Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.k03g.xyz/

Overview

General Information

Sample URL:http://www.k03g.xyz/
Analysis ID:1589353
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1976,i,16970498256229171961,7954306795850622060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.k03g.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.k03g.xyz/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.k03g.xyz/static/media/pic3.f7040138.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/indPhone.6b52d5e0.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/white_message.0f2c889a.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/webconfig/findByBroadcastConfigList?showSource=1Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/js/vendor.59234bd5.js?1724832626588Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/pic5.fe3ccdcc.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/black_message.648bd7bd.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/webconfig/queryCustomerServiceByMemberLevelAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/favicon.ico?timestamp=1736642189669Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/dervice/queryAppConfigAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/js/manifest.e3db0b6d.js?1724832626588Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/kefuconfig/findProblemListAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/FW_server.f815ebef.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/pic2.9c254e92.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/bb/api/getBaboConfig?timestamp=1736642189558Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/loading.012e69d7.gifAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/common/loginCheckAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/gamingPlatfrom/findGamingPlatfromListSortAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/adminnotice/findByAdminNoticeList?noticeType=1Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/H5_text.709a4d7d.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/bg6.391702a1.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/index_118.c137e92b.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/app_text.5c47b6b4.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/arro.77f0350d.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/pic1.d07f9514.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/index_13.5ffa0e25.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/css/main.7cac564f.cssAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/white_arrows.f434bf84.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/js/main.73a4f219.js?1724832626588Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/dervice/getQqAppIdAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/speaker.ebc59d71.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/wheat.9ef498dd.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/webconfig/findByRecWebConfigAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/gameNotice/findgameNotice?deviceType=1Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/member/memberManager/validCodeEnableAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/popsys_title.6896cead.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/popBG.eac2a5d5.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/FW_totop.3ded4fa5.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/index_130.e7bb49bf.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/manifest.jsonAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/index_122.a31a8c20.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/black_arrows.c62eabd7.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/close.5168df87.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/pic4.bde76413.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/foot_logo.a77c8f0f.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/js/2.637a15be.chunk.js?1724832626588Avira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/FW_download.896ad185.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/index_120.66855c3e.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/logo.69d1d5ee.pngAvira URL Cloud: Label: phishing
Source: https://www.k03g.xyz/static/media/index_124.5df98b0d.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzJoe Sandbox AI: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The URL 'www.k03g.xyz' does not match the legitimate domain name for bet365., The domain 'k03g.xyz' is unusual and does not have any apparent connection to bet365., The use of a non-standard domain extension '.xyz' is often associated with phishing attempts. DOM: 0.1.pages.csv
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: Number of links: 0
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: Title: bet365 does not match URL
Source: https://www.k03g.xyz/static/js/main.73a4f219.js?1724832626588HTTP Parser: webpackjsonp([43],[,,,,,,,,,,,,,,,function(e,t,n){"use strict";var a=n(1188);n.d(t,"j",function(){return a.a});var r=n(1320);n.d(t,"l",function(){return r.a});var i=n(1322);n.d(t,"m",function(){return i.a});var o=n(1324);n.d(t,"k",function(){return o.a});var c=n(1325);n.d(t,"f",function(){return c.a});var s=n(1327);n.d(t,"b",function(){return s.a});var l=n(1328);n.d(t,"e",function(){return l.a});var u=n(1330);n.d(t,"g",function(){return u.a});var p=n(1335);n.d(t,"d",function(){return p.a});var m=n(1336);n.d(t,"h",function(){return m.a});var f=n(1338);n.d(t,"i",function(){return f.a});var d=n(1340);n.d(t,"a",function(){return d.a});var h=n(1362);n.d(t,"c",function(){return h.a})},,,,,,,,function(e,t,n){"use strict";t.a={timeout:15e3,activity:{receive:"/discount/discountmarketing4mobilecontroller/obtaindiscountmarketing",select:"/discount/discountmarketing4mobilecontroller/querydicountmarketing",loop:"/discount/discountmarketing4mobilecontroller/querytipmarketinginfo",findpocket:"/discount/redpocketmem/findacti...
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: <input type="password" .../> found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="author".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="author".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="author".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="author".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="copyright".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="copyright".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="copyright".. found
Source: https://www.k03g.xyz/#/?shareName=k03g.xyzHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49732 version: TLS 1.0

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.k03g.xyz
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49732 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/main.7cac564f.css HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/manifest.e3db0b6d.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vcaptcha.min.js HTTP/1.1Host: landun1.oss-accelerate.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.k03g.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load.min.js?t=202007291602 HTTP/1.1Host: cstaticdun.126.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/vendor.59234bd5.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TCaptcha.js HTTP/1.1Host: ssl.captcha.qq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.73a4f219.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load.min.js?t=202007291602 HTTP/1.1Host: cstaticdun.126.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/manifest.e3db0b6d.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TCaptcha.js HTTP/1.1Host: ssl.captcha.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.73a4f219.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.k03g.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/webconfig/findByBroadcastConfigList?showSource=1 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/adminnotice/findByAdminNoticeList?noticeType=1 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/gameNotice/findgameNotice?deviceType=1 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/dervice/getQqAppId HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/bb/api/getBaboConfig?timestamp=1736642189558 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/vendor.59234bd5.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/common/loginCheck HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/webconfig/findByBroadcastConfigList?showSource=1 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421918353118e0039e44184918c6451a437bb2071d50daa2e
Source: global trafficHTTP traffic detected: GET /member/memberManager/validCodeEnable HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/gamingPlatfrom/findGamingPlatfromListSort HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/gameNotice/findgameNotice?deviceType=1 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /gonggao/332.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/bb/api/getBaboConfig?timestamp=1736642189558 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421922552589e003d21dd5382ada3bc87f2823a4afffcf5c1; baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}
Source: global trafficHTTP traffic detected: GET /member/dervice/queryAppConfig HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/common/loginCheck HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421924762633e003dd2884798985c0055d1e918cc2f2364e0
Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/kefuconfig/findProblemList HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/dervice/getQqAppId HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421917358988e003891131b5e8f73a03b37b9ac7e14702cdc
Source: global trafficHTTP traffic detected: GET /member/adminnotice/findByAdminNoticeList?noticeType=1 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421919012776e003cc2d6f29f2700b0a9467c9646683a6f7f
Source: global trafficHTTP traffic detected: GET /member/webconfig/queryCustomerServiceByMemberLevel HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gonggao/332.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/loading.012e69d7.gif HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/arro.77f0350d.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/memberManager/validCodeEnable HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421942537141e0035be36923b4135fb8a4b8a304e07ef8dfe
Source: global trafficHTTP traffic detected: GET /member/dervice/queryAppConfig HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421952003966e003977474c780a8f1770ef4ece3b3363cd21
Source: global trafficHTTP traffic detected: GET /static/media/FW_totop.3ded4fa5.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/popBG.eac2a5d5.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /member/kefuconfig/findProblemList HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421961617505e0035f46e40ffd4900758d6476657a9b7273c
Source: global trafficHTTP traffic detected: GET /member/webconfig/queryCustomerServiceByMemberLevel HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421969742458e0035ce57dc804ba40683371648af0e033a33
Source: global trafficHTTP traffic detected: GET /static/media/arro.77f0350d.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421969742458e0035ce57dc804ba40683371648af0e033a33
Source: global trafficHTTP traffic detected: GET /static/media/black_arrows.c62eabd7.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /static/media/black_message.648bd7bd.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /static/media/white_arrows.f434bf84.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /static/media/white_message.0f2c889a.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /static/media/close.5168df87.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/loading.012e69d7.gif HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/FW_totop.3ded4fa5.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/popsys_title.6896cead.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: undefineddeviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/popBG.eac2a5d5.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/FW_server.f815ebef.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/FW_download.896ad185.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/static/css/main.7cac564f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/js/2.637a15be.chunk.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/black_message.648bd7bd.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/logo.69d1d5ee.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/black_arrows.c62eabd7.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_130.e7bb49bf.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/white_arrows.f434bf84.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/white_message.0f2c889a.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/popsys_title.6896cead.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/foot_logo.a77c8f0f.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /gonggao/gg.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/FW_server.f815ebef.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/FW_download.896ad185.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic4.bde76413.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic1.d07f9514.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic3.f7040138.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/close.5168df87.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /gonggao/1.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/pic2.9c254e92.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/logo.69d1d5ee.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /gonggao/gg.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/indPhone.6b52d5e0.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/speaker.ebc59d71.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic5.fe3ccdcc.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_130.e7bb49bf.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/foot_logo.a77c8f0f.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/js/2.637a15be.chunk.js?1724832626588 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /gonggao/1.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/wheat.9ef498dd.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic4.bde76413.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/app_text.5c47b6b4.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic1.d07f9514.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/H5_text.709a4d7d.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/speaker.ebc59d71.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic5.fe3ccdcc.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic2.9c254e92.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/app_text.5c47b6b4.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/pic3.f7040138.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/bg6.391702a1.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/H5_text.709a4d7d.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/wheat.9ef498dd.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_13.5ffa0e25.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_118.c137e92b.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_120.66855c3e.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_122.a31a8c20.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/bg6.391702a1.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_124.5df98b0d.png HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif HTTP/1.1Host: 94365.oss-cn-hongkong.aliyuncs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/index_122.a31a8c20.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_118.c137e92b.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/indPhone.6b52d5e0.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_120.66855c3e.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_124.5df98b0d.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /static/media/index_13.5ffa0e25.png HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?timestamp=1736642189669 HTTP/1.1Host: www.k03g.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.k03g.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET /favicon.ico?timestamp=1736642189669 HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://Zh2zjcv.EXWhXi.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.k03g.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.k03g.xyz
Source: global trafficDNS traffic detected: DNS query: ssl.captcha.qq.com
Source: global trafficDNS traffic detected: DNS query: landun1.oss-accelerate.aliyuncs.com
Source: global trafficDNS traffic detected: DNS query: cstaticdun.126.net
Source: global trafficDNS traffic detected: DNS query: ip-api.io
Source: global trafficDNS traffic detected: DNS query: 94365.oss-cn-hongkong.aliyuncs.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AliyunOSSDate: Sun, 12 Jan 2025 00:36:04 GMTContent-Type: application/xmlContent-Length: 329Connection: closex-oss-request-id: 67830E744E6A6A3CB536249AAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, GETAccess-Control-Max-Age: 0x-oss-server-time: 1x-oss-ec: 0003-00000801
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: http://b.qq.com/webc.htm?new=0&sid=1951818800&o=666&q=7
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: http://b.qq.com/webc.htm?new=0&sid=1951818811&o=666&q=7
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: http://b.qq.com/webc.htm?new=0&sid=1951818866&o=666&q=7
Source: chromecache_151.2.dr, chromecache_145.2.drString found in binary or memory: https://10mzwnga.com
Source: chromecache_113.2.dr, chromecache_149.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg
Source: chromecache_113.2.dr, chromecache_149.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg
Source: chromecache_113.2.dr, chromecache_149.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg
Source: chromecache_113.2.dr, chromecache_149.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif
Source: chromecache_108.2.dr, chromecache_128.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/1.jpg
Source: chromecache_108.2.dr, chromecache_128.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/332.jpg
Source: chromecache_108.2.dr, chromecache_128.2.drString found in binary or memory: https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/gg.jpg
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://Zh2zjcv.EXWhXi.xyz
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://api.EkiN6r.com/W8zN/Sou8x
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://api.ZJCV6.com/bWqVJLh/sS88
Source: chromecache_130.2.drString found in binary or memory: https://api.aliyun.com/troubleshoot?q=0003-00000801
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://beautygirl.cc/app/question.html
Source: chromecache_120.2.drString found in binary or memory: https://cstaticdun.126.net/load.min.js?t=202007291602
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://dfty.sporthtcieta.com:8663/#/dishTutorial
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://dfty.sporthtcieta.com:8663/#/matchResult
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://dfty.sporthtcieta.com:8663/#/notice
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://dfty.sporthtcieta.com:8663/#/sportRules
Source: chromecache_151.2.dr, chromecache_145.2.drString found in binary or memory: https://fpauoxiezie.com:9663
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://h5hotayrf.com
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618294.png
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618656.png
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618987.png
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135233808.png
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135234022.png
Source: chromecache_108.2.dr, chromecache_128.2.drString found in binary or memory: https://img.img16eetookub.com:9663/null
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://img.imglok412nt.com:9663/team_logo
Source: chromecache_200.2.dr, chromecache_102.2.drString found in binary or memory: https://imsportsxahco.com:8663/sport_api
Source: chromecache_139.2.dr, chromecache_169.2.drString found in binary or memory: https://landun.sdwok.cn/js/vcaptcha0.js
Source: chromecache_120.2.drString found in binary or memory: https://landun1.oss-accelerate.aliyuncs.com/vcaptcha.min.js
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://pwinxhwchqn.com/USDT/black/index.html
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://pwinxhwchqn.com/USDT/pc/index.html
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://pwinxhwchqn.com/USDT/public/index.html
Source: chromecache_151.2.dr, chromecache_145.2.drString found in binary or memory: https://ssbyq.mkndywpszxqnhcq.xyz/index?key=3ef7394f451d2f34bffca3bf7547f120
Source: chromecache_120.2.drString found in binary or memory: https://ssl.captcha.qq.com/TCaptcha.js
Source: chromecache_167.2.drString found in binary or memory: https://vmhvikc.rzfswl.com/33357163766e32
Source: chromecache_190.2.dr, chromecache_163.2.drString found in binary or memory: https://www.countryflags.io/US/emoji.png
Source: chromecache_190.2.dr, chromecache_163.2.drString found in binary or memory: https://www.countryflags.io/US/flat/64.png
Source: chromecache_135.2.dr, chromecache_167.2.drString found in binary or memory: https://zfbghamt.iojesuodluwtcll.top/index?key=3ef7394f451d2f34bffca3bf7547f120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal68.phis.troj.win@17/184@35/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1976,i,16970498256229171961,7954306795850622060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.k03g.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1976,i,16970498256229171961,7954306795850622060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.k03g.xyz/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://img.imglok412nt.com:9663/team_logo0%Avira URL Cloudsafe
https://dfty.sporthtcieta.com:8663/#/sportRules0%Avira URL Cloudsafe
https://dfty.sporthtcieta.com:8663/#/matchResult0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/pic3.f7040138.png100%Avira URL Cloudphishing
https://zfbghamt.iojesuodluwtcll.top/index?key=3ef7394f451d2f34bffca3bf7547f1200%Avira URL Cloudsafe
https://ssbyq.mkndywpszxqnhcq.xyz/index?key=3ef7394f451d2f34bffca3bf7547f1200%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/indPhone.6b52d5e0.png100%Avira URL Cloudphishing
https://www.k03g.xyz/100%Avira URL Cloudphishing
https://pwinxhwchqn.com/USDT/pc/index.html0%Avira URL Cloudsafe
https://api.aliyun.com/troubleshoot?q=0003-000008010%Avira URL Cloudsafe
https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json0%Avira URL Cloudsafe
https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg0%Avira URL Cloudsafe
https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618294.png0%Avira URL Cloudsafe
https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618987.png0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/white_message.0f2c889a.png100%Avira URL Cloudphishing
https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/gg.jpg0%Avira URL Cloudsafe
https://www.k03g.xyz/member/webconfig/findByBroadcastConfigList?showSource=1100%Avira URL Cloudphishing
https://pwinxhwchqn.com/USDT/black/index.html0%Avira URL Cloudsafe
https://www.k03g.xyz/static/js/vendor.59234bd5.js?1724832626588100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/pic5.fe3ccdcc.png100%Avira URL Cloudphishing
https://api.ZJCV6.com/bWqVJLh/sS880%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/black_message.648bd7bd.png100%Avira URL Cloudphishing
https://dfty.sporthtcieta.com:8663/#/dishTutorial0%Avira URL Cloudsafe
https://www.k03g.xyz/member/webconfig/queryCustomerServiceByMemberLevel100%Avira URL Cloudphishing
https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/1.jpg0%Avira URL Cloudsafe
https://www.k03g.xyz/favicon.ico?timestamp=1736642189669100%Avira URL Cloudphishing
https://www.k03g.xyz/member/dervice/queryAppConfig100%Avira URL Cloudphishing
https://imsportsxahco.com:8663/sport_api0%Avira URL Cloudsafe
https://www.k03g.xyz/static/js/manifest.e3db0b6d.js?1724832626588100%Avira URL Cloudphishing
https://www.k03g.xyz/member/kefuconfig/findProblemList100%Avira URL Cloudphishing
https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135234022.png0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/FW_server.f815ebef.png100%Avira URL Cloudphishing
https://pwinxhwchqn.com/USDT/public/index.html0%Avira URL Cloudsafe
https://landun1.oss-accelerate.aliyuncs.com/vcaptcha.min.js0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/pic2.9c254e92.png100%Avira URL Cloudphishing
https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618656.png0%Avira URL Cloudsafe
https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135233808.png0%Avira URL Cloudsafe
https://www.k03g.xyz/member/bb/api/getBaboConfig?timestamp=1736642189558100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/loading.012e69d7.gif100%Avira URL Cloudphishing
https://www.k03g.xyz/member/common/loginCheck100%Avira URL Cloudphishing
https://www.k03g.xyz/member/gamingPlatfrom/findGamingPlatfromListSort100%Avira URL Cloudphishing
https://www.k03g.xyz/member/adminnotice/findByAdminNoticeList?noticeType=1100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/H5_text.709a4d7d.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/bg6.391702a1.png100%Avira URL Cloudphishing
https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/index_118.c137e92b.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/app_text.5c47b6b4.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/arro.77f0350d.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/pic1.d07f9514.png100%Avira URL Cloudphishing
https://landun.sdwok.cn/js/vcaptcha0.js0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/index_13.5ffa0e25.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/css/main.7cac564f.css100%Avira URL Cloudphishing
https://beautygirl.cc/app/question.html0%Avira URL Cloudsafe
https://img.img16eetookub.com:9663/null0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/white_arrows.f434bf84.png100%Avira URL Cloudphishing
https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/332.jpg0%Avira URL Cloudsafe
https://www.k03g.xyz/static/js/main.73a4f219.js?1724832626588100%Avira URL Cloudphishing
https://fpauoxiezie.com:96630%Avira URL Cloudsafe
https://api.EkiN6r.com/W8zN/Sou8x0%Avira URL Cloudsafe
https://10mzwnga.com0%Avira URL Cloudsafe
https://www.k03g.xyz/member/dervice/getQqAppId100%Avira URL Cloudphishing
https://Zh2zjcv.EXWhXi.xyz0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/speaker.ebc59d71.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/wheat.9ef498dd.png100%Avira URL Cloudphishing
https://www.k03g.xyz/member/webconfig/findByRecWebConfig100%Avira URL Cloudphishing
https://www.k03g.xyz/member/gameNotice/findgameNotice?deviceType=1100%Avira URL Cloudphishing
https://www.k03g.xyz/member/memberManager/validCodeEnable100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/popsys_title.6896cead.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/popBG.eac2a5d5.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/FW_totop.3ded4fa5.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/index_130.e7bb49bf.png100%Avira URL Cloudphishing
https://dfty.sporthtcieta.com:8663/#/notice0%Avira URL Cloudsafe
https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg0%Avira URL Cloudsafe
https://vmhvikc.rzfswl.com/33357163766e320%Avira URL Cloudsafe
https://www.countryflags.io/US/emoji.png0%Avira URL Cloudsafe
https://www.k03g.xyz/manifest.json100%Avira URL Cloudphishing
https://www.countryflags.io/US/flat/64.png0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/index_122.a31a8c20.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/black_arrows.c62eabd7.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/close.5168df87.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/pic4.bde76413.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/foot_logo.a77c8f0f.png100%Avira URL Cloudphishing
https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif0%Avira URL Cloudsafe
https://www.k03g.xyz/static/js/2.637a15be.chunk.js?1724832626588100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/FW_download.896ad185.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/index_120.66855c3e.png100%Avira URL Cloudphishing
https://www.k03g.xyz/static/media/logo.69d1d5ee.png100%Avira URL Cloudphishing
https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png0%Avira URL Cloudsafe
https://www.k03g.xyz/static/media/index_124.5df98b0d.png100%Avira URL Cloudphishing
https://h5hotayrf.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ssl.captcha.qq.com
157.255.220.168
truefalse
    high
    cdn62.wwdx.top
    27.124.17.206
    truefalse
      unknown
      eu-central-1-ds-3006.oss-acc.aliyuncs.com
      47.254.186.224
      truefalse
        unknown
        www.google.com
        142.250.185.68
        truefalse
          high
          94365.oss-cn-hongkong.aliyuncs.com
          47.79.64.170
          truefalse
            unknown
            cstaticdun.126.net.w.kunluncan.com
            163.181.92.228
            truefalse
              high
              ip-api.io
              212.132.117.42
              truefalse
                high
                landun1.oss-accelerate.aliyuncs.com
                unknown
                unknownfalse
                  unknown
                  cstaticdun.126.net
                  unknown
                  unknownfalse
                    high
                    www.k03g.xyz
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://www.k03g.xyz/static/media/pic3.f7040138.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.k03g.xyz/static/media/indPhone.6b52d5e0.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://cstaticdun.126.net/load.min.js?t=202007291602false
                        high
                        https://www.k03g.xyz/true
                        • Avira URL Cloud: phishing
                        unknown
                        https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/gg.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.k03g.xyz/static/media/white_message.0f2c889a.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.k03g.xyz/member/webconfig/findByBroadcastConfigList?showSource=1true
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.k03g.xyz/static/js/vendor.59234bd5.js?1724832626588true
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.k03g.xyz/static/media/pic5.fe3ccdcc.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        http://www.k03g.xyz/true
                          unknown
                          https://www.k03g.xyz/member/webconfig/queryCustomerServiceByMemberLeveltrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/1.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.k03g.xyz/favicon.ico?timestamp=1736642189669true
                          • Avira URL Cloud: phishing
                          unknown
                          https://www.k03g.xyz/static/js/manifest.e3db0b6d.js?1724832626588true
                          • Avira URL Cloud: phishing
                          unknown
                          https://www.k03g.xyz/static/media/black_message.648bd7bd.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://ip-api.io/jsonfalse
                            high
                            https://www.k03g.xyz/member/dervice/queryAppConfigtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/kefuconfig/findProblemListtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/FW_server.f815ebef.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/bb/api/getBaboConfig?timestamp=1736642189558true
                            • Avira URL Cloud: phishing
                            unknown
                            https://landun1.oss-accelerate.aliyuncs.com/vcaptcha.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.k03g.xyz/static/media/pic2.9c254e92.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/loading.012e69d7.giftrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/common/loginChecktrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/H5_text.709a4d7d.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/gamingPlatfrom/findGamingPlatfromListSorttrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/bg6.391702a1.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/adminnotice/findByAdminNoticeList?noticeType=1true
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/app_text.5c47b6b4.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/index_118.c137e92b.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.k03g.xyz/static/media/pic1.d07f9514.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/arro.77f0350d.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/css/main.7cac564f.csstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/index_13.5ffa0e25.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/white_arrows.f434bf84.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/332.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.k03g.xyz/static/js/main.73a4f219.js?1724832626588true
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/dervice/getQqAppIdtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/webconfig/findByRecWebConfigtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/wheat.9ef498dd.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/speaker.ebc59d71.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/gameNotice/findgameNotice?deviceType=1true
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/member/memberManager/validCodeEnabletrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/popsys_title.6896cead.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.k03g.xyz/static/media/popBG.eac2a5d5.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://ssl.captcha.qq.com/TCaptcha.jsfalse
                              high
                              https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.k03g.xyz/#/?shareName=k03g.xyztrue
                                unknown
                                https://www.k03g.xyz/static/media/FW_totop.3ded4fa5.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/index_130.e7bb49bf.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/index_122.a31a8c20.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/black_arrows.c62eabd7.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/manifest.jsontrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/close.5168df87.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/pic4.bde76413.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.giffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.k03g.xyz/static/media/foot_logo.a77c8f0f.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/FW_download.896ad185.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/logo.69d1d5ee.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/index_120.66855c3e.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/js/2.637a15be.chunk.js?1724832626588true
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.k03g.xyz/static/media/index_124.5df98b0d.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://pwinxhwchqn.com/USDT/pc/index.htmlchromecache_135.2.dr, chromecache_167.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://ssbyq.mkndywpszxqnhcq.xyz/index?key=3ef7394f451d2f34bffca3bf7547f120chromecache_151.2.dr, chromecache_145.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dfty.sporthtcieta.com:8663/#/matchResultchromecache_200.2.dr, chromecache_102.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://zfbghamt.iojesuodluwtcll.top/index?key=3ef7394f451d2f34bffca3bf7547f120chromecache_135.2.dr, chromecache_167.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.aliyun.com/troubleshoot?q=0003-00000801chromecache_130.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://img.imglok412nt.com:9663/team_logochromecache_200.2.dr, chromecache_102.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dfty.sporthtcieta.com:8663/#/sportRuleschromecache_200.2.dr, chromecache_102.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.jsonchromecache_200.2.dr, chromecache_102.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618987.pngchromecache_135.2.dr, chromecache_167.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618294.pngchromecache_135.2.dr, chromecache_167.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://pwinxhwchqn.com/USDT/black/index.htmlchromecache_135.2.dr, chromecache_167.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://b.qq.com/webc.htm?new=0&sid=1951818811&o=666&q=7chromecache_135.2.dr, chromecache_167.2.drfalse
                                  high
                                  https://api.ZJCV6.com/bWqVJLh/sS88chromecache_200.2.dr, chromecache_102.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dfty.sporthtcieta.com:8663/#/dishTutorialchromecache_200.2.dr, chromecache_102.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://imsportsxahco.com:8663/sport_apichromecache_200.2.dr, chromecache_102.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135234022.pngchromecache_135.2.dr, chromecache_167.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://pwinxhwchqn.com/USDT/public/index.htmlchromecache_135.2.dr, chromecache_167.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618656.pngchromecache_135.2.dr, chromecache_167.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135233808.pngchromecache_135.2.dr, chromecache_167.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://b.qq.com/webc.htm?new=0&sid=1951818800&o=666&q=7chromecache_135.2.dr, chromecache_167.2.drfalse
                                    high
                                    https://landun.sdwok.cn/js/vcaptcha0.jschromecache_139.2.dr, chromecache_169.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://beautygirl.cc/app/question.htmlchromecache_135.2.dr, chromecache_167.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://img.img16eetookub.com:9663/nullchromecache_108.2.dr, chromecache_128.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://fpauoxiezie.com:9663chromecache_151.2.dr, chromecache_145.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://10mzwnga.comchromecache_151.2.dr, chromecache_145.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.EkiN6r.com/W8zN/Sou8xchromecache_200.2.dr, chromecache_102.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://Zh2zjcv.EXWhXi.xyzchromecache_200.2.dr, chromecache_102.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dfty.sporthtcieta.com:8663/#/noticechromecache_200.2.dr, chromecache_102.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://b.qq.com/webc.htm?new=0&sid=1951818866&o=666&q=7chromecache_135.2.dr, chromecache_167.2.drfalse
                                      high
                                      https://www.countryflags.io/US/flat/64.pngchromecache_190.2.dr, chromecache_163.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.countryflags.io/US/emoji.pngchromecache_190.2.dr, chromecache_163.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vmhvikc.rzfswl.com/33357163766e32chromecache_167.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://h5hotayrf.comchromecache_135.2.dr, chromecache_167.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.pngchromecache_135.2.dr, chromecache_167.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.185.68
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      47.254.186.224
                                      eu-central-1-ds-3006.oss-acc.aliyuncs.comUnited States
                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                      27.124.17.206
                                      cdn62.wwdx.topSingapore
                                      64050BCPL-SGBGPNETGlobalASNSGfalse
                                      163.181.92.228
                                      cstaticdun.126.net.w.kunluncan.comUnited States
                                      24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                      47.79.64.170
                                      94365.oss-cn-hongkong.aliyuncs.comUnited States
                                      9500VODAFONE-TRANSIT-ASVodafoneNZLtdNZfalse
                                      212.132.117.42
                                      ip-api.ioUnited Kingdom
                                      5503RMIFLGBfalse
                                      163.181.92.230
                                      unknownUnited States
                                      24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      157.255.220.168
                                      ssl.captcha.qq.comChina
                                      17623CNCGROUP-SZChinaUnicomShenzennetworkCNfalse
                                      IP
                                      192.168.2.6
                                      192.168.2.5
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1589353
                                      Start date and time:2025-01-12 01:34:58 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 40s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:http://www.k03g.xyz/
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:7
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal68.phis.troj.win@17/184@35/11
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.186.46, 74.125.206.84, 142.250.185.110, 142.250.74.206, 199.232.214.172, 192.229.221.95, 142.250.186.78, 172.217.16.206, 142.250.186.138, 216.58.206.42, 142.250.185.234, 142.250.185.74, 142.250.186.170, 142.250.184.202, 142.250.181.234, 142.250.185.202, 216.58.212.170, 142.250.185.138, 172.217.16.202, 142.250.186.106, 172.217.18.10, 142.250.184.234, 216.58.206.74, 142.250.185.106, 142.250.185.206, 216.58.212.163, 184.28.90.27, 20.109.210.53, 13.107.246.45
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: http://www.k03g.xyz/
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:35:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9812153709964906
                                      Encrypted:false
                                      SSDEEP:48:8SdzWTTyIpGHZ/UidAKZdA19ehwiZUklqehSy+3:8HDkq1y
                                      MD5:4E90D1C180E97507BC2010A601D0404A
                                      SHA1:E8FDF58678D2B43BC18C9399CD7CD202D4F2F79A
                                      SHA-256:7B2C71B685E77608673579B8EE51DA04616F91922EB84CF83A06D662DCBF46E6
                                      SHA-512:EBEEFF1C9E3B03D34238577F279F96A5A13D7D1D10095F83614A964751CB695043D12889450FDE47C132B2E16F0F2E6BAB4CD2EEDA1CB169ABB70D1837E1DDD4
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,.....5..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Zy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z{............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:../.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:35:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.995088091563983
                                      Encrypted:false
                                      SSDEEP:48:84dzWTTyIpGHZ/UidAKZdA1weh/iZUkAQkqehly+2:8BDkg9Q4y
                                      MD5:CB7C9EBF4B7AB31A36CC5BF205E7CF16
                                      SHA1:2C0624E927E99C2DF47911CDEBE36319F411B289
                                      SHA-256:58BBD93105D201E474AFA78130063D77F1D1B43519937977C52EBB422CB72FA4
                                      SHA-512:23286C6A874062BC7665E88D90CD3395E3378DBFE8B71BA6E9C34F6834DAC06C2656A4C238DA9FBEFFFEF4A334A477C3F271D9CF901F7A3626C135DF60F01FE2
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....@.x.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Zy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z{............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:../.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2693
                                      Entropy (8bit):4.007108249833607
                                      Encrypted:false
                                      SSDEEP:48:8xfdzWTTyIpsHZ/UidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xQDW4npy
                                      MD5:7E53B3FDDA7471EC1F47503AE60AEE0A
                                      SHA1:A7248BF1D5876F6616E34146B8C6C2FEE483A3FF
                                      SHA-256:11FD22DE84AD3754BA95B9241313257142DEFCD6807020C037CA00BD937EAC46
                                      SHA-512:3E664CF0EB2B17BF13AECB9BFCA39D7004E95BA9C7093D8B60BC3A3CAE054BAF241D68C5324F0B9CD996BCBF6B0D81DCB1A9B9E3FAC63B458BF38957D829CBCE
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Zy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:../.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:35:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.994008524281948
                                      Encrypted:false
                                      SSDEEP:48:83dzWTTyIpGHZ/UidAKZdA1vehDiZUkwqehRy+R:8oDkrTy
                                      MD5:A23D587D9A7F668C4E0060723F7225CE
                                      SHA1:D443C0EF3ED571785DE406AFD40EA080803AB0BC
                                      SHA-256:D0EBDBE21C63C5FD23A20A90406BEABA7201DD081B24C25C0D1DF76F93685019
                                      SHA-512:470634CF54A2D2F554558740CDB5A0872EDD4D6D7E9F85F6A5DC30618A2493874B9512AB84EECECC805B60697AA27E2D1BDF29E9CE4CA1862FE067CCA1DD79D4
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,....{.s.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Zy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z{............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:../.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:35:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.9837115672337506
                                      Encrypted:false
                                      SSDEEP:48:8FdzWTTyIpGHZ/UidAKZdA1hehBiZUk1W1qehfy+C:8iDkr9/y
                                      MD5:686AFCC76B58848C68BFB4E958A86BE0
                                      SHA1:76439B86AB759D7B0E4B492536F454A7C170919C
                                      SHA-256:FF1D00765905017510A3CB68071846AF118DD682CDA5D133EF0DC4B55201E04D
                                      SHA-512:A15837D2081CC460F2CB058B6A316415B3D9C61C777EC50414EB0830E26145D84681EC775E6764D633C08D25E6575402E481B2FA36955E3537F15062B1D4AAFC
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,.....p}.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Zy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z{............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:../.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:35:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2683
                                      Entropy (8bit):3.994169435439448
                                      Encrypted:false
                                      SSDEEP:48:8MdzWTTyIpGHZ/UidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:8lDkLT/TbxWOvTbpy7T
                                      MD5:9AAC4ACBA6238E937B02ACFE79667CBC
                                      SHA1:AA77B78660D0C259F15311129219D9A9249C0D5D
                                      SHA-256:25FD4B7963FE05998924847AFDA79764A42ECAD35D740684DEB2C2EF15DD2E49
                                      SHA-512:0B0D6385B403295B07B2C84A969EB3D7863AD37DD5AA980E8BD074786D1D8C1B56699BFA676367EB1752DAB9039C382F4D08964FB1D5B9D9E4B63DBF800608D5
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.@.. ...$+.,......l.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Zy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z{............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:../.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):408
                                      Entropy (8bit):7.3102456242879805
                                      Encrypted:false
                                      SSDEEP:12:6v/7fHqeYR8ZWOrZdWExq/N3HdEci6e7IjYN:yZp/WExq/N3dNrehN
                                      MD5:0F2C889AB60DE83E088FBEA886305BD7
                                      SHA1:E5F597DE0A3A4235FA1F8EB4738A14F81EB90AEA
                                      SHA-256:8F9E052C030FF2F8A99FDA4FED5C1D95298858C9A3645D2CC637A1D1A5FC8A91
                                      SHA-512:716A2FA6D1C8C98EF9D1E380261CDED37D3455DE128FAA8CE0B975D6847CB6AB020AE6E69D6B9936144B1B6638B05AC3A191148CE3500984248C6D0973E93B5E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/white_message.0f2c889a.png
                                      Preview:.PNG........IHDR...................._IDAT8...M+.Q.......P..J....l......_..P4%YL..,.e1.......Hc...L...jf...z..{....D.].<0..Q .<...1...FW...UI.5.Y....2.NZ0..K.I2..~m..k..Y..........4..Of.5g8c.#?.!.@.hE.!S.~.A.n.&..V..3.........oA.~`..l.k...P...m(.n.. ...)R..jF.p5.J..z..9.UL....&...}.E{.n....uh.X.>..[...:.I..b.M#...^....d.$mK....\c..\.-.....e..xO.....p=..m...iI....b&./.H:.qK.d....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):5051
                                      Entropy (8bit):7.8457094107858945
                                      Encrypted:false
                                      SSDEEP:96:mQ7utx/U7Pnrhtmq7pdSae4pzcRvuUolAVw2a7q+XcQ693iPEapug:mGrltmWpcaQjVIXce5
                                      MD5:F7040138612029FD7FF4D7BE645B74D7
                                      SHA1:9B96F2E47053AB796EA7266C4E61A70F6C24B235
                                      SHA-256:D034C575C7F9C193ABEE96078D0D4EB5C244A91FC48AD407AB40B7ED70E5201A
                                      SHA-512:1EF222957993B9CDAA3360F671E901F0E50FB805A41C6FC95A876CF15CCECEFBB2BC044F7E6A920DDE867191A12DFFA846B22B64184C1370917DF5240F6C3FCF
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:B0B922A4548311EA85788298BEC852A9" xmpMM:InstanceID="xmp.iid:B0B922A3548311EA85788298BEC852A9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^T.....IDATx.Z.l....fvv...8N....&.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):920
                                      Entropy (8bit):5.452932950097758
                                      Encrypted:false
                                      SSDEEP:24:YtRpJMwFWcJ+UjrU4SjxW4gFQrNaOt3LLywbpsO:Yt9MwFW5UjrU4YcYrNa8ywWO
                                      MD5:0E9D9B73E32E9382E33B454FFF49EAA9
                                      SHA1:617EE2014E987500257ED49D1C0F12B5449BAE8E
                                      SHA-256:EA35127518711AA8AFF7718FC7EEE04BFBEE8165D5261000E149CA7AD90D846F
                                      SHA-512:95EE5A8899A2ACF40A3017EEEF3A502A4FC3F208356123704E720549043224F4F6B577AD6F33898174DD49D58EA687ECB7D665C0DA54F798A0B5282DCE39F28E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/bb/api/getBaboConfig?timestamp=1736642189558
                                      Preview:{"status":1,"msg":"SUCCESS","data":{"appId":"d3661e84-569d-41c3-8b9a-1705e476af1c","appKey":"ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A","videoListUrl":"https://dfty.sporthtcieta.com:8663/#/matchResult","hdDetailUrl":"https://api.ZJCV6.com/bWqVJLh/sS88","dhVideoList":"https://api.EkiN6r.com/W8zN/Sou8x","isEnable":"Y","courseUrl":"https://dfty.sporthtcieta.com:8663/#/dishTutorial","eachwayUrl":"https://dfty.sporthtcieta.com:8663/#/notice","menuUrl":"https://dfty.sporthtcieta.com:8663/#/sportRules","teamLogoUrl":"https://img.imglok412nt.com:9663/team_logo","baseUrl":"https://imsportsxahco.com:8663/sport_api","animationPlayURL":"https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json","upayQuota":"50","upayHost":"qm.wpqmqx5yqs.com","upayPort":"8553","upayUser":"wpmq","upayPwd":"EDR0H2LI1YOJLrkPYAGvIefG","ipayCustomerUrl":"https://Zh2zjcv.EXWhXi.xyz","isIpayMergeChannel":"300"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):37
                                      Entropy (8bit):3.810144243714968
                                      Encrypted:false
                                      SSDEEP:3:YWR4bqCY:YWybqCY
                                      MD5:C58D1B46911D88CD1AEAB63F157FFC47
                                      SHA1:F81542D87916CE58893B87A2E888C4B1AF4BE9F3
                                      SHA-256:0B219AC70A17106DBFAD237E8FEDA1E4155F370D93326AEC1D55B6CD05F5EEDF
                                      SHA-512:EA38780FADD52CEB6F0650929E4D33A1F335A3884ADD3D1E54E6CCEC738B85134E27C3AA20034E7D876116ECDC2B486AFBA58BD57D01845ABECFB2767B59D6CB
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":3}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x400, components 3
                                      Category:dropped
                                      Size (bytes):412228
                                      Entropy (8bit):7.980325189682037
                                      Encrypted:false
                                      SSDEEP:6144:/FhA68YumWoXvil3HzaB24sVA+LFA+zxKonVviYCPc1COYfdujBWrbB3kX4uKiBy:vAFsXvilXGB24GnpbKimYYfdujBWras
                                      MD5:E1670290F7F06F5A287350E25FFEC718
                                      SHA1:E2A4F6331E94CB44717509A283A22F179CDE5A7B
                                      SHA-256:E439DB39E20173FB2C32E563884AB582A54E28067B7D7887187C5B7006BED828
                                      SHA-512:D187B784CAE3A245364A409D87BDBE87BDE257E927CC2FEE7EDE0A6C284E27B3584D9C0564E22D564F108F92C5D9EE6741627369941BC1A26A551E0DEFC9B29A
                                      Malicious:false
                                      Reputation:low
                                      Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................................-........................................................................./........!1..AQ..aq."....2....BR#.br3...C$.....Ss%.W..X...c...4..&..DT.5U'7...d..6V.G...eu...gw.8x.Y.t.E..Ffv..(I.......................!1...AQa"..q....2B....R.#T..br.3S.......$....Ccs..4DdUV.t%e....5Eu...&6v'7..f8..WF............?.....Ry.W...l.#..k.J....P...S..9....S.L1^..i..r.;0....G.-.j.wjT4.vW...5..@..R..v.~.PF.i".(P.T.@....'.P........GOyB..?>..uC@^.OmtC.:BP6.6:..T4..ZMME}.CKj..1k.p=.o...Pf.)lV.A..4t3:.h..w...Z4mrF...x...i...........;.X.p.TJ.e..C..~.!.Df.. ...jv...WZ...V...t...}..w.N*....>"SON.pG..\..t.q.O...PJsI*...T..;.C..K.h@R...dd.T%F.6.wi57.8=.1........`........J.!EKZ...=z.c{P...m..B.{H..G.j]B.").I.....|..SR.d.@#.S.........`....j:.Go.h...o.....P....=@.........}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1985), with no line terminators
                                      Category:dropped
                                      Size (bytes):1985
                                      Entropy (8bit):5.396596744465015
                                      Encrypted:false
                                      SSDEEP:48:ERtGEWZHBovwWaucBb9QeyCqvSleyEkEn:EbQHBoYWauc3lyCcfSEn
                                      MD5:FF54620C27059F51DBCB54402693F267
                                      SHA1:0D8A51A1D3A8AE981F328FB89793A14B572BFAB6
                                      SHA-256:E49C8C5C6748F3D3A81C1A9B66B89675A2699AB9D1A2ECCC617980D45C4813BD
                                      SHA-512:D8A629685EA900ADEB51CE1AA0FDF8E938B4DCEF43D29C81CB11E4DA2BBB888CE42DBC1F43EBFA657A33141353B7A35B859D1301E8DF1AE2B03D74B445905163
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(e){function n(r){if(t[r])return t[r].exports;var c=t[r]={i:r,l:!1,exports:{}};return e[r].call(c.exports,c,c.exports,n),c.l=!0,c.exports}var r=window.webpackJsonp;window.webpackJsonp=function(t,o,a){for(var f,u,i,d=0,b=[];d<t.length;d++)u=t[d],c[u]&&b.push(c[u][0]),c[u]=0;for(f in o)Object.prototype.hasOwnProperty.call(o,f)&&(e[f]=o[f]);for(r&&r(t,o,a);b.length;)b.shift()();if(a)for(d=0;d<a.length;d++)i=n(n.s=a[d]);return i};var t={},c={44:0};n.e=function(e){function r(){f.onerror=f.onload=null,clearTimeout(u);var n=c[e];0!==n&&(n&&n[1](new Error("Loading chunk "+e+" failed.")),c[e]=void 0)}var t=c[e];if(0===t)return new Promise(function(e){e()});if(t)return t[2];var o=new Promise(function(n,r){t=c[e]=[n,r]});t[2]=o;var a=document.getElementsByTagName("head")[0],f=document.createElement("script");f.type="text/javascript",f.charset="utf-8",f.async=!0,f.timeout=12e4,n.nc&&f.setAttribute("nonce",n.nc),f.src=n.p+"static/js/"+({}[e]||e)+"."+{0:"320f1d6b",1:"003e50f7",2:"637a15be",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):41291
                                      Entropy (8bit):7.987581193931531
                                      Encrypted:false
                                      SSDEEP:768:MA7IjRJWgZo7YV92z/d32L8jn5mbfvjOCiYPNHxqdPCWbB8VoOW0muktu96kR4QF:MA7I1JWgZNkz/kL05mHWkNH+PCWbB88k
                                      MD5:A31A8C201C157F356E881B396F55C447
                                      SHA1:365FD3776A08265797AB76FCC8DCCD7F6042B805
                                      SHA-256:8CAED534998F41B9940F5CB1F6CADCA915F215985470C383B421DD84A17E9C28
                                      SHA-512:5D912840A9C587B0F8A1210F3D92421B486966924A8F3E8358A23C889C19E3E39E3EC256E75EA10535677610C5FE005C192E47C0489FF9D8F4F368944B183077
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......d......k......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EF1D0F3253BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EF1D0F3153BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J.....kIDATx....dWy...sN...=3.g
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 76 x 56, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):5189
                                      Entropy (8bit):7.950967036196567
                                      Encrypted:false
                                      SSDEEP:96:eJuKQr+naJkupaLjeSVo6PtpiYu7MBO0I9hfUJUckD5lQ8xbio:eJVQYalpa2SFPtl15/JUND5pxbD
                                      MD5:5168DF87EDAAAA99F5547E9CA5A8CAD9
                                      SHA1:124759A0DA3F579418F632AD37E3ADAA28D08B59
                                      SHA-256:A45A90A5C231D6CB59E96834BB23B5080C7B40DC77FCBBBF7FB3BA1BB7DD2D8B
                                      SHA-512:63525F88A16C2F854EBB93B4282CC54C8DA9D29695FE73F52BA9183A68F1C0B7F2E6026DFAE092610953A928682F4E21CFFBEB895A07F075A25523901F9C9EC6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/close.5168df87.png
                                      Preview:.PNG........IHDR...L...8.....W$......IDATx..[...u?.=....].v..VZ-HB"....QJ....&.2P.._B.|q..T%...-...R.,..1I%..L.lS..B.$....H.v...w...s.{v.... ......;....s~}....6.o.(.....@.....R...l..o.p.C..E....>.0.Po.!.,..........~G.C..w.s..g..q.Y(8...Q .g.....).$....jc...{.TJ.Ti....R+.L.2Ri..1../.{R.....3x.T:..=.Y[-p.r.}...s...5&8...;..p.@.B V."/..wX.8.....D..E...Y....0.8.'.....hct$4K.6.`:I.Hm..J..s..p..P........4......Ig....jD.f9...>"0. XQ(D...g1....!.........0...6x...RZ).$.F......G..-(.NR.e...j.8]...:.4....`5.E.."..(X.Uhz^..(.D$.0..2..".a...g].e8h4-.jnR.%*.R......5&.A....d.1.&.......Se.'..h=N.j....X...(2G...*.B......(.......1.]...H..CD.&._....:.L.H%.8!.N.F....Ri.bL2E.YZ\..|..].`..r3...{.*.!/...c...@..0.q(.E@....4%..0p...!F.S#\Z.pJh.....@ha.R...TilP"Wk#Pk.j"..&3...l...vy).g.0|.jV.,K.v.mB.(.(..P.xk..@#.[y..j.i..1.Z.4.w."y..f"4w}..o....N+=?....?...&>...R)..x...\\..X..M.....,..X.~.....r.]..+.*.....|.`.. .. .......o.H..I."...4.Hs4'..H..j..>8....G#ckoeH..........w`
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):3410
                                      Entropy (8bit):5.956063761074125
                                      Encrypted:false
                                      SSDEEP:96:IEfs+bVU2b4cfs7DDzxmU/bQUb19pZtbW:IcbjbJsHXbfZbW
                                      MD5:96BC40C584D6ABF8F657D11F6CBE4127
                                      SHA1:EBE6A7A9FCA6F6CF273F28D86281A19CCFD1731B
                                      SHA-256:50603512D48313A98171AA473607128A4B9E26126F1CBE6FAC5BD6F1E64E5C45
                                      SHA-512:D432E5CE819FF5D308B717DDF80A4D62A5954265B947B549760B9F05FFA5DEE8B65903A4A15ECB760FF6F0FE48AE5FCE1DCEE0161B2E2315EA7682862971E713
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705803807000,"creationBy":"isn293wso","lastUpdatedTime":1722493222000,"lastUpdatedBy":"isn293wso","dataSourceKey":null,"currentUser":null,"gameNoticeId":4,"gameNoticeIdArray":null,"noticeTitle":"....","noticeText":"undefined","pictureUrl":"https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/332.jpg","isPicture":1,"noticeOrder":1,"deviceType":"1,2,3,4,5,6","classificationId":"","action":1,"releaseTime":1705803807000,"startTime":null,"endTime":null,"gameMemberLevel":"1,2,3,4,5,6,7","gameVipLevel":"1,2,3,4,5,6,9,10,11,12,69,70,71,72,73,74,75,76,77,78","isJump":2,"h5Url":null},{"creationTime":1705563566000,"creationBy":"isn293wso","lastUpdatedTime":1708403000000,"lastUpdatedBy":"isn293wso","dataSourceKey":null,"currentUser":null,"gameNoticeId":3,"gameNoticeIdArray":null,"noticeTitle":" abpay....","noticeText":"undefined","pictureUrl":"https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/gg.jpg","isPicture":1,"noticeOrder":2,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x400, components 3
                                      Category:dropped
                                      Size (bytes):479598
                                      Entropy (8bit):7.979346210452553
                                      Encrypted:false
                                      SSDEEP:12288:OhWcoijTPazl9a4IpYu/TFz+Sd0sBVD9itUrDpEEu:gsqTPaXaRpYu7FdBVD0UY
                                      MD5:F5E7396BD9EFBA383BC446F20957FDF2
                                      SHA1:095132FE34FCA1D6EE35B4C1D7A7C9A326E259BD
                                      SHA-256:83996FAB8809E4CCAC35416FDC6F8AADF6AC14CD0197F8E38AE5ECCD239F8767
                                      SHA-512:61ED9837DCE368D9E5B30E8843526659111C16B4CE3EA12CD74A1463F1EB9461C7AB07C9291277EB78F83B9DFB28B373C5CE646A1C6272B01E90D062845ACB14
                                      Malicious:false
                                      Reputation:low
                                      Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................................&.........................................................................#.........!1..A.Qaq"...........2B#..R.br..3$.CS.%..X....cs.4D.'W.....T...5EUeu.&V.7Y.dt.6FvG......f.....HhI.......................!1..AQ.a"..q..2....B.R#..br...3S....Cs$T.....c.4...U.V..Ddt%uW...&6f.5Ee..v.7(8.F'............?....5...?..z?...S,)J.....G..jw!C..Y._~...T.vW.H.....G.._)..4.s.jw.{.....}:W.a.Ly..._.x...M.9.......8xS..Q..Q..F.$..z.V..&...Y...M"..kY...M"..E...=.O.D.i..VVR.....t.(...Dur...CH"..X..r...kyTAB..<=...( ..8..}.d...|....J...i.vT..hG..!.:.Et.G..5...`.h]).?.I...Z...h. ...F...i.By...8..C.c.....B..q..{x..ru.s..Q.Mh.i...*..3.|.o.4TPQASF..........(.5D+..?f.I.m3^...!.Z.....%R....Z......~.r....:...S.41..=>:.....Z..B...h:@.P..mA....i?.Ex.....&..`.M.I.?V.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1920 x 400
                                      Category:downloaded
                                      Size (bytes):3488407
                                      Entropy (8bit):7.876165291374055
                                      Encrypted:false
                                      SSDEEP:49152:CikXgjcnXJ9mP+0eLQF+BBA131P+ABXmE7ujLKOgNSWC9a3kDSGhRl4WC4BQ:oX5XJ9ikLQuBQlm8VYuMWFeSGFCH
                                      MD5:D43CCABB1037E5D4009D93A3A8830055
                                      SHA1:4F75BFF4D39FED918FEBDA68BB2F6BDD8D4AC11A
                                      SHA-256:4A89EB39F971789BF3C7A7836990F7CC3CE07A436CE0377C2E0CE1650735D7B9
                                      SHA-512:4163A9346D3240F32591DF2E71F3468CE846E0356E3086C18685D640058377CEA28D6812A8B9AAC515D8808DB6B163A18B6ECD0CBA5D0B54F4EC2C26A58FBD6F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif
                                      Preview:GIF89a..........X..........Y...U.3....I....q+W.l.J.U...pFs'........j..m...W.ppp..n......nS.........d...b...qo...sk&....o..".......................M.3x..pRk....mN..t.IA.mO.SC$.C..).kQ.....V..Q.g...i.NE.vgd.0...LMM.....omOs.N.ItpRK....N.v..%TS.E..-+......+.....t...u.m.&.uks.t.....*..2.0g.......q.....N.L*....,..q.PE....gT.0..W+P?=-.O....5.QlDl....K..TkD4'q..S.....Rj.....~..Cs.q.0(.2KPumo,Ts.Nhm.-/L._....NW-..3...,.mPr..'L.F.......v..S..Q...Ky..,v.&.=..PoE.....f...n.8H.T.jJ.1X.2....RZ..|E.........Syn....,N......|..O<...$...u.-..../.......U.......""...............................................35...............""...................4!................................................36.8.."4."4........*.t3D....!..NETSCAPE2.0.....!.......,........@.....:.K A...&<......J\H..D.......U.. C~.............(]Es.,Y..s...'.>...*.(.E..TZ..2.P.Jm.3.M..m&C.*..&..x,$...E.:...S.R.k.nT.w..U...[.}.+.Z..`....]...V.."KNf5...M.FczQ!d.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 119 x 31, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):6997
                                      Entropy (8bit):7.964006600460989
                                      Encrypted:false
                                      SSDEEP:192:Vz7wvY9WS/4xvKRuIw1E5PRLWUW11kqw6p:VSYoS/4xauIwO5JUB
                                      MD5:6896CEAD41FCAFCC8440897A93E3AFC2
                                      SHA1:DF534BDEF2FF60F40BCA0B36C84FACB4A7FB341D
                                      SHA-256:AF79AE53E19B76E93ED9D89724272BA63023BC846CB7BF88B3E25F2D19C47909
                                      SHA-512:29F098DBA61A22E051CBE702E50DAB62A09EE70676C7A541B5CFCA5D2749CC3FA3FEBD5490A80CEC99FBD034715F99FC54B8219B772F615B39BDA9A2CE78302C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...w..........R.....IDATh..;y\T.......e..EPKJq.]SQ..Ya.m.e..i.V.e.4s.\...k...h...(."......03.......03h.....|......{.s.@.......)...!.w..2.A..h......yr.!..y51..Z\ .r... &........1..@...B.x.cA..4..x~......k../M;...e.1..$../..,....A..../...A-]s... L.......4|.A.9..!...Er...EE7....8Ar.t.sAD..j.*.\.....a. &Qf.i.Z......(.W.....f.#....$....j...#......%..........d(.r....>.^..J).j%....B.)8A..L..4.n.1.,&..Z.....x#.rF.a.Y.i..6..h.5....!9'...9.z.".>L...,(.<{..... ?...=......m............L...g.....vQ.....C[...oK0f..F.GW].2.'B$..>/.eN.~........A.r(.9....!ON...(^..U%U)P]E....W.3\Ti<.A8..@8.E7..@P...j.X=}5!..Z.`i..../.lvY]i5S]T.W?(.&H.B......B..B2....w..-.J......3.e.`.P.._...N..kuZ.Jy...z..D........'..w|..[./g....h.9kv..1</2\.....n...h......j...=.g..B....=.1...h.ok.W..Q\0..M........J..j.*b.x...9...3..6....#.z!.:..8......3.w..w0\7..;g...%.....`.LP.PYuaY.B.....P.S.aq.{.v...(y...s\~...%..\.....n.N.$.I..p./BY~.3..|pg...E..........~.....MS..F.]...t..B
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):636
                                      Entropy (8bit):5.122322318305818
                                      Encrypted:false
                                      SSDEEP:12:YWybb/6Cl/dJi2in/6CluD2in/6Cl1X2in/6Cl42i5:Ytb/6Adnin/61qin/6Nin/6qi5
                                      MD5:EC982F955958AF9FEB998C674BAEDC1E
                                      SHA1:247DE4B3AFD7BF955937290DEB5807F6DAA75883
                                      SHA-256:265204F52F260144D91E2A304BE639AE91E13F690104A52B44EF1C7A16B31C7F
                                      SHA-512:F54A0BF1535C83F54DC6D2467A45BCB335F67B751658BB10DE2E7093279DC8B2F415AC77B1C3A1AC44B362CB66D18D5990E6E69B7438C4F29CBEDC3C26830E81
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":[{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg","backgroundIcon":"null","isSkip":"0","h5Url":null}]}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):91604
                                      Entropy (8bit):5.574216294037139
                                      Encrypted:false
                                      SSDEEP:1536:G0TKPJaRjFexcYMs2Dozqh1KISgSLTKqlK51OumBW/MNfH4OYg32iGSielkx08l:pSxcYMs2Dozqh1KISgSfOOBBW/wYD8K
                                      MD5:939D959E0AEAF6BEB983DE374C82B765
                                      SHA1:13F656EA527D3505E82D4C964026F8723A9A55AE
                                      SHA-256:A501A812D596499AF781996E1400C8798F55AF2A48559855E075D27E460065B6
                                      SHA-512:E6762924F3CEF17AD5B4C622CD4109B50640BDADEEB3EA4D1C94EEC95529F681ABB22E4816250136FE3C221C609125C7664020DC45B422E9F07CAB650B14ABB9
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(e){var t={};function i(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(r,n,function(t){return e[t]}.bind(null,n));return r},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=21)}([function(e,t,i){"use strict";var r=this&&this.__createBinding||
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 670 x 697, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):117842
                                      Entropy (8bit):7.9859911551206375
                                      Encrypted:false
                                      SSDEEP:3072:/KNgCPa1jj6LzzQ6DWAyDg1ebPrxPqxvNiF1f5Trm22+Kza:cgCI6/s6DW+eDEFg3flpDKza
                                      MD5:6B52D5E08E60DCF8331D64CD6638F61C
                                      SHA1:76E33D39B39CA631DBE77026C776183D999DA232
                                      SHA-256:36BC00D6300E6A74D964BE1B1AA2FC57B0C2E63A2B9206B1A8A535B018AF5134
                                      SHA-512:0B7B521D90AC6F9D6FE47AC95BA7835E9FF3F5445B11BD20C145179FE81AA495ABEAAF460164B47891DD5C0B99760C83A9646B8650EB8F3A0321C0E57F666E8A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/indPhone.6b52d5e0.png
                                      Preview:.PNG........IHDR.............!../....PLTE.....iDDD222\[[.G.G.G...]VQ...........IHH.v_{N"....{Z.G..............t......PQQ......99;...............I.........%(3&%(eeg.....*200WXY..!...BCE..k...FINyxz...llm]__......P%.......-K.tR..3w[-1=z......I...8......WH>.X)...P.sG=0..E...... .z]......~.s...o}..I.....L...at........j..........qsu'...........'DF-.0%..u6;L[:+x..~..../..uODA..I....]..mv..cP...`VH....F]....e.oZ.i..`..c1JRcajz7....q..~..P..pF2....,..xh....m......y.V^o....Rx..r.p4.....e.|ndncT....<.......`GA.....\N.@...|@....y.nI.R>..s.....t.y..4Z!.t..b`..$Z....x..._0.7B_.]txE...%....b..u.o.of..+.....( ...1..3.....}..{...............V3B._...>%.._.v....U..j...zN..A..)]zf.V,..-.=}..`.q..w..]ftaE_..Xj....y....,....HY....Z...JN..hl...,.6r]a.pB....|b.c.d..9wd.N........tRNS./...^.R{.B.........IDATx..............................=..M...8...ec.(.j...Z..3}.#y./....!...K.+p....)66nI..D..( ..._c..eY.u.>y..^#..F.3.>&g.C%C.LV...q..f...c.u..:..Jm
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 99, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):44094
                                      Entropy (8bit):7.9895368239216875
                                      Encrypted:false
                                      SSDEEP:768:hoATFzU2XIF0R/2ArgJO3PX1QHy2D+iZ/pS4OdWko0WfBBfYW9l6wRsExj5vs:hfFzu0QJ0FIyi+iZ/4XWkc5h0w3xjVs
                                      MD5:66855C3EF7A9CE7720CA564AF110FD2A
                                      SHA1:365C9C48E61A31BBCD5738EA7E26DFFDFBC8347E
                                      SHA-256:773DE2C969CBFBC768A1B147636AF01C3056635689E187759EA19B4F2A24395D
                                      SHA-512:B81026CAE351BC6E73EF494EFD07AA6C1854232B5B0C4EF33CA5B3C9C90FF676188225BD1A86AE7258B741956F715DE179F1FE153AC121CFC7DE8DD188B474FC
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......c......n......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EF1D0F2E53BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EF1D0F2D53BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......^IDATx.}...Wy.w............
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 126 x 34, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):3646
                                      Entropy (8bit):7.7749042869252385
                                      Encrypted:false
                                      SSDEEP:96:LQ+G6xduw2mzz5fjrQt8Pq7vOPpNc6g/6Bs1:LUvmfZnS8Pq7vOhNct/6i
                                      MD5:5FFA0E25CB239BF89BA9B6E0F38BADB7
                                      SHA1:724B7547BEA92017F24EF40EC937F0CE4882E739
                                      SHA-256:452336E2269F845B7DA15295580FF0DD996CFF151BBCDA80730F58851E4168B3
                                      SHA-512:7EC7C3F94CE70C509B4101D8ADE58BBA5F020D313DAFAE921079A008D569F9B6D680F506BBB2C2EA7CBE185EE0DB6269C6D720AA3862DE7CE44A0C67E1BB3C9F
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...~..."........S....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:C1EA0F2353BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:C1EA0F2253BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Y....^IDATx..[yp.....,.X6.@...K.H.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 22 x 22, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):1569
                                      Entropy (8bit):6.982016102428837
                                      Encrypted:false
                                      SSDEEP:48:+qQvnLZg5A68J3IPxjzIVP2R6PhWOqQug7:fQNg66xeVP22WOq5g7
                                      MD5:EBC59D71C5A8E8DDC1BE564451B9CE73
                                      SHA1:61431E58B246FCE273F8DB215BC15CA646D1D332
                                      SHA-256:27DDA505992003F118375FC0103D7D9C5C6665B75582F01702465F7EAFB0D194
                                      SHA-512:E7D6A36BA3B47EC99C38D6298704A7E321B6BB6EFD46AA8113745FBF6E0682E50F16157D87FA273FA471832BA4A818568829830141626D124A7FA0CEC07E151E
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............K..l....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:C1EA0F2753BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:C1EA0F2653BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......AIDATx.b...?....._...>..../F.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 20 x 84, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):801
                                      Entropy (8bit):7.6804145285666845
                                      Encrypted:false
                                      SSDEEP:12:6v/7Sey+PlqM6ZnuQIGISoVEqwKVMAN+Uvj8UjKuJodpNgyeBkQwbpSZYBNjW:gxMM6ZXIGIs8sLiodpyErEZaW
                                      MD5:5C47B6B4D2F3F7A1488A000E4E59E0D8
                                      SHA1:9C0EE73429D47087C235C389C6089D43CF03FAFF
                                      SHA-256:C5EF3F437BB30990C937A715AA2E11DA55025D46BCCB03EAA38E852A451C5D0E
                                      SHA-512:BC992A4E8AABEAEFC13631C45DA39A8B3BC64C7514B1ECFA2430E32672E4B00CD75BE82111AF4863FC67BA5922228CA5045764069CBF424E1E91953339F18875
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......T........a....IDATX..X...0....@..Z.@.\.....+.J....(a)![.&z..{.$..nW<.!..<......yODW":...4..|.;......5....\3s.,.H\1...V....%..r.E.).CXGR....h.c.h.#.:!p6.....`..:W$.3.;.5.Xu..~..$..o.l.!l..&[...J3=r....YQbbYH......./..P.+.=7.p..l..#H"EN8%G.U...2z...I~YCZ7....$......O..".!B.s9K^..BR..xv.V..&.s0Y.z.B.7..O.d.ER.e..0...+.D.n.....m.xe...z...mR..l.t....B.X.K.{...V.i.C.....1.U.c..../...f..:4.*7.&KHD.(V"a.C.Z.....8..6^..!.3...qL6{.#..<.0.W]....1+v..+.."A...za|/.h.A|AI.D..v.JV....&.+sK!.s..{.0....7HE...k.....d..=XI.h.ONE.&.O"......b..-..6c.w{.8s.-...J.....:E\.:t-..U..S.p.c...g@q.......mG.I.e...k.w....F.2ZWa|o...F......'.z..+.G..&I#E;+5...5...f.fT[.E......RZ...4.)..1}d..X...m.......E..SB/":W6.mQGD...F>J.p.NV..i....D.c;.......\.2u..p....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (1285), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1285
                                      Entropy (8bit):5.119519904285475
                                      Encrypted:false
                                      SSDEEP:24:0E0rLju/x7V6NVS3PUzZ6Ie5jFFWn/n+Ep1XOuj/6T7gz:0E6uJh8zZ6IeRmrok
                                      MD5:12EB07B4A51F0450FEA442D2D3435461
                                      SHA1:D00837E1DC2AFD765D9D21AB047676562CFAFDFB
                                      SHA-256:0C3855AB05E4972DBD32BC528F56470472438E8960587E156C13DAB68CDC3081
                                      SHA-512:9A5386E85637912B5BB7EC819013F01B99D1F9266994DE6FCC7604A845EC09EB676ADECF1112509AD9065A3914899E6066669E68B5EEE6F8B8E29EF96FCD6542
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/
                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"/><meta name="theme-color" content="#333333"/><link rel="manifest" href="/manifest.json"/><script src="https://ssl.captcha.qq.com/TCaptcha.js"></script><script type="module" src="https://landun1.oss-accelerate.aliyuncs.com/vcaptcha.min.js"></script><script charset="UTF-8" type="text/javascript" src="https://cstaticdun.126.net/load.min.js?t=202007291602"></script><title>bet365</title><link href="/static/css/main.7cac564f.css" rel="stylesheet"></head><body id="body_container"><noscript>You need to enable JavaScript to run this app.</noscript><div id="captcha"></div><div id="root"></div><script type="text/javascript" src="/static/js/manifest.e3db0b6d.js?1724832626588"></script><script type="text/javascript" src="/static/js/vendor.59234bd5.js?1724832626588"></script><script type="text/javascript" sr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 448 x 5, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):1326
                                      Entropy (8bit):6.703712338374143
                                      Encrypted:false
                                      SSDEEP:24:01he91Wwh82lYSKwBQT5yBVVyST3xyJ3V2ztBIeGg2nm5ytY0qnct:6qQvnLVgBqS8J3IPb2nm5iY0qG
                                      MD5:391702A1280088A40BA6A6252418633F
                                      SHA1:4658A8B35D9B3E2604D6553FD74A4C1140199A4B
                                      SHA-256:CEC0E8F58B26E0E094FFA707486DFF56A59AB6A9EDCF151908753E96918827CA
                                      SHA-512:59F0DB4097A07C5F894A02D8A6E96877F163C8B98104C7FCE46EE5FEE18544D8A9FEEA368FFA45824AF9AC4C7B822CD240AFC79DDC89FE7E97D4A6D113AD5295
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............].......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:8CF9143853BE11EAAA2CED8F4C21A4CB" xmpMM:InstanceID="xmp.iid:8CF9143753BE11EAAA2CED8F4C21A4CB" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..)....NIDATx..XKK.@..Y.^......D...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):91604
                                      Entropy (8bit):5.574216294037139
                                      Encrypted:false
                                      SSDEEP:1536:G0TKPJaRjFexcYMs2Dozqh1KISgSLTKqlK51OumBW/MNfH4OYg32iGSielkx08l:pSxcYMs2Dozqh1KISgSfOOBBW/wYD8K
                                      MD5:939D959E0AEAF6BEB983DE374C82B765
                                      SHA1:13F656EA527D3505E82D4C964026F8723A9A55AE
                                      SHA-256:A501A812D596499AF781996E1400C8798F55AF2A48559855E075D27E460065B6
                                      SHA-512:E6762924F3CEF17AD5B4C622CD4109B50640BDADEEB3EA4D1C94EEC95529F681ABB22E4816250136FE3C221C609125C7664020DC45B422E9F07CAB650B14ABB9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ssl.captcha.qq.com/TCaptcha.js
                                      Preview:!function(e){var t={};function i(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(r,n,function(t){return e[t]}.bind(null,n));return r},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=21)}([function(e,t,i){"use strict";var r=this&&this.__createBinding||
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 280 x 280
                                      Category:dropped
                                      Size (bytes):71941
                                      Entropy (8bit):7.9516380246807365
                                      Encrypted:false
                                      SSDEEP:1536:glizh03pwDlugLelxWpiD9HjkKMF8aNzH/6u5lZDVYajJ0Vd5BwD:glizFelAwlQF8a9HRHD1jJ45BQ
                                      MD5:012E69D7DA2E7244315EBD6266E39C2B
                                      SHA1:A87F3BB105BEDD077BA631249F1FAC23DA6093FD
                                      SHA-256:5AF491CDA6C22E95A031113B0E3E1650A079AF96019B241E71FC53C79C453A5C
                                      SHA-512:40586A47155E6081C3E81333330AB7C74E958407BF1A101BBF3E65F33D65E2A9AE9B3FEC27479247EA1AD74A53B512CBD4196E8890C0AF207E87A04DD2145AB3
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.......3...3..3..ff.f..33.f...........................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:8FC6BB0971BA11EAB9FDEA2C3EF0633C" xmpMM:DocumentID="xmp.did:8FC6BB0A71BA11EAB9FDEA2C3EF0633C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87D1034271B311EAB9FDEA2C3EF0633C" stRef:documentID="xmp.did:8FC6BB0871BA11EAB9FDEA2C3EF0633C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):38
                                      Entropy (8bit):3.8854423157904976
                                      Encrypted:false
                                      SSDEEP:3:YWR4bqEn:YWybqEn
                                      MD5:468A813C1EB17B5CBCA9F4A2B2792D26
                                      SHA1:C9BFA4FCC765C15BDB797332D8BA293CB1525B7A
                                      SHA-256:7ABFAE2731DEAF90F72544F285DC87241CF2544556AFE402185490F8D2A65C94
                                      SHA-512:6E564D413F2700902150EE0274680714D9C2D8D035DBA3B20F49397B42B695D47447DDFAB70114E2831D0973486ABA34091D2D2D03678DA9804D90E11D5AA36B
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":[]}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1080x1196, components 3
                                      Category:downloaded
                                      Size (bytes):517884
                                      Entropy (8bit):7.98069574243001
                                      Encrypted:false
                                      SSDEEP:12288:efzArkc+G8rgy4Me2+L4cVPX97v6YGcQI:cKCG8t4t2FcZVv6Xm
                                      MD5:C3D724905D14008738BBEE76BF8EF192
                                      SHA1:E9BFA045F24D91685BD8E3C7A40A6E9EFCB969D0
                                      SHA-256:BB67446B6A59AE1882214486102A5639677EC6BA406126A2062EDCFE23DC2D38
                                      SHA-512:85F10641233333AC5B54A46BB62690B8CE860B294F1B4516E71AEB3B38992B034186E01229676AF847C18BE935F4D3E423B6AB92D33ED52E1AC86CA3155043BE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/332.jpg
                                      Preview:..................................................................................................................................................Adobe.d.............8.............8.....................................................................................!1...AQa."q...........#2WX.......$89BRVwx........%&3STbhv....'(67U....45CFGHYfgru...Ee......)*DIcds....:.................................!.1A..Qaq.."2R..........#35BSTUbrs......$47tu........%6f.....CDVc...&'8Ed...e...gvF...............?..X.....3r..b]....n1..Om..%T..... .zUWXc....N*b..> .z..#....B...D*...1...U..l-Y9q@CV6.?[.'....9..C?}.....{..X......z..... ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." .."..gE..#I..f...*t.R.......%...^......Z.......N.e%4x...II..3.C..>h....Svwd.pu...$...)J.l.D.......!..B...=...tD...#].....4D.........Wt....f....J..c....... .^..R.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 280 x 280
                                      Category:downloaded
                                      Size (bytes):71941
                                      Entropy (8bit):7.9516380246807365
                                      Encrypted:false
                                      SSDEEP:1536:glizh03pwDlugLelxWpiD9HjkKMF8aNzH/6u5lZDVYajJ0Vd5BwD:glizFelAwlQF8a9HRHD1jJ45BQ
                                      MD5:012E69D7DA2E7244315EBD6266E39C2B
                                      SHA1:A87F3BB105BEDD077BA631249F1FAC23DA6093FD
                                      SHA-256:5AF491CDA6C22E95A031113B0E3E1650A079AF96019B241E71FC53C79C453A5C
                                      SHA-512:40586A47155E6081C3E81333330AB7C74E958407BF1A101BBF3E65F33D65E2A9AE9B3FEC27479247EA1AD74A53B512CBD4196E8890C0AF207E87A04DD2145AB3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/loading.012e69d7.gif
                                      Preview:GIF89a.......3...3..3..ff.f..33.f...........................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:8FC6BB0971BA11EAB9FDEA2C3EF0633C" xmpMM:DocumentID="xmp.did:8FC6BB0A71BA11EAB9FDEA2C3EF0633C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87D1034271B311EAB9FDEA2C3EF0633C" stRef:documentID="xmp.did:8FC6BB0871BA11EAB9FDEA2C3EF0633C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):44
                                      Entropy (8bit):4.299896391167891
                                      Encrypted:false
                                      SSDEEP:3:YWR4bdVGFHdP/9P4PY:YWybdVGHtP4g
                                      MD5:B6C178A501CEB685E2757FA9DB54FB69
                                      SHA1:0A33EA88A3874AC81EC3C73B3F51FFFBBDE1D772
                                      SHA-256:B070F7000DD0A05307B583AA31EEC95E21922C2FE317ACEAE7FF0A348038D4FE
                                      SHA-512:B3A42BD2626E5AA7B0738261D7F4044F89C5C79AE5199EE705DE7B7B50020D44A1A964E17ECEB7B5EA63CAB79C3EB355FBA6FA211C8CD0C756B44293BB16F67B
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":200,"msg":"...","data":null}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):3410
                                      Entropy (8bit):5.956063761074125
                                      Encrypted:false
                                      SSDEEP:96:IEfs+bVU2b4cfs7DDzxmU/bQUb19pZtbW:IcbjbJsHXbfZbW
                                      MD5:96BC40C584D6ABF8F657D11F6CBE4127
                                      SHA1:EBE6A7A9FCA6F6CF273F28D86281A19CCFD1731B
                                      SHA-256:50603512D48313A98171AA473607128A4B9E26126F1CBE6FAC5BD6F1E64E5C45
                                      SHA-512:D432E5CE819FF5D308B717DDF80A4D62A5954265B947B549760B9F05FFA5DEE8B65903A4A15ECB760FF6F0FE48AE5FCE1DCEE0161B2E2315EA7682862971E713
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/gameNotice/findgameNotice?deviceType=1
                                      Preview:{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705803807000,"creationBy":"isn293wso","lastUpdatedTime":1722493222000,"lastUpdatedBy":"isn293wso","dataSourceKey":null,"currentUser":null,"gameNoticeId":4,"gameNoticeIdArray":null,"noticeTitle":"....","noticeText":"undefined","pictureUrl":"https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/332.jpg","isPicture":1,"noticeOrder":1,"deviceType":"1,2,3,4,5,6","classificationId":"","action":1,"releaseTime":1705803807000,"startTime":null,"endTime":null,"gameMemberLevel":"1,2,3,4,5,6,7","gameVipLevel":"1,2,3,4,5,6,9,10,11,12,69,70,71,72,73,74,75,76,77,78","isJump":2,"h5Url":null},{"creationTime":1705563566000,"creationBy":"isn293wso","lastUpdatedTime":1708403000000,"lastUpdatedBy":"isn293wso","dataSourceKey":null,"currentUser":null,"gameNoticeId":3,"gameNoticeIdArray":null,"noticeTitle":" abpay....","noticeText":"undefined","pictureUrl":"https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/gg.jpg","isPicture":1,"noticeOrder":2,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):15101
                                      Entropy (8bit):7.980766111304877
                                      Encrypted:false
                                      SSDEEP:384:Zl/C/jTwj2dnRO947fDkhshsljv0qajDz:ZNWXwj2de4bDkhs6jqL
                                      MD5:896AD18571C151B15A2FE6CB9BB0FFBB
                                      SHA1:1AC84287F4ECE8D98D1868518460C0BC9CD83099
                                      SHA-256:FA947E9DAA25AC70FA2801752ECAAFBD98C928B87F1473FB3C131544363C9656
                                      SHA-512:E55D4AA49A1065887B67CB7689834FC6C64F570C84F6CAB428C5D742981A96A5325C7AA57B75FCF208D9150D96A95B526ED87E63D3D3921C8BB6699E1E446EFF
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...x...x.....9d6... .IDATx..}y.]Gy..}K..nu....d...e........3!.3..2..G&d..d..L.rB..&!....I...&..I.`cc.0.,..b...z...9U.}U....b...y..n....R..0....Ni..-......J.K....@.@?=.8...I...u....{........Sw....w..7W?....p..{........:?.l|...)dS3...2...@..-.j._)e..%...^C..Jo....T...:4.I.z..S....M.[.4^O..z.x!........8q.....4..F..9d...."........{ymxpym.....6:...?......p.t.UFW...............3/......_mR..../@.E.~e....>..3..^..B..}5.l[.o,.....N.;..c......B}..zV/E..........x.j...p....|.q......aj.K0..t..H...g.R........Q...._..^..+.......yb.>..9Y:..D.%..w.jt.\.}....j..x.W...!<....|...}/..>p.....-...;.~.1l.Z..Q..=.v.:.B....V47x8<F..a.2..;{..M....._*.3.)..*\~I. ..X.5.#....!.....z.........ds.-c0...)......s8<q.{.Na...xi...v..W...w..]..=..m.._~..........G../(...[...Y...{jG...]..;........,..p..2.6....n.oC.!X....&.....%...i<}.0.{...<...N...\.J..z....X~..'......-}.+..W..c=.u....uW......m........@.Tq.kp..7.MK..@..2......S0..M...Q.}g.o..Ml..=..n...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:XML 1.0 document, ASCII text
                                      Category:downloaded
                                      Size (bytes):329
                                      Entropy (8bit):5.259469092059084
                                      Encrypted:false
                                      SSDEEP:6:TMVBd/Zbv1aAKmaOPZxpOVZAmWDAiAdad2ZY2XgMs4YoWx6vn:TMHd9v17xtDAjdBLXJs4YJEn
                                      MD5:5118CCB3810B68DE8BE8A5774E0E0E2C
                                      SHA1:CF330101F37AD3B0A82DAE8454F45281FC6D8E23
                                      SHA-256:5C3BF7B8F14ED9F4DB35E157EE3E9126C42E4E87A1235B1A2B1F0339F7DB240D
                                      SHA-512:E492D6C8F5200D362B2912260FC29EB1009286AD1D8391A82DE66A0710510E681EC3A0A40DDB3032C8B6DE599E9C8A275BB6BF2B86512A0225E50A5FEB875998
                                      Malicious:false
                                      Reputation:low
                                      URL:https://landun1.oss-accelerate.aliyuncs.com/vcaptcha.min.js
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error>. <Code>UserDisable</Code>. <Message>UserDisable</Message>. <RequestId>67830E744E6A6A3CB536249A</RequestId>. <HostId>landun1.oss-accelerate.aliyuncs.com</HostId>. <EC>0003-00000801</EC>. <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0003-00000801</RecommendDoc>.</Error>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1080x1196, components 3
                                      Category:dropped
                                      Size (bytes):859160
                                      Entropy (8bit):7.972304819911995
                                      Encrypted:false
                                      SSDEEP:12288:ha7zC/LK6myzRwvu9+oajZMBCwclvxjL8voyD5SVnlk/M9+yvd15mVIAJ91sjy1B:hXLBmUCvu9dHYYoiAlSs35oX6y189aUE
                                      MD5:3C1384C547B70393C50EE601C4D0E368
                                      SHA1:B248777631B3ACD46BED2BE86BB80289239F2983
                                      SHA-256:6D7CE01B1D7E2DAA1C17D9B5F37D1AE3703BA8557C0B7CD080831950BB98DC99
                                      SHA-512:D4C45B18EA284CE12C40BEA8E312BBF22ACE28C2F8FC9F44B2D8197A0F4679567806E0C4595348FA4AC2A7C3CFCCE340CE4AA753503430DAB50AD71706D887D7
                                      Malicious:false
                                      Reputation:low
                                      Preview:..................................................................................................................................................Adobe.d.............8.............".........................................................................#............!.1A."Q..#2aq...B.....$3R...%X.....(8bhw...&'469CSWrx....7HVcv.....5GT...Ugsu....D....E.............................!1.A.."Qa..2q....#R.....3B...$Ubr.....4STt.....%67Ccfsu......58Vd...&DEv....eg...'F..............?.........u3j..b^...*.c.>...@..'...<..'...C.....X..W.=..h..WQ....Y.EfX."+5.d.}......b............O..Y7k..2..g..`...W..c..1...{L.5.j.(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(.3...dm/..9.....:WLw.j.)..z....w.}...Jj.......MR>zZa..$.h..g......-eJcZ..l.v.Q.0..P.t.2..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 22 x 22, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1569
                                      Entropy (8bit):6.982016102428837
                                      Encrypted:false
                                      SSDEEP:48:+qQvnLZg5A68J3IPxjzIVP2R6PhWOqQug7:fQNg66xeVP22WOq5g7
                                      MD5:EBC59D71C5A8E8DDC1BE564451B9CE73
                                      SHA1:61431E58B246FCE273F8DB215BC15CA646D1D332
                                      SHA-256:27DDA505992003F118375FC0103D7D9C5C6665B75582F01702465F7EAFB0D194
                                      SHA-512:E7D6A36BA3B47EC99C38D6298704A7E321B6BB6EFD46AA8113745FBF6E0682E50F16157D87FA273FA471832BA4A818568829830141626D124A7FA0CEC07E151E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/speaker.ebc59d71.png
                                      Preview:.PNG........IHDR.............K..l....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:C1EA0F2753BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:C1EA0F2653BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......AIDATx.b...?....._...>..../F.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):4533
                                      Entropy (8bit):7.827944417856818
                                      Encrypted:false
                                      SSDEEP:96:7Q5r7Kt1He1wRse+575sNgs2Y7INWrlRWadxetqlb1hYd:7cKt1+iNsl07IYlRWgxkqe
                                      MD5:FE3CCDCC8A2AEB0438C8D69C5351A469
                                      SHA1:76E5587E5436927B049E3D12CC158A82B57B8B62
                                      SHA-256:852B064B54E16D1D869075043551F03F96356E96984413162347247998494338
                                      SHA-512:F0FDFF9CB8FF3656CB1C8CC8E6A44BB88B5FB107857455F13129D6BE327BF04A47BCCE0CAB1D5209C0854265A9463329D0F29813CD09BE77EA81206C6B17232D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE" xmpMM:DocumentID="xmp.did:037C004A53BC11EA80B4B7BF3A9E27CD" xmpMM:InstanceID="xmp.iid:037C004953BC11EA80B4B7BF3A9E27CD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8E5B70FAB53EA11A7BF8F45020E4EFE" stRef:documentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..tJ....IDATx..[iS.I.m...6...`..=..p.?.........xl..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):6135
                                      Entropy (8bit):7.882960588866485
                                      Encrypted:false
                                      SSDEEP:96:WQgrJfFyKkS2TIxwA1LVD+/Qqz3CdZrbzycmP5/ee7ncB92f4YznEQqQmeZbEsF2:WfjTwdYk3CdZr0B/eknoAfBzEQqQmcl0
                                      MD5:9C254E922D92A0A0161522840F7ABBC4
                                      SHA1:DF70CB2A35C764B55D0BE55FD04225D25BF42CBD
                                      SHA-256:312F53AE25564CDE8E57FF458ED8DCCCB34D62FD01D3CD8E838948019CD711AE
                                      SHA-512:E81A284CD687C1216035E7EBCEB1A66CA88CA57AC0B100231BD84B91062B6F6922F735D52C8C4567BCB82945EAEA508AC6546D6FA16856EEC60CC11A0DF17BB4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/pic2.9c254e92.png
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE" xmpMM:DocumentID="xmp.did:05C830A353BC11EA80B4B7BF3A9E27CD" xmpMM:InstanceID="xmp.iid:05C830A253BC11EA80B4B7BF3A9E27CD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8E5B70FAB53EA11A7BF8F45020E4EFE" stRef:documentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>R..B...'IDATx.Z....u...{..j...n!.$qX..H...(.8\8..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):2044
                                      Entropy (8bit):5.593333327047792
                                      Encrypted:false
                                      SSDEEP:48:YSfgO9OkO4OZ8jw8S3XyHWqs6twFqF6qKDqa6/OdnywyDBXBN:/fgO9OkO4OZ8jw8+LqsiwFqF5KDqacSs
                                      MD5:2DD262A5E49D001E3BA55658A4C67B1C
                                      SHA1:942216723C2EE323CAEB3FF1811D3C809555D144
                                      SHA-256:7B34BB2AA49F3DB1F4535FE98E95B020497156230E0FC8C2EAF2F502CA26B706
                                      SHA-512:CBFBAF75CE9A6129E8F06CAEFC5A148AA2AE6254829233818BD8A046ED3118FAE9343418F85D5A94FE6632E12A055F3ADB446E65D66031E147AD1AB4622BF09B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/webconfig/findByRecWebConfig
                                      Preview:{"webConfigId":1,"webName":"BET365","webKey":"BET365","webDesc":"BET365........","h5ShareUrl":"https://h5hotayrf.com","h5Logo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png","pcLogo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618656.png","h5Head":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618294.png","pcHead":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618987.png","iosQrcode":"https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135233808.png","iosDownloadUrl":"https://vmhvikc.rzfswl.com/33357163766e32","androidQrcode":"https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135234022.png","androidDownloadUrl":"https://vmhvikc.rzfswl.com/33357163766e32","qq1":"1951818866","qqName1":"....1","qqTempUrl1":"http://b.qq.com/webc.htm?new=0&sid=1951818866&o=666&q=7","qqUrlCode1":"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 21 x 87, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1048
                                      Entropy (8bit):7.775021709633548
                                      Encrypted:false
                                      SSDEEP:24:+c44t5wIvGsxutKo9BrvSx17pHY+6kM/SfWrtPUlluXA+THPh:+c44t6czoXvk1dHF6qfxoA2HJ
                                      MD5:709A4D7DDC086CC9324FBF4664F62893
                                      SHA1:C5E0293599D458EB5437372C044782B17D3096BD
                                      SHA-256:9E9C519CC5C4C27099601FA756E0CC4C9800505974DD15BE8B7EF2D0390037A4
                                      SHA-512:B96855BA324A7E472F332B9DF750BE179554B0BE6476A911A4A084B602319D6E659A5AC41D484CB9C50DFE5FA0A3E0D936679E47484F8E5BF6055795C72CEEC3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/H5_text.709a4d7d.png
                                      Preview:.PNG........IHDR.......W............IDATX..X.q.0.%}Y@.A+.#x.y.g.d.e.g.{.z.j.z.x.. ?. AR...r.;..!!......D.v.U.Fx..f&....0*.....k.4.5....g.."..0l..<y.......4.!.S.l..s}..E..?..G.....C(...{...ID..,-...U.T...g!.N.a..x2.I4...oF:4!.a.~..y.j:..B....i^\.6)N.@..bp+._.7.V...Y.G.e].)....P.?W.B....u.QX...%..*.......a....R.wJ..7..L..b.:oF].K.r..._.Wa..5...TT....-...i.PN.p9..b.!.#......b.(|I5..ODu!Mk5........T....C;...n...4.@S...(.B)..QU.X.\.....#.,.z..i7...&.s.^..#....X...LQL!.i........PM[0.....t.X.[..Z4...i..s..@.%B.z./th ...Z4.... ....y......Q.$..dm..m.q.|..h.)O.%.;7[#. lD.z..K.,.U....T?:....B......%..Q..i.!c?..a.E$2..+..9.R......>..X.....q._.._r-8......0;.....@..+.;.Z.W,|H.-..a.\ ..Z....e.qk...S...0..=%.;I...Ml2".("J.3.d..b.../n...]..6..R.D.h/-P...[..Q..y..A}..>..0j....@bH..;..o..Y...P.J!%8'.$......Y>;....H..M...0.z...I...*.NN.y.....5...R.~........B....FQ]|x.1q...Krj.........st...z......>...>-T...=.".....2."..N...K!.D.'IYh...tg..4.WCO*....'.n....'ok.ZT
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1080x1196, components 3
                                      Category:downloaded
                                      Size (bytes):859160
                                      Entropy (8bit):7.972304819911995
                                      Encrypted:false
                                      SSDEEP:12288:ha7zC/LK6myzRwvu9+oajZMBCwclvxjL8voyD5SVnlk/M9+yvd15mVIAJ91sjy1B:hXLBmUCvu9dHYYoiAlSs35oX6y189aUE
                                      MD5:3C1384C547B70393C50EE601C4D0E368
                                      SHA1:B248777631B3ACD46BED2BE86BB80289239F2983
                                      SHA-256:6D7CE01B1D7E2DAA1C17D9B5F37D1AE3703BA8557C0B7CD080831950BB98DC99
                                      SHA-512:D4C45B18EA284CE12C40BEA8E312BBF22ACE28C2F8FC9F44B2D8197A0F4679567806E0C4595348FA4AC2A7C3CFCCE340CE4AA753503430DAB50AD71706D887D7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/1.jpg
                                      Preview:..................................................................................................................................................Adobe.d.............8.............".........................................................................#............!.1A."Q..#2aq...B.....$3R...%X.....(8bhw...&'469CSWrx....7HVcv.....5GT...Ugsu....D....E.............................!1.A.."Qa..2q....#R.....3B...$Ubr.....4STt.....%67Ccfsu......58Vd...&DEv....eg...'F..............?.........u3j..b^...*.c.>...@..'...<..'...C.....X..W.=..h..WQ....Y.EfX."+5.d.}......b............O..Y7k..2..g..`...W..c..1...{L.5.j.(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(....(.3...dm/..9.....:WLw.j.)..z....w.}...Jj.......MR>zZa..$.h..g......-eJcZ..l.v.Q.0..P.t.2..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1080x1196, components 3
                                      Category:downloaded
                                      Size (bytes):974427
                                      Entropy (8bit):7.97072834163794
                                      Encrypted:false
                                      SSDEEP:24576:qYLc6YKvWcgxkxD5KJ4s+WUsqIzBb/aiQCnmzHMD6jb:qY3j50N5Bb/aiTmHn
                                      MD5:DA47291D4FEE56CBB1B649FA198FB3B0
                                      SHA1:91A6EEA14AB2E98098FF6F0BF2156F3C94D4D389
                                      SHA-256:474BDA5188FE5A80E3B5A1038EC42F240EB8DFDB7E5581AA79089EFAACE72CC0
                                      SHA-512:E482C12EA93DB630142194649FD4ABE0F04A4B061CCE327C381D47BF11B9AE7BE23A47E38C6A925FEB345B06BF38F40047D499598D88EDE81BE5955820BEB31B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/gonggao/gg.jpg
                                      Preview:..................................................................................................................................................Adobe.d.............8.............3..........................................................................7...........!..1."AQ.2aq...#.....$B...389RXx......%&bhw.....'(4Cr.567HSUWuv.......DGVY....)Tcg......Ei...FIdfsy.................................!1..A."Qa..2q.#B.......3R...$br....4CSU....%6Tftu.........578Vcs...&DEd....ev....Fg...............?.t....O..uY.[*.Oc...F..1..w..@.M\#.......W_.....h...U.{~.h..UY.?h:.dT..$E^..Q.>.F......5......g..-?._..e....`.9}/..c....j..i.Mr..(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h..g...../.&v....c..W.O.Y.+..............Y..I.O...w.E.j.)*..F.'.ijT.5.x.....Q.h.Z.5.....A.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):147
                                      Entropy (8bit):4.827295369464166
                                      Encrypted:false
                                      SSDEEP:3:YWR4bqcRMXJHJPtV3LBMVL7FKjWVSpmH1djdSWnSUNH1n:YWybqcRM5Hp1gk5pwBJPL
                                      MD5:EFBDB77416617124BBEBF003ECA33A03
                                      SHA1:DA0B32E1D64105F9683755F27D389F531586D870
                                      SHA-256:F95215D4BB833806BE64DA24D3E4BE9A713F78987B32D30C1EE3E12FDAABDDC7
                                      SHA-512:FE6F5C32BB5826722EB38BF616A5AB4E69C645681A86A2565F7D8742CDF30EE6ED725387C6FBBAD0E7F7BD6A80DC140C5E5C0EE1691B94B6471C236260C434C2
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":{"t":"2100007526","l":"","lJ":"https://landun.sdwok.cn/js/vcaptcha0.js","w":"d4e52ecaaf614e5a873047f43f72edf4"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):6459
                                      Entropy (8bit):6.3542889363359
                                      Encrypted:false
                                      SSDEEP:96:I1TDZEwjoe50C2P4Vz5LQqJp0M/XA0Zfr0ZZTVYAwKvA/XSXjaMcEW76tCgcNRM:ILdi4TlfPf6Z7MK/HCgcNS
                                      MD5:B58C59EA9C541E4B48635A46D575624F
                                      SHA1:CD86D25EF4009CC69AC7F98F40927BF3DAA79BC1
                                      SHA-256:4694144500CD0CEEF5B025332EB62D6A539E8DA987AC9D7E1C4893F5E6D56804
                                      SHA-512:EE2F9669B5D85D874C2C55848531070EBF8125FDEB17DC7E176E52D1DF1F6DC06292FC583728E2919F2AE15CF205A83A1F42A6F5C1F5A145345CD1C033E2271C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/kefuconfig/findProblemList
                                      Preview:{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705482587000,"creationBy":"bty28","lastUpdatedTime":1705482587000,"lastUpdatedBy":"bty28","dataSourceKey":null,"currentUser":null,"problemID":1,"problemIDList":null,"problemName":".....?","problemConcent":"..APP....H5........................................................................................................","webConfigId":null,"onlineCustomerUrl":null,"isUseNewCustomer":null},{"creationTime":1705482613000,"creationBy":"bty28","lastUpdatedTime":1705482613000,"lastUpdatedBy":"bty28","dataSourceKey":null,"currentUser":null,"problemID":2,"problemIDList":null,"problemName":" ........?","problemConcent":"............................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 99878
                                      Category:dropped
                                      Size (bytes):19460
                                      Entropy (8bit):7.98905343565998
                                      Encrypted:false
                                      SSDEEP:384:ylmskFQuGjGLPVpcVBL5Ppdp7yAKgq+I0BkFy9EtwnvQwpFi0TeCB4J/WrQ:y7edGCpcV79mAA+sy9EtOy4SJ+rQ
                                      MD5:EF66C73489F17C0605F64D34F8CBD8DC
                                      SHA1:576F896FD3517CDBA143D2139B8A6F482917BC41
                                      SHA-256:C1C319DC3DC24D9714E129F70B421E2925C71AA4D49A6EE80A1A822C56DA04E3
                                      SHA-512:102988C68C845496D4625594A869A79D3DE1FAEE33155DB186B5B8C318E616BB8704D5DEFE7130FD7A16B3EC0AA29CA7981678E4083A8D9D3B2CF9D98DE5B41D
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........}.[.H.._Q4_3V[v$..8YB..3I.@2..a.d....W.!....s.!........;..z.:.:..T.#.5..7.u.....`.........T.......D......d.o2..S2....s....+DW.........?|..d..Xi.U.b5t.n.............w.S<..]..Y......s.......h.......Yu.2...>C.[l...lh.5m0..1.@..6h.4...:X....o........}.....i..+..E..E.i.+M...[..9..A.#Zq..'..7b..L.c..N...r..]gf_..zm-.M.O.......k...j....7..\..uE...[..5..w....r.y.U.h...O....O{....O..]..Jpc.:.P......m.....& 1..k.8<.5.x.F...d.!N..~po..=..I..r.|..v.[.an....V..;.h....x....8....x.#D...m..1V...{....A}N.....zY....X.9....Z......Os..y.......&..1.]...U.7...~N>...*...^..].pnO..Rv...h4.....^...............o.\....}.z...5F.0u.....s........<...~gO...j..O.~C..?.4..7pn....?Z.K.^'.>.d._1].M."@..w?\.@.u......A<S.'s..Y.{..N.Tf..;_.`=S+.jPQ....TC.d..\........I! ..H.k....o*.K......9.s.....;.U`.h.k......z|..(...IL3.T .)S....g&.^.(..V........48......._..i........7Q3.X.n.G...}>=.||.Q.J.'y.o._..g......t};......kB..Vp.W^.......n..9..n.Fs.|.98......;8
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):367
                                      Entropy (8bit):5.966102135672132
                                      Encrypted:false
                                      SSDEEP:6:YWybqUmnV4x3oiAZ9OiZC06bKZ0xfhiTCsnrI+A9AsltA8jH29Nd:YWybQ835AZ9OLpdhs/rI+AZB6d
                                      MD5:900C81FFE082FACBA9DC2C02D2857800
                                      SHA1:9FED32356E0575C3D46F65DFD180C1DAA577AA62
                                      SHA-256:21CA96B16C455B31FB15DEEE5C244F593107E7F9E304D9C320E9AE11E9CB0942
                                      SHA-512:62C10831715F31B57A886ED005CFE1E81F1CDE551C480FC356E919DD354053EE0B973C5EEA0ED95D9A47DF4CB4E6286CAB389CD42C95A6B72CA6DC6F9832AFAD
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":".....abpay.........1%..........!..................................................................................."}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):38
                                      Entropy (8bit):3.8854423157904976
                                      Encrypted:false
                                      SSDEEP:3:YWR4bqEn:YWybqEn
                                      MD5:468A813C1EB17B5CBCA9F4A2B2792D26
                                      SHA1:C9BFA4FCC765C15BDB797332D8BA293CB1525B7A
                                      SHA-256:7ABFAE2731DEAF90F72544F285DC87241CF2544556AFE402185490F8D2A65C94
                                      SHA-512:6E564D413F2700902150EE0274680714D9C2D8D035DBA3B20F49397B42B695D47447DDFAB70114E2831D0973486ABA34091D2D2D03678DA9804D90E11D5AA36B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/webconfig/queryCustomerServiceByMemberLevel
                                      Preview:{"status":1,"msg":"SUCCESS","data":[]}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 204 x 43, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1416
                                      Entropy (8bit):7.725577803119307
                                      Encrypted:false
                                      SSDEEP:24:nLeGI2N6+sCYMYLa4kyurDhB5PvqeUq3jFebVwz4I7/PBXPkTrjchKb+I:SGI66jMYLxTQtHqeUq3pepwMA9PIfUW
                                      MD5:A77C8F0F6F8770C5D97D5238A110AD17
                                      SHA1:B8B6285FD6A8542E16FE0DD757113B5F00F9A5FA
                                      SHA-256:DEEC6B3FD8D0FF040107329DABA34EEFBE7897CF48F26B1E784C16433B9431F4
                                      SHA-512:52FA875E9B516F9A0BAF51BF8E4317F0E145EB5677F665F72F07760EC7146A9F98AB4E7DB7716ED11D0FE373EA3D26E3156A4F7245E30BBAF6378E30A5C5DBE1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/foot_logo.a77c8f0f.png
                                      Preview:.PNG........IHDR.......+............cPLTE...!|[!|[!|[!|[...!|[......!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[....................................!|[....G......tRNS..@..@....0`..p P..`.0..p ..P'......IDATh.... ...E..{.."..S.f...jn.g.n..|......Q....G...v...Z........`.d..K.(._*c.,..(..}l9..VtG...d..X.U....oV.....0=|.~.......L.....!..$.|.B.....}2i.....aWX&..JB....3R.r..82!D..uC..../..=;.-S..t6.....]..j.D...;^&..a9...!s.I..Q=.J......)...K.k.iKniL.0>A..9.B5...)E..^y.z....9....c.e../)....h5....X.{.bZf./..... c.|..2. .Ej.i}.x>.Eq.v%.. B..%b%..V..............md....b.'..`.k.....2.O.c.u........I.x..\n..jZf_)c.%4.....).E2.*9.jxh-...cO......0.J.g?.j...0.....Ed......>S..,2.;.2U....s.l......A.....w.v.{....,...hT.=d4.......1......#.aWB.4%..G1..I.|.....{-....Ei3n..i..+.+.\.|k%.....;..a?d.p(......=.#...+.................c...D..nq4........L..^......."...(...CA....A. .....w.....FD..e.....D..H^......x$.....9.9..J.<d{.T.1.ra.../;.`{.8..>C..#U..[.F....J..<.rb.{.HF~&Z.v.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):725
                                      Entropy (8bit):5.016255770291569
                                      Encrypted:false
                                      SSDEEP:12:YWybRSNk5BEBrDPBcq+4wWm7WCdQOxRfWH87rcmW/7x62sbjT3:YtRSNSqxPBJrwr7Bi+Ri8bB2sb33
                                      MD5:1D2B37E2C933B230C3B049321B07AA27
                                      SHA1:9C159EC5850C4EA27CB9587BFA950B63D27F81A5
                                      SHA-256:AE2BFDC6F9788E0CEB04C38FB9C94A552CB713DEEB0081C3FF01273B86572BAA
                                      SHA-512:FB66643BABCE843320D34911D94E657BC446101602391B3934934A9FFABB10894F9681C19C454E1CBA4D8D96A23CE8ABAB7C19F6830100F3A8D9774DA4869586
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":{"appconfig":{"creationTime":null,"creationBy":null,"lastUpdatedTime":null,"lastUpdatedBy":null,"dataSourceKey":null,"currentUser":null,"repairToolsUrl":"#","androidRepairToolsUrl":"#","webIconUrl":"https://1","discountsLobbyUrl":"#","wxShareKey":"1","shareInfo":null,"payUrl":"https://fpauoxiezie.com:9663","vipUrl":"https://10mzwnga.com","appIcon":"https://1","shareIcon":"https://1","jumpIcon":null,"jumpInfo":null,"isCloseValidation":1,"discountShowType":1,"index":0,"kfUrl":"https://ssbyq.mkndywpszxqnhcq.xyz/index?key=3ef7394f451d2f34bffca3bf7547f120","indexStyle":"2","standardDomain":null,"liveIsEnable":"0","customerType":"2","livePwd":"1","liveDomain":"1","lotteryJumpUrl":null}}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 99878
                                      Category:downloaded
                                      Size (bytes):19460
                                      Entropy (8bit):7.98905343565998
                                      Encrypted:false
                                      SSDEEP:384:ylmskFQuGjGLPVpcVBL5Ppdp7yAKgq+I0BkFy9EtwnvQwpFi0TeCB4J/WrQ:y7edGCpcV79mAA+sy9EtOy4SJ+rQ
                                      MD5:EF66C73489F17C0605F64D34F8CBD8DC
                                      SHA1:576F896FD3517CDBA143D2139B8A6F482917BC41
                                      SHA-256:C1C319DC3DC24D9714E129F70B421E2925C71AA4D49A6EE80A1A822C56DA04E3
                                      SHA-512:102988C68C845496D4625594A869A79D3DE1FAEE33155DB186B5B8C318E616BB8704D5DEFE7130FD7A16B3EC0AA29CA7981678E4083A8D9D3B2CF9D98DE5B41D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/js/2.637a15be.chunk.js?1724832626588
                                      Preview:...........}.[.H.._Q4_3V[v$..8YB..3I.@2..a.d....W.!....s.!........;..z.:.:..T.#.5..7.u.....`.........T.......D......d.o2..S2....s....+DW.........?|..d..Xi.U.b5t.n.............w.S<..]..Y......s.......h.......Yu.2...>C.[l...lh.5m0..1.@..6h.4...:X....o........}.....i..+..E..E.i.+M...[..9..A.#Zq..'..7b..L.c..N...r..]gf_..zm-.M.O.......k...j....7..\..uE...[..5..w....r.y.U.h...O....O{....O..]..Jpc.:.P......m.....& 1..k.8<.5.x.F...d.!N..~po..=..I..r.|..v.[.an....V..;.h....x....8....x.#D...m..1V...{....A}N.....zY....X.9....Z......Os..y.......&..1.]...U.7...~N>...*...^..].pnO..Rv...h4.....^...............o.\....}.z...5F.0u.....s........<...~gO...j..O.~C..?.4..7pn....?Z.K.^'.>.d._1].M."@..w?\.@.u......A<S.'s..Y.{..N.Tf..;_.`=S+.jPQ....TC.d..\........I! ..H.k....o*.K......9.s.....;.U`.h.k......z|..(...IL3.T .)S....g&.^.(..V........48......._..i........7Q3.X.n.G...}>=.||.Q.J.'y.o._..g......t};......kB..Vp.W^.......n..9..n.Fs.|.98......;8
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):433932
                                      Entropy (8bit):5.355237809173424
                                      Encrypted:false
                                      SSDEEP:3072:7l4nKezH9izm3N4Kno8kptYa69lY5zMesR8Ra3h2MGuKzvvTvhpWvrGuJ86Qnavc:MnSXY/zaTvPyKxniZIKS
                                      MD5:9C3147A5D9F2169FE1E9E30FF4AEABD9
                                      SHA1:6A1C0DDD0959A4C4B67F4E8A122E8042438D56B6
                                      SHA-256:9A4E1B7F82BF48DD7C30123D938FB7B523DBE03465535B66BFD0EC75AE678944
                                      SHA-512:B6CC703D0892CF7D359BC729E804D44F7E9E10E3706D22431BDE8B0E5D782A551F2CEAE8553B731AD1C9B8AB715193D440C3E137497A632382BE524BB2430E79
                                      Malicious:false
                                      Reputation:low
                                      Preview:webpackJsonp([43],[,,,,,,,,,,,,,,,function(e,t,n){"use strict";var a=n(1188);n.d(t,"j",function(){return a.a});var r=n(1320);n.d(t,"l",function(){return r.a});var i=n(1322);n.d(t,"m",function(){return i.a});var o=n(1324);n.d(t,"k",function(){return o.a});var c=n(1325);n.d(t,"f",function(){return c.a});var s=n(1327);n.d(t,"b",function(){return s.a});var l=n(1328);n.d(t,"e",function(){return l.a});var u=n(1330);n.d(t,"g",function(){return u.a});var p=n(1335);n.d(t,"d",function(){return p.a});var m=n(1336);n.d(t,"h",function(){return m.a});var f=n(1338);n.d(t,"i",function(){return f.a});var d=n(1340);n.d(t,"a",function(){return d.a});var h=n(1362);n.d(t,"c",function(){return h.a})},,,,,,,,function(e,t,n){"use strict";t.a={timeout:15e3,activity:{receive:"/discount/discountMarketing4MobileController/obtainDiscountMarketing",select:"/discount/discountMarketing4MobileController/queryDicountMarketing",loop:"/discount/discountMarketing4MobileController/queryTipMarketingInfo",findPocket:"/discou
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):654845
                                      Entropy (8bit):5.389841319021889
                                      Encrypted:false
                                      SSDEEP:6144:89Mxu2uB9ElKJ3tBZX+rgwAwhkfNbjO1AO+Y3uOoudncHdTCc5es13VaMwf9inHP:KGQB9ElKz8gwhGtA+DkcZ5espw8nHP
                                      MD5:B6B13EEDF8F7A14CC37A475C5B30FEB8
                                      SHA1:D30EEB886752AAF1665ADD0C7354EF8498559286
                                      SHA-256:5910DE13E5FC056B7E9880DE8922977682C4B4617DE9B2F8161FFDFBFD087FE0
                                      SHA-512:40788923AA66426827348440BB7B72A4F5A9D54E2D429CC85D1FD848A95338652C2C6BC75381168B93290B2849EF84250C88DC4555161419478973B8B6BE0B97
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/js/vendor.59234bd5.js?1724832626588
                                      Preview:webpackJsonp([42],[function(e,t,n){var r=n(7),o=n(41),i=n(28),a=n(29),u=n(42),s=function(e,t,n){var c,l,f,p,h=e&s.F,d=e&s.G,v=e&s.S,y=e&s.P,g=e&s.B,b=d?r:v?r[t]||(r[t]={}):(r[t]||{}).prototype,m=d?o:o[t]||(o[t]={}),_=m.prototype||(m.prototype={});d&&(n=t);for(c in n)l=!h&&b&&void 0!==b[c],f=(l?b:n)[c],p=g&&l?u(f,r):y&&"function"==typeof f?u(Function.call,f):f,b&&a(b,c,f,e&s.U),m[c]!=f&&i(m,c,p),y&&_[c]!=f&&(_[c]=f)};r.core=o,s.F=1,s.G=2,s.S=4,s.P=8,s.B=16,s.W=32,s.U=64,s.R=128,e.exports=s},function(e,t,n){"use strict";e.exports=n(871)},function(e,t,n){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function o(e,t,n){return t&&r(e.prototype,t),n&&r(e,n),e}t.a=o},function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}t.a=r},function(e,t,n){var r=n(11);e.exports=function(e){if(!r(e))throw Type
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):636
                                      Entropy (8bit):5.122322318305818
                                      Encrypted:false
                                      SSDEEP:12:YWybb/6Cl/dJi2in/6CluD2in/6Cl1X2in/6Cl42i5:Ytb/6Adnin/61qin/6Nin/6qi5
                                      MD5:EC982F955958AF9FEB998C674BAEDC1E
                                      SHA1:247DE4B3AFD7BF955937290DEB5807F6DAA75883
                                      SHA-256:265204F52F260144D91E2A304BE639AE91E13F690104A52B44EF1C7A16B31C7F
                                      SHA-512:F54A0BF1535C83F54DC6D2467A45BCB335F67B751658BB10DE2E7093279DC8B2F415AC77B1C3A1AC44B362CB66D18D5990E6E69B7438C4F29CBEDC3C26830E81
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/webconfig/findByBroadcastConfigList?showSource=1
                                      Preview:{"status":1,"msg":"SUCCESS","data":[{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg","backgroundIcon":"null","isSkip":"0","h5Url":null}]}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 99, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):44094
                                      Entropy (8bit):7.9895368239216875
                                      Encrypted:false
                                      SSDEEP:768:hoATFzU2XIF0R/2ArgJO3PX1QHy2D+iZ/pS4OdWko0WfBBfYW9l6wRsExj5vs:hfFzu0QJ0FIyi+iZ/4XWkc5h0w3xjVs
                                      MD5:66855C3EF7A9CE7720CA564AF110FD2A
                                      SHA1:365C9C48E61A31BBCD5738EA7E26DFFDFBC8347E
                                      SHA-256:773DE2C969CBFBC768A1B147636AF01C3056635689E187759EA19B4F2A24395D
                                      SHA-512:B81026CAE351BC6E73EF494EFD07AA6C1854232B5B0C4EF33CA5B3C9C90FF676188225BD1A86AE7258B741956F715DE179F1FE153AC121CFC7DE8DD188B474FC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/index_120.66855c3e.png
                                      Preview:.PNG........IHDR.......c......n......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EF1D0F2E53BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EF1D0F2D53BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......^IDATx.}...Wy.w............
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):725
                                      Entropy (8bit):5.016255770291569
                                      Encrypted:false
                                      SSDEEP:12:YWybRSNk5BEBrDPBcq+4wWm7WCdQOxRfWH87rcmW/7x62sbjT3:YtRSNSqxPBJrwr7Bi+Ri8bB2sb33
                                      MD5:1D2B37E2C933B230C3B049321B07AA27
                                      SHA1:9C159EC5850C4EA27CB9587BFA950B63D27F81A5
                                      SHA-256:AE2BFDC6F9788E0CEB04C38FB9C94A552CB713DEEB0081C3FF01273B86572BAA
                                      SHA-512:FB66643BABCE843320D34911D94E657BC446101602391B3934934A9FFABB10894F9681C19C454E1CBA4D8D96A23CE8ABAB7C19F6830100F3A8D9774DA4869586
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/dervice/queryAppConfig
                                      Preview:{"status":1,"msg":"SUCCESS","data":{"appconfig":{"creationTime":null,"creationBy":null,"lastUpdatedTime":null,"lastUpdatedBy":null,"dataSourceKey":null,"currentUser":null,"repairToolsUrl":"#","androidRepairToolsUrl":"#","webIconUrl":"https://1","discountsLobbyUrl":"#","wxShareKey":"1","shareInfo":null,"payUrl":"https://fpauoxiezie.com:9663","vipUrl":"https://10mzwnga.com","appIcon":"https://1","shareIcon":"https://1","jumpIcon":null,"jumpInfo":null,"isCloseValidation":1,"discountShowType":1,"index":0,"kfUrl":"https://ssbyq.mkndywpszxqnhcq.xyz/index?key=3ef7394f451d2f34bffca3bf7547f120","indexStyle":"2","standardDomain":null,"liveIsEnable":"0","customerType":"2","livePwd":"1","liveDomain":"1","lotteryJumpUrl":null}}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):37
                                      Entropy (8bit):3.810144243714968
                                      Encrypted:false
                                      SSDEEP:3:YWR4bqCY:YWybqCY
                                      MD5:C58D1B46911D88CD1AEAB63F157FFC47
                                      SHA1:F81542D87916CE58893B87A2E888C4B1AF4BE9F3
                                      SHA-256:0B219AC70A17106DBFAD237E8FEDA1E4155F370D93326AEC1D55B6CD05F5EEDF
                                      SHA-512:EA38780FADD52CEB6F0650929E4D33A1F335A3884ADD3D1E54E6CCEC738B85134E27C3AA20034E7D876116ECDC2B486AFBA58BD57D01845ABECFB2767B59D6CB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/memberManager/validCodeEnable
                                      Preview:{"status":1,"msg":"SUCCESS","data":3}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 448 x 5, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1326
                                      Entropy (8bit):6.703712338374143
                                      Encrypted:false
                                      SSDEEP:24:01he91Wwh82lYSKwBQT5yBVVyST3xyJ3V2ztBIeGg2nm5ytY0qnct:6qQvnLVgBqS8J3IPb2nm5iY0qG
                                      MD5:391702A1280088A40BA6A6252418633F
                                      SHA1:4658A8B35D9B3E2604D6553FD74A4C1140199A4B
                                      SHA-256:CEC0E8F58B26E0E094FFA707486DFF56A59AB6A9EDCF151908753E96918827CA
                                      SHA-512:59F0DB4097A07C5F894A02D8A6E96877F163C8B98104C7FCE46EE5FEE18544D8A9FEEA368FFA45824AF9AC4C7B822CD240AFC79DDC89FE7E97D4A6D113AD5295
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/bg6.391702a1.png
                                      Preview:.PNG........IHDR.............].......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:8CF9143853BE11EAAA2CED8F4C21A4CB" xmpMM:InstanceID="xmp.iid:8CF9143753BE11EAAA2CED8F4C21A4CB" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..)....NIDATx..XKK.@..Y.^......D...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):28
                                      Entropy (8bit):4.307354922057605
                                      Encrypted:false
                                      SSDEEP:3:WZoS+Nhn:WZoSyh
                                      MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                      SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                      SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                      SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkDyjQLDucukBIFDZFhlU4SBQ01hlQc?alt=proto
                                      Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1080x1196, components 3
                                      Category:dropped
                                      Size (bytes):517884
                                      Entropy (8bit):7.98069574243001
                                      Encrypted:false
                                      SSDEEP:12288:efzArkc+G8rgy4Me2+L4cVPX97v6YGcQI:cKCG8t4t2FcZVv6Xm
                                      MD5:C3D724905D14008738BBEE76BF8EF192
                                      SHA1:E9BFA045F24D91685BD8E3C7A40A6E9EFCB969D0
                                      SHA-256:BB67446B6A59AE1882214486102A5639677EC6BA406126A2062EDCFE23DC2D38
                                      SHA-512:85F10641233333AC5B54A46BB62690B8CE860B294F1B4516E71AEB3B38992B034186E01229676AF847C18BE935F4D3E423B6AB92D33ED52E1AC86CA3155043BE
                                      Malicious:false
                                      Reputation:low
                                      Preview:..................................................................................................................................................Adobe.d.............8.............8.....................................................................................!1...AQa."q...........#2WX.......$89BRVwx........%&3STbhv....'(67U....45CFGHYfgru...Ee......)*DIcds....:.................................!.1A..Qaq.."2R..........#35BSTUbrs......$47tu........%6f.....CDVc...&'8Ed...e...gvF...............?..X.....3r..b]....n1..Om..%T..... .zUWXc....N*b..> .z..#....B...D*...1...U..l-Y9q@CV6.?[.'....9..C?}.....{..X......z..... ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." ..".." .."..gE..#I..f...*t.R.......%...^......Z.......N.e%4x...II..3.C..>h....Svwd.pu...$...)J.l.D.......!..B...=...tD...#].....4D.........Wt....f....J..c....... .^..R.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):6459
                                      Entropy (8bit):6.3542889363359
                                      Encrypted:false
                                      SSDEEP:96:I1TDZEwjoe50C2P4Vz5LQqJp0M/XA0Zfr0ZZTVYAwKvA/XSXjaMcEW76tCgcNRM:ILdi4TlfPf6Z7MK/HCgcNS
                                      MD5:B58C59EA9C541E4B48635A46D575624F
                                      SHA1:CD86D25EF4009CC69AC7F98F40927BF3DAA79BC1
                                      SHA-256:4694144500CD0CEEF5B025332EB62D6A539E8DA987AC9D7E1C4893F5E6D56804
                                      SHA-512:EE2F9669B5D85D874C2C55848531070EBF8125FDEB17DC7E176E52D1DF1F6DC06292FC583728E2919F2AE15CF205A83A1F42A6F5C1F5A145345CD1C033E2271C
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705482587000,"creationBy":"bty28","lastUpdatedTime":1705482587000,"lastUpdatedBy":"bty28","dataSourceKey":null,"currentUser":null,"problemID":1,"problemIDList":null,"problemName":".....?","problemConcent":"..APP....H5........................................................................................................","webConfigId":null,"onlineCustomerUrl":null,"isUseNewCustomer":null},{"creationTime":1705482613000,"creationBy":"bty28","lastUpdatedTime":1705482613000,"lastUpdatedBy":"bty28","dataSourceKey":null,"currentUser":null,"problemID":2,"problemIDList":null,"problemName":" ........?","problemConcent":"............................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 204756
                                      Category:downloaded
                                      Size (bytes):21708
                                      Entropy (8bit):7.987928828505115
                                      Encrypted:false
                                      SSDEEP:384:6fhbHFBmmdRUjXEQpFNiROAsg0/In+rZelGQj6kgFPLIdMNws:mVHFcmdOXPpzigrT/Fe3j6JjIKws
                                      MD5:C42DB1193632F832B37A75B9431BDC23
                                      SHA1:9B5B9F4A62025BB04722D841026AFD8D6E53D3DD
                                      SHA-256:2F9550DD43483DFA1E645BE1A357A5CE6A12224CDE5F92AAC369355F14D147F9
                                      SHA-512:16ECD6EF5629BD94D4F1EF16B1C8CA25B7C612A64BF9ED4F3ED55CEF52674B203DA843C29798FF27E315CEC170020D0D5FD92597B2B35BC063C5B73CC239F0D4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Preview:...........}.s.8.._....*~O...a.N}qN.N....(...K...GT....A.$A..g....".h4......h..l..V...{......\..j|.z..8./.c...?.~py.H..x..<...._...L.0...@.....i..1...|vq.%.E4...].t.....G.0^.'..qk.l.&..0...o......x...8....d=..._..s.....r..n........4j...u...x.N...k.p.S.q..Z.d~l....I4Z..6.2..[.Q.0..6..........F.2H.e.3:F?'.,j.=.j.0.dq..m.w..j.A......_t.b..TDT.@.h!....;..Q..............F#.@..{.W$..$.....G+^E.%....4...Y>n...m.7.&.0Z..~....N>..jz.%h2Ob9...t%x..._?..P+......,...:]u.C!k"..'..q.?\.>_E......2'._.5[.b+.}[}..........$......MF.?.:.'.3LV.dzl...H.a.h...h.\E..$.>..a..X...@..:..2.;..h....5L..z9>....D&.i... .O/R<...l:,&...B.^..j...d1=^$@.E..7....W..mh..$O&.......W.'...a...l..[V...PUp../<.]...7.TXE7+v...E]......m..|...~..D.....`....S..4..(......C......d..&..-.H...'..JI..V<....>.?.r%...x.,.-..H.....u.K.6`.KPj.g......h..Y=.$.. ...z.4 .........w.S....C.\4....;R..:".(9...M...nG...-.4...d..o,...A.-.&U1.z5^...w..Z7.f/f.yw.........:...~:.=.(45..10MZ..<.%.........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 200 x 70, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):3359
                                      Entropy (8bit):7.810633333523817
                                      Encrypted:false
                                      SSDEEP:96:LP1dHQpO2ZSU6cp4bqsNJIB0Hd0oWGDAVFXhbJ0oh:LIn2e4bqOgGSoYvZJ0e
                                      MD5:69D1D5EE9A42A75C9C1552DDC1BAFDCE
                                      SHA1:819ED2E1FCB7F2FF71CE77749F5F740FA713B1D0
                                      SHA-256:CE1064499FB3003B6E1EB4A0818116F466B849CD0B23D9EAF2D0464CA3992D75
                                      SHA-512:6125DEF4ADBBA380E512E8573561E3E21B59666EAAB93B51878460D77583E82153F43E3DC061A1E3F367A88829D458900C3350C04BB2C98B78520FCBBE010A23
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/logo.69d1d5ee.png
                                      Preview:.PNG........IHDR.......F......<+....;PLTE...!|[ |[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[......!|[...!|[.........!|[... |[...!|[ |[........................!|[...!|[...).Y!|[...!|[!|[!|[...!|[...!|[.................. |[......!|[.................. |[......!|[!|[...!|[!|[.........!|[...!|[!|[!|[!|[!|[............!|[......!|[...!|[[.K..........u`!|[...ff.....gtRNS.@..... 0..p...`PH...'......&.,.,....3..x{..|F5#..g.aG>.f..r...n;.....V7..[V....~RL....2*w)!.dM3 ...,IDATh...S.@...B..A....$HC...9.F..OQ..j.....4.$.9.3..v..8..~.....o;.......|....p_.p..g.t.!..{..tRk..+..a..p.Ci.8A.o"....<o... .lU.q...y.....[.=W..zi.LW.....X8...; '..'+e.rg9\0....i.2....!7S..'.e..ky*.4...aa.2....<.....w..Le#...*.....}...).;..y_U..."..#.#.1MUH&..8..o...I[dj.-=....#rz.-.C.E..Zd...........i....t...\.......j.....a...."..#.Po.......!.X.\T...9....J'....q.U...96.......6.*rj...../;.>H.v..{..-..>....R....5..._Y......l..ae.2..#..a..:,q...r...%..U..._...~....U..1!n&.[)...:#.'....@...p.LR.P.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):5183
                                      Entropy (8bit):7.863836583425127
                                      Encrypted:false
                                      SSDEEP:96:mQ7aYx/gsrVMi0Iv12ph9iMLCPUuySqS60Kg5iBdXYqE:mYgEWix23BCaSN60KzBBYqE
                                      MD5:BDE7641308CC262DE77C9804E7C4BCD0
                                      SHA1:C56A012D8ADB59665B5F33E2B79854276847CBDA
                                      SHA-256:53E995FABB2DE3BB2DCC6187C353C5C92F2D88E112EC4EA106F34427DD637FD8
                                      SHA-512:FAABDA45D21E46F24136008774FC7743BDEACDD3DB2F13359F9E90486C828E598D8556BF8F99905DD6766ECE2E7FE6BECF47DEA29ADDAAA29949E22856501F9A
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:B0B922A0548311EA85788298BEC852A9" xmpMM:InstanceID="xmp.iid:B0B9229F548311EA85788298BEC852A9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..;...._IDATx.ZytTe..}...*...,`X..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):14454
                                      Entropy (8bit):7.97869334334444
                                      Encrypted:false
                                      SSDEEP:384:WjshWrNAdlqXlHey950JQAs4oFdsA/TMq9FzHwmqpn1fYWH0:SSWxALU0JQr1YgQsV7sn2
                                      MD5:3DED4FA5C48E4063BA74D62B3B97E1A5
                                      SHA1:C15470DEB31A1A12A7D3BAC8B6DD008CF091B468
                                      SHA-256:D8032FCDDBC91269BC9BCA7FCD560F2AEA98BD009ABFD6943D55C43B49480EAA
                                      SHA-512:7A3D542FDF225FBBCBF5AB4227496635C8A4929737A98123D28B175BCA5DAE7FE81E2E76CF3128B2B984FB2AC811551CD6092B3B74E3CEF63239552ED377AC7C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/FW_totop.3ded4fa5.png
                                      Preview:.PNG........IHDR...x...x.....9d6... .IDATx..}...Wy.w.....U...w-F...;`.!......L...IH..'3C&q&.H2..!LB.!.0...x...Y.d[........mu...U.^.dY.._...U..~...{/{.....P'...\.`........[.@.@.~...5.s...v..............4;puj.O....r.6........Jueub...YD3E...%.rEn.Z..B.%b.L.c..v... .C..L..a[.2..v.#.e..x..f.O....r.5.......x'.wT....G.Q..Cel...|.......W...6,4...t.....7..\..,...|..w...~t...,.;.......un..tx..#.-'.ib......i....Z..x....|.....L....`z.."p.v.(....|l.."u..J.!...-.-G.A..w..;.[..c.+.......k.^.Bq.a.Z.:.l$...2...7."...8......?.{...../..K.3<..|..O..[.|b....fw..|d$u.s.........z...^.......>.Z......o{R......F._.a..'...........l.<........z %.%...1....8...n..[W.......<....S.,DL_.%......v.aMG......=.-.....#d!....\....0])c.T.xi..g&qxv.{.F.{...ZP..r.^|..k2.>................x....M.x-......?.zzG...].k5".T..a...]..K.qe.J\....f.D.XNa.3..00../.).7U..#.....rt..G.#..^..]~.:.........6r4..z\..............q`.Y.....2.....N...z...M..._v.n....-]..|.....L...8:F...]&.m......w........Q]c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 12 x 6, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):1118
                                      Entropy (8bit):6.191413086740124
                                      Encrypted:false
                                      SSDEEP:24:y1he91Wwh82lYSKwBQKW5Vrqu6T3xyJ3V2ztBIeGzRmJSfPu:wqQvnLR5NV68J3IPc2Se
                                      MD5:77F0350D80E88B9A7A1E073E7CEC2F43
                                      SHA1:60ECAC41DC69EEC39FAD5B4D3A6C7560EA78A736
                                      SHA-256:2FFB48E40BE2171AEE94EBC4EE87E839F87AF841FD0BECB6452633A8128407F8
                                      SHA-512:8CD44AA87D63820D49979A6F223582FA05424D3F74DC2AE25BD7DE56685B9F796F2FE387A59C385CD90500FEF67D6BB256F19F5504338B079E16741531530D22
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............x.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:BF9F80D553BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:BF9F80D453BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o.....~IDATx.d.[.. .E1qM........Q
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 21 x 87, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):1048
                                      Entropy (8bit):7.775021709633548
                                      Encrypted:false
                                      SSDEEP:24:+c44t5wIvGsxutKo9BrvSx17pHY+6kM/SfWrtPUlluXA+THPh:+c44t6czoXvk1dHF6qfxoA2HJ
                                      MD5:709A4D7DDC086CC9324FBF4664F62893
                                      SHA1:C5E0293599D458EB5437372C044782B17D3096BD
                                      SHA-256:9E9C519CC5C4C27099601FA756E0CC4C9800505974DD15BE8B7EF2D0390037A4
                                      SHA-512:B96855BA324A7E472F332B9DF750BE179554B0BE6476A911A4A084B602319D6E659A5AC41D484CB9C50DFE5FA0A3E0D936679E47484F8E5BF6055795C72CEEC3
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......W............IDATX..X.q.0.%}Y@.A+.#x.y.g.d.e.g.{.z.j.z.x.. ?. AR...r.;..!!......D.v.U.Fx..f&....0*.....k.4.5....g.."..0l..<y.......4.!.S.l..s}..E..?..G.....C(...{...ID..,-...U.T...g!.N.a..x2.I4...oF:4!.a.~..y.j:..B....i^\.6)N.@..bp+._.7.V...Y.G.e].)....P.?W.B....u.QX...%..*.......a....R.wJ..7..L..b.:oF].K.r..._.Wa..5...TT....-...i.PN.p9..b.!.#......b.(|I5..ODu!Mk5........T....C;...n...4.@S...(.B)..QU.X.\.....#.,.z..i7...&.s.^..#....X...LQL!.i........PM[0.....t.X.[..Z4...i..s..@.%B.z./th ...Z4.... ....y......Q.$..dm..m.q.|..h.)O.%.;7[#. lD.z..K.,.U....T?:....B......%..Q..i.!c?..a.E$2..+..9.R......>..X.....q._.._r-8......0;.....@..+.;.Z.W,|H.-..a.\ ..Z....e.qk...S...0..=%.;I...Ml2".("J.3.d..b.../n...]..6..R.D.h/-P...[..Q..y..A}..>..0j....@bH..;..o..Y...P.J!%8'.$......Y>;....H..M...0.z...I...*.NN.y.....5...R.~........B....FQ]|x.1q...Krj.........st...z......>...>-T...=.".....2."..N...K!.D.'IYh...tg..4.WCO*....'.n....'ok.ZT
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):748
                                      Entropy (8bit):4.958421149236151
                                      Encrypted:false
                                      SSDEEP:12:YdWIrpHEwpHMAaNmdVHaaNm5AIYRSBUrxiim9Er2sVgcEMXFLIOHgLECuiW2u9H4:YdDHLHMhNMVH/Nsidbm9Er20WMXFhHgv
                                      MD5:C323CABC1790826F1F87FD7C60E3B84D
                                      SHA1:064EFB7D883C2605BD85DCB1D3E945866DB0677C
                                      SHA-256:90682A5166851C4182F3677C652F1FB0F9ABE159B2D83C40F9A97D9A25241058
                                      SHA-512:6CA66F95BCBA04DFC648009143C7BE844481CDB80BE38C715DB285C3DEB16A6466EA2C553C271368F22C23CE612962D4E7F3C267DF199BDD0E7CAEAA0777C596
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"ip":"8.46.123.189","countryCode":"US","country_code":"US","countryName":"United States","country_name":"United States","isInEuropeanUnion":false,"is_in_european_union":false,"regionName":"New York","region_name":"New York","regionCode":"NY","region_code":"NY","city":"New York","zipCode":"10118","zip_code":"10118","timeZone":"America/New_York","time_zone":"America/New_York","latitude":40.7123,"longitude":-74.0068,"metroCode":501,"metro_code":501,"organisation":"LEVEL3","flagUrl":"https://www.countryflags.io/US/flat/64.png","emojiFlag":"https://www.countryflags.io/US/emoji.png","currencySymbol":"","currency":"","callingCode":"","countryCapital":"","suspiciousFactors":{"isProxy":false,"isTorNode":false,"isSpam":false,"isSuspicious":false}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):16599
                                      Entropy (8bit):7.978934197695863
                                      Encrypted:false
                                      SSDEEP:384:0JY41irom5c7IJ30TJaR4iZWoLMnNmfpd:0X7zICTsR4ipLMMxd
                                      MD5:F815EBEFD9037EA96DAFA78890065150
                                      SHA1:8D6F78464940BFE3714D5651AE70143854138C47
                                      SHA-256:C41FD8DD9D9CDE2427F48F840E86EE638EFB9B32C1CFEC36922899A9A439FD78
                                      SHA-512:5714869F28164AFD16D25D64C55D95F27206866C2455BD7835A86188C1664DBC459534884B93412D19576EEAB801E4DEBDF663D19CAF23C2CE1FD731718FE194
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...x...x.....9d6... .IDATx...|..u&.U...fp_.A..o../.$.-....R......Y..u6.{...Mb....'..8N~.c;>e....HQ$%..o..@..}.`...........(..'5.t.t..W......BQ...-JU.V.X........j.....P...4.....Qy.......S.^.0.V.#..8.....).`..-......d.g.....3.D....L.Mg.A.9...~2".P9!......V+..]V.P..vy.B.q..+`E.}.....`....2o..z.......v..-34V...Cfp....8.....".8.....Y;V:?R[5?.X..h}.".53....3.?.0...UFW....p/._..=q..N.."u~Hs..M$.BIS=JZ.!.d...i....]..ofg......f..(.7q.'..>....h.UA. :..e.-.-igs.......oV.f.-..........n$......W#........#R_.,./......l...0..^....9.j.x7...7..(.\......h>.....i.....;..`#G.............|a........'......Nl|*.eb....s....|.h.%.4.~..V....0.c.=...g.".$....*,..Gge.Z.Uh.W..4..h.*.%....p..p&..C).3)....K%.?=.........!..k!6`.Q..>......=..?..}......W......}l......<x.|......#.T.;.kU]..mj...V..oEe.....:.#.T....`.B.(..>s.P`23......>....K#.p.R.W/A...`.#....6.....^.....?.....z....k..3..lc.Tvb:..@..@-..q].B...ok^..h).((....Q.~O.a..(.#....R.610.u".%.@1.Nc...x....<.....M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):5135
                                      Entropy (8bit):7.875090018349448
                                      Encrypted:false
                                      SSDEEP:96:WQSr3xcIRu4e61X2Bhi2TTRFWrqJk40dsTe0OxtAKJTv:WxxrQ4b8risRF+U10dsT/sWK5
                                      MD5:D07F9514294E1339263D5B61D138556F
                                      SHA1:1838FFF017F14515F016DE0CA1913DE3C5D5B844
                                      SHA-256:964C71605A10467FDD4D7817FA6B6FDC34A1B916034329C41A0A2950F03BE86B
                                      SHA-512:7F3F7E380A7C5091AA401EB06E92E29A716743D31AB85B6F4E20008BCCEB946C6DD2469149D9B5EA973EA7602F36EAFBD18CBC4E45DA0942407F7C2EC46148E8
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE" xmpMM:DocumentID="xmp.did:05C8309F53BC11EA80B4B7BF3A9E27CD" xmpMM:InstanceID="xmp.iid:05C8309E53BC11EA80B4B7BF3A9E27CD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8E5B70FAB53EA11A7BF8F45020E4EFE" stRef:documentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......?IDATx.Z..]Wy..}..g.=^f<v&N..$6.....&....$
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):37457
                                      Entropy (8bit):7.987247199551919
                                      Encrypted:false
                                      SSDEEP:768:MtEVyxKMz+/B9FGMpKKFBozw8gQ0zXTJ3A0PdKvIvizbPg/jcU:MCVpMz+Z95K2BozxgQOTJ4zbwj/
                                      MD5:5DF98B0D240D265DFCA61441DE6F8671
                                      SHA1:AE62DCBB5A41BF3A23F9BA5BC96A55259220311B
                                      SHA-256:247DAD65D1C071C7BE01D9A6C7FF30305FA7A8E0C1752472F07A4327DB2A35A0
                                      SHA-512:426EFDD810C94F707376539BFA05C52ECC31E35D36AD8442D4414045E2B5415CC4CF35130842562F52FBD52707D00382EA04A582F60253EAF93B193637C550C8
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......d......k......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EF1D0F3653BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EF1D0F3553BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..f....qIDATx....$Gu..UO...9m...V.]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2044
                                      Entropy (8bit):5.593333327047792
                                      Encrypted:false
                                      SSDEEP:48:YSfgO9OkO4OZ8jw8S3XyHWqs6twFqF6qKDqa6/OdnywyDBXBN:/fgO9OkO4OZ8jw8+LqsiwFqF5KDqacSs
                                      MD5:2DD262A5E49D001E3BA55658A4C67B1C
                                      SHA1:942216723C2EE323CAEB3FF1811D3C809555D144
                                      SHA-256:7B34BB2AA49F3DB1F4535FE98E95B020497156230E0FC8C2EAF2F502CA26B706
                                      SHA-512:CBFBAF75CE9A6129E8F06CAEFC5A148AA2AE6254829233818BD8A046ED3118FAE9343418F85D5A94FE6632E12A055F3ADB446E65D66031E147AD1AB4622BF09B
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"webConfigId":1,"webName":"BET365","webKey":"BET365","webDesc":"BET365........","h5ShareUrl":"https://h5hotayrf.com","h5Logo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png","pcLogo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618656.png","h5Head":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618294.png","pcHead":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481618987.png","iosQrcode":"https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135233808.png","iosDownloadUrl":"https://vmhvikc.rzfswl.com/33357163766e32","androidQrcode":"https://img.img16eetookub.com:9663/bty28/20241109/webConfig/logoUpload/1731135234022.png","androidDownloadUrl":"https://vmhvikc.rzfswl.com/33357163766e32","qq1":"1951818866","qqName1":"....1","qqTempUrl1":"http://b.qq.com/webc.htm?new=0&sid=1951818866&o=666&q=7","qqUrlCode1":"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x400, components 3
                                      Category:downloaded
                                      Size (bytes):437245
                                      Entropy (8bit):7.976497289056725
                                      Encrypted:false
                                      SSDEEP:6144:5CzRq4f/3Ai68Wqy/K626gQJ5rCKJIof5fOCMNfc5c6Ni70rYYCMYYXIz4dF/JDB:5CzA4HHXy/K6r2Ktc6E0rnpYYDdF/JUy
                                      MD5:D2FDF0C3A841B8D86C718E71FFC002F5
                                      SHA1:42564145C099962B2A22CB10C91CDBEB2FAA8100
                                      SHA-256:0655A136A30A9CA02F8140A2F0732CC3D5B3D1DF7BF2073072F37B810BDB82C0
                                      SHA-512:64E8C6FDEB176B542AEF5B576218880B51FDB628AE2CE497CF155E0557DAB399661B15F3F81E9FDA5FA1A43C0CD2B5D3A3D9E23DDE665DD97943C8722421764A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg
                                      Preview:......Exif..II*.................Ducky.......d......Adobe.d................................................................................................................................................................."..........................................................................'.......!..1A.Qa"..q.2....B...R#..br3$..CS....s%U....c..4.VW...D.&..Td.5E..6..7GX9Y..tu.F'w(x.ev........................!1..AQ.a"..q..2....B.R.#....b.3S...r..C$..s.4T.U...cDt..%6V..EuW..5e..78.d.F(.....&.'............?...-...{.6:.L...0x|.).P......xa.y...w..c..B..0...h..w..a.E.8EO...x45J.z..FY$..z.)E......0.[...d ...O.....G...'@..p.....<.O$.B....\H(,.=........~^.Lb.M....W.a...g.....g.*...w...A.Z..m......Z.51C.'..{...g.E.o4.)N!..=...Z.Ba.d.^.q.1..8...S...F.a".....N...j:.E.......H..5G.!.us... .KP*.mH]...+...D......1.......5dC.$gx..)..p.5Lt.~.Z..W.cw!.m..MZ.}8.e.m%D.hH$.D.)..N@..x.&..J.SZ2.....:.c..# .(J..UOn6.XJ.... *G...}...Q..s.......^.w...S.\)v.@.N.<........A
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):147
                                      Entropy (8bit):4.827295369464166
                                      Encrypted:false
                                      SSDEEP:3:YWR4bqcRMXJHJPtV3LBMVL7FKjWVSpmH1djdSWnSUNH1n:YWybqcRM5Hp1gk5pwBJPL
                                      MD5:EFBDB77416617124BBEBF003ECA33A03
                                      SHA1:DA0B32E1D64105F9683755F27D389F531586D870
                                      SHA-256:F95215D4BB833806BE64DA24D3E4BE9A713F78987B32D30C1EE3E12FDAABDDC7
                                      SHA-512:FE6F5C32BB5826722EB38BF616A5AB4E69C645681A86A2565F7D8742CDF30EE6ED725387C6FBBAD0E7F7BD6A80DC140C5E5C0EE1691B94B6471C236260C434C2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/dervice/getQqAppId
                                      Preview:{"status":1,"msg":"SUCCESS","data":{"t":"2100007526","l":"","lJ":"https://landun.sdwok.cn/js/vcaptcha0.js","w":"d4e52ecaaf614e5a873047f43f72edf4"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):462
                                      Entropy (8bit):7.416979426483335
                                      Encrypted:false
                                      SSDEEP:12:6v/7GMLXRx0OXDSBQQz0+dELHPNg3InI/y4oOHkCBE6MCnuh:qjRx0Gug6IiroOECBHMCuh
                                      MD5:648BD7BD1B57CD47F5C4F9D093E6CEA6
                                      SHA1:0DB14DB60A080C02FDDA069E61CA35AF86B187B6
                                      SHA-256:DCAA5839999300E29DCF413A5CDD74BB4D8461292FE4532936722A33761A0F8A
                                      SHA-512:D149190CFEFFEB01D9B049ADE3279919DA8AFB4A968C9BD79096CA8680FC5C5C9335B50AE88B9166940323B268B109990F15495FFFAE8A0790AD24EF54F30AA5
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.....................IDAT8...M(DQ....Y..5..l,(...,...K...dGw.F~.,ln...,D.X...e%)$[..0..;u.3..S.{.{...w.}..-N..."....... .....>..<.a.mw....0.Tyw.^.>`.X.B...0.8.:<..9.:.0z..<..(.3..86..p.h.J.N....y..p...M.t8...3).]..=......h.z.Il.-.R.'.....UM..Y.Q..h.u\._,.8P+..........M.*..!-...V.....tZLW7@...J.....{.Hf..E..OU.1.6E........X.....\...(eZ.....0..(.9.v.+...PcA.-........;..*.`....&{......t..A?.^3..kX.g..40....hX.l..Y..._8.QK..P.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 1 icon, -128x-128, 32 bits/pixel
                                      Category:downloaded
                                      Size (bytes):67646
                                      Entropy (8bit):5.399806102510017
                                      Encrypted:false
                                      SSDEEP:768:lkxrTVKiUo1zEXTZhhDgTUx+cKkBU7VlyxypWkSV:lkxrE3o1zEXpDgTUU1Vl+kSV
                                      MD5:6F921EA4B561CC83452F4D14686F21CB
                                      SHA1:98F75C266033BF6F5E29DE568C87AC0B1D754C88
                                      SHA-256:50C5AF687642A9D30A1575D0557B455E4AE468982B96A0C4287E4023D483CC46
                                      SHA-512:25CF5724F2EFB21554C6DFF232DEFCCEA76005AE33CF00C99320AD2A1D75FA0EEA55BD77643491254B5FAAFF0B8EEF79327AA2ABF120386E2BED13CC311FA1D9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/favicon.ico?timestamp=1736642189669
                                      Preview:............ .(.......(............. ....................................................................................O...........................................................................................................................................................................................................................................................................................................................................................................................................O.......................................................................................................4..........................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):5183
                                      Entropy (8bit):7.863836583425127
                                      Encrypted:false
                                      SSDEEP:96:mQ7aYx/gsrVMi0Iv12ph9iMLCPUuySqS60Kg5iBdXYqE:mYgEWix23BCaSN60KzBBYqE
                                      MD5:BDE7641308CC262DE77C9804E7C4BCD0
                                      SHA1:C56A012D8ADB59665B5F33E2B79854276847CBDA
                                      SHA-256:53E995FABB2DE3BB2DCC6187C353C5C92F2D88E112EC4EA106F34427DD637FD8
                                      SHA-512:FAABDA45D21E46F24136008774FC7743BDEACDD3DB2F13359F9E90486C828E598D8556BF8F99905DD6766ECE2E7FE6BECF47DEA29ADDAAA29949E22856501F9A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/pic4.bde76413.png
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:B0B922A0548311EA85788298BEC852A9" xmpMM:InstanceID="xmp.iid:B0B9229F548311EA85788298BEC852A9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..;...._IDATx.ZytTe..}...*...,`X..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):44
                                      Entropy (8bit):4.299896391167891
                                      Encrypted:false
                                      SSDEEP:3:YWR4bdVGFHdP/9P4PY:YWybdVGHtP4g
                                      MD5:B6C178A501CEB685E2757FA9DB54FB69
                                      SHA1:0A33EA88A3874AC81EC3C73B3F51FFFBBDE1D772
                                      SHA-256:B070F7000DD0A05307B583AA31EEC95E21922C2FE317ACEAE7FF0A348038D4FE
                                      SHA-512:B3A42BD2626E5AA7B0738261D7F4044F89C5C79AE5199EE705DE7B7B50020D44A1A964E17ECEB7B5EA63CAB79C3EB355FBA6FA211C8CD0C756B44293BB16F67B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/common/loginCheck
                                      Preview:{"status":200,"msg":"...","data":null}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):262
                                      Entropy (8bit):6.973135459098256
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPVRYJ3dyhRV1I+IJNJqCYjAPJg5oIJCzWZhmp:6v/7vyNyhRV1I+PCY0PJmoIJCzJ
                                      MD5:F434BF841ADDDE4E6FECF6BA2B8E150C
                                      SHA1:66BCC06C89A9CCC1345D51DCEE7A832F6D801E6F
                                      SHA-256:741F7DB86383915F476995623B0B0AE2718F2B4AE250A45FD3F3F2AB306BBAE5
                                      SHA-512:44C35ADB55236FF509B2835B97B20FBE036E55D4FBA0627858519EE104888966D148579CCBFF53721D037D88D8EE0521E56E0A568C51E27CCC82978806225395
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............&.N:....IDAT(...?..A.......RG.. .....B.q.Qh$.g..(....s`..O6..v...%/..}.f..0.....G.'.4.?.U\...(O..I....%...[lV@-K.[Z.....~.,-.....2p..8'`...xHze4.'.aV.X..Y...E+-b....gi...OZ;J...3.9../.\.3r.P8...?..L%=%.s..Io|.l........IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):5135
                                      Entropy (8bit):7.875090018349448
                                      Encrypted:false
                                      SSDEEP:96:WQSr3xcIRu4e61X2Bhi2TTRFWrqJk40dsTe0OxtAKJTv:WxxrQ4b8risRF+U10dsT/sWK5
                                      MD5:D07F9514294E1339263D5B61D138556F
                                      SHA1:1838FFF017F14515F016DE0CA1913DE3C5D5B844
                                      SHA-256:964C71605A10467FDD4D7817FA6B6FDC34A1B916034329C41A0A2950F03BE86B
                                      SHA-512:7F3F7E380A7C5091AA401EB06E92E29A716743D31AB85B6F4E20008BCCEB946C6DD2469149D9B5EA973EA7602F36EAFBD18CBC4E45DA0942407F7C2EC46148E8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/pic1.d07f9514.png
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE" xmpMM:DocumentID="xmp.did:05C8309F53BC11EA80B4B7BF3A9E27CD" xmpMM:InstanceID="xmp.iid:05C8309E53BC11EA80B4B7BF3A9E27CD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8E5B70FAB53EA11A7BF8F45020E4EFE" stRef:documentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......?IDATx.Z..]Wy..}..g.=^f<v&N..$6.....&....$
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):4533
                                      Entropy (8bit):7.827944417856818
                                      Encrypted:false
                                      SSDEEP:96:7Q5r7Kt1He1wRse+575sNgs2Y7INWrlRWadxetqlb1hYd:7cKt1+iNsl07IYlRWgxkqe
                                      MD5:FE3CCDCC8A2AEB0438C8D69C5351A469
                                      SHA1:76E5587E5436927B049E3D12CC158A82B57B8B62
                                      SHA-256:852B064B54E16D1D869075043551F03F96356E96984413162347247998494338
                                      SHA-512:F0FDFF9CB8FF3656CB1C8CC8E6A44BB88B5FB107857455F13129D6BE327BF04A47BCCE0CAB1D5209C0854265A9463329D0F29813CD09BE77EA81206C6B17232D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/pic5.fe3ccdcc.png
                                      Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE" xmpMM:DocumentID="xmp.did:037C004A53BC11EA80B4B7BF3A9E27CD" xmpMM:InstanceID="xmp.iid:037C004953BC11EA80B4B7BF3A9E27CD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8E5B70FAB53EA11A7BF8F45020E4EFE" stRef:documentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..tJ....IDATx..[iS.I.m...6...`..=..p.?.........xl..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):15101
                                      Entropy (8bit):7.980766111304877
                                      Encrypted:false
                                      SSDEEP:384:Zl/C/jTwj2dnRO947fDkhshsljv0qajDz:ZNWXwj2de4bDkhs6jqL
                                      MD5:896AD18571C151B15A2FE6CB9BB0FFBB
                                      SHA1:1AC84287F4ECE8D98D1868518460C0BC9CD83099
                                      SHA-256:FA947E9DAA25AC70FA2801752ECAAFBD98C928B87F1473FB3C131544363C9656
                                      SHA-512:E55D4AA49A1065887B67CB7689834FC6C64F570C84F6CAB428C5D742981A96A5325C7AA57B75FCF208D9150D96A95B526ED87E63D3D3921C8BB6699E1E446EFF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/FW_download.896ad185.png
                                      Preview:.PNG........IHDR...x...x.....9d6... .IDATx..}y.]Gy..}K..nu....d...e........3!.3..2..G&d..d..L.rB..&!....I...&..I.`cc.0.,..b...z...9U.}U....b...y..n....R..0....Ni..-......J.K....@.@?=.8...I...u....{........Sw....w..7W?....p..{........:?.l|...)dS3...2...@..-.j._)e..%...^C..Jo....T...:4.I.z..S....M.[.4^O..z.x!........8q.....4..F..9d...."........{ymxpym.....6:...?......p.t.UFW...............3/......_mR..../@.E.~e....>..3..^..B..}5.l[.o,.....N.;..c......B}..zV/E..........x.j...p....|.q......aj.K0..t..H...g.R........Q...._..^..+.......yb.>..9Y:..D.%..w.jt.\.}....j..x.W...!<....|...}/..>p.....-...;.~.1l.Z..Q..=.v.:.B....V47x8<F..a.2..;{..M....._*.3.)..*\~I. ..X.5.#....!.....z.........ds.-c0...)......s8<q.{.Na...xi...v..W...w..]..=..m.._~..........G../(...[...Y...{jG...]..;........,..p..2.6....n.oC.!X....&.....%...i<}.0.{...<...N...\.J..z....X~..'......-}.+..W..c=.u....uW......m........@.Tq.kp..7.MK..@..2......S0..M...Q.}g.o..Ml..=..n...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32006)
                                      Category:dropped
                                      Size (bytes):36114
                                      Entropy (8bit):5.362543227875278
                                      Encrypted:false
                                      SSDEEP:768:9KHK1+h0nDzI0RAcK+ErsQsLiz0I+IQtzfS5+8hfvVCMiE:9PWrsQaPtjS5D5vEE
                                      MD5:A0DBE513F6573F7914A43F2795650127
                                      SHA1:1E6F8BDF795C564677191D147813ADE7F2237D8E
                                      SHA-256:5BE42515C20FC66B6987B105804C1877F0F5F70E39051085AEB36F5138CC2647
                                      SHA-512:7285DA03F65F0EEEC9B045F17EBC41C0F8EEAC602F5D8592C935CAC1AEEC40F4A938AC27250DBAEDB3AB777322ADE718E544E108C46C5EF96F834C26F3B5553E
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.initNECaptcha=e():t.initNECaptcha=e()}(this,function(){return function(t){function e(n){if(r[n])return r[n].exports;var o=r[n]={exports:{},id:n,loaded:!1};return t[n].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var r={};return e.m=t,e.c=r,e.p="/",e(0)}([function(t,e,r){r(25),r(28),r(27),r(24),r(26);var n=r(17);t.exports=n},function(t,e){var r={}.toString,n="ujg3ps2znyw",o={slice:function(t,e,r){for(var n=[],o=e||0,i=r||t.length;o<i;o++)n.push(o);return n},getObjKey:function(t,e){for(var r in t)if(t.hasOwnProperty(r)&&t[r]===e)return r},typeOf:function(t){return null==t?String(t):r.call(t).slice(8,-1).toLowerCase()},isFn:function(t){return"function"==typeof t},log:function(t,e){var r=["info","warn","error"];return"string"==typeof t&&~r.indexOf(t)?void(console&&console[t]("[NECaptcha] "+e)):void o.error('util.log(t
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 991 x 87, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):35997
                                      Entropy (8bit):7.977086733905779
                                      Encrypted:false
                                      SSDEEP:768:7lMZYbAAaoG/CHvqrc5BNyP1YQuDvxSj+RazlFxPsQ5kmD/42AULwv:7lJ5G/CKcc1eDvgyWFDke/4D
                                      MD5:E7BB49BFE308411682C0276537D6533F
                                      SHA1:52ECDF42B321546CB9E9054F9B193558D4CE7500
                                      SHA-256:6482026EB5B0A7F99859D40443CF9FCDCF10CA2D7840758CF7071F3B3CB71AF6
                                      SHA-512:D45635E5524D2893035A08A9D1B72805B85C4969F6C56DEE165F790FA42E2DA41496C2E93743A90EE8F843AD30AF97D8137782883ECE71E3120586E5875B656D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/index_130.e7bb49bf.png
                                      Preview:.PNG........IHDR.......W.............tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:F2DFDCDF53BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:F2DFDCDE53BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C....IDATx...xU...'..J..R.ED..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):408
                                      Entropy (8bit):7.3102456242879805
                                      Encrypted:false
                                      SSDEEP:12:6v/7fHqeYR8ZWOrZdWExq/N3HdEci6e7IjYN:yZp/WExq/N3dNrehN
                                      MD5:0F2C889AB60DE83E088FBEA886305BD7
                                      SHA1:E5F597DE0A3A4235FA1F8EB4738A14F81EB90AEA
                                      SHA-256:8F9E052C030FF2F8A99FDA4FED5C1D95298858C9A3645D2CC637A1D1A5FC8A91
                                      SHA-512:716A2FA6D1C8C98EF9D1E380261CDED37D3455DE128FAA8CE0B975D6847CB6AB020AE6E69D6B9936144B1B6638B05AC3A191148CE3500984248C6D0973E93B5E
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...................._IDAT8...M+.Q.......P..J....l......_..P4%YL..,.e1.......Hc...L...jf...z..{....D.].<0..Q .<...1...FW...UI.5.Y....2.NZ0..K.I2..~m..k..Y..........4..Of.5g8c.#?.!.@.hE.!S.~.A.n.&..V..3.........oA.~`..l.k...P...m(.n.. ...)R..jF.p5.J..z..9.UL....&...}.E{.n....uh.X.>..[...:.I..b.M#...^....d.$mK....\c..\.-.....e..xO.....p=..m...iI....b&./.H:.qK.d....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 936 x 560, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):7850
                                      Entropy (8bit):7.824322746719024
                                      Encrypted:false
                                      SSDEEP:192:r4JWjpMhWEE/s5dvpw1kUmp3b8kryjMOPCQu:rYHrJCqp3F6MOaQu
                                      MD5:EAC2A5D59D573DD55122363611A40F87
                                      SHA1:FB38422AF4280281ABB82624EAB81AB85EA74503
                                      SHA-256:7A8A530484231D9D492E3252F5E18131CCB5E05B03F6D8A19867FE4E5AE52A31
                                      SHA-512:8CBBD8BE0F6A0F744930112C79B21FB2675BDF8394860EA923B687215740D21C3EC82028635678D6787CE830BA0DA15129E3D79B6DCB997A68CA6C149A488354
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/popBG.eac2a5d5.png
                                      Preview:.PNG........IHDR.......0............PLTE...ddd........................rrr......iii............yyy^^^...ggg...........}.....ziiiDDD........r$$$xxx.....t<<<..r..............w...........n........q.....s..l..nDDD..p.....u........pkkk........o.....ccc..n..................................p.......................q......+++nnn....s....~~~..............w.........}............n.........z..u...................s..............wooo...999...................uuu..p..r}}}.......q........urrrXXX@@@...............................w...........nnn..........{.....OOO..p...................XXX..........TTT.....bbb..................................................{{{...................................................................................................X....tRNSG........!.l[>rIT)7Gc.....L........O..................Y...........R.nT................&....,....................e\........=2....g.B..Q....N/*..|...wN....E.a(.|_.kh-...n
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1920 x 400
                                      Category:dropped
                                      Size (bytes):3488407
                                      Entropy (8bit):7.876165291374055
                                      Encrypted:false
                                      SSDEEP:49152:CikXgjcnXJ9mP+0eLQF+BBA131P+ABXmE7ujLKOgNSWC9a3kDSGhRl4WC4BQ:oX5XJ9ikLQuBQlm8VYuMWFeSGFCH
                                      MD5:D43CCABB1037E5D4009D93A3A8830055
                                      SHA1:4F75BFF4D39FED918FEBDA68BB2F6BDD8D4AC11A
                                      SHA-256:4A89EB39F971789BF3C7A7836990F7CC3CE07A436CE0377C2E0CE1650735D7B9
                                      SHA-512:4163A9346D3240F32591DF2E71F3468CE846E0356E3086C18685D640058377CEA28D6812A8B9AAC515D8808DB6B163A18B6ECD0CBA5D0B54F4EC2C26A58FBD6F
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a..........X..........Y...U.3....I....q+W.l.J.U...pFs'........j..m...W.ppp..n......nS.........d...b...qo...sk&....o..".......................M.3x..pRk....mN..t.IA.mO.SC$.C..).kQ.....V..Q.g...i.NE.vgd.0...LMM.....omOs.N.ItpRK....N.v..%TS.E..-+......+.....t...u.m.&.uks.t.....*..2.0g.......q.....N.L*....,..q.PE....gT.0..W+P?=-.O....5.QlDl....K..TkD4'q..S.....Rj.....~..Cs.q.0(.2KPumo,Ts.Nhm.-/L._....NW-..3...,.mPr..'L.F.......v..S..Q...Ky..,v.&.=..PoE.....f...n.8H.T.jJ.1X.2....RZ..|E.........Syn....,N......|..O<...$...u.-..../.......U.......""...............................................35...............""...................4!................................................36.8.."4."4........*.t3D....!..NETSCAPE2.0.....!.......,........@.....:.K A...&<......J\H..D.......U.. C~.............(]Es.,Y..s...'.>...*.(.E..TZ..2.P.Jm.3.M..m&C.*..&..x,$...E.:...S.R.k.nT.w..U...[.}.+.Z..`....]...V.."KNf5...M.FczQ!d.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):367
                                      Entropy (8bit):5.966102135672132
                                      Encrypted:false
                                      SSDEEP:6:YWybqUmnV4x3oiAZ9OiZC06bKZ0xfhiTCsnrI+A9AsltA8jH29Nd:YWybQ835AZ9OLpdhs/rI+AZB6d
                                      MD5:900C81FFE082FACBA9DC2C02D2857800
                                      SHA1:9FED32356E0575C3D46F65DFD180C1DAA577AA62
                                      SHA-256:21CA96B16C455B31FB15DEEE5C244F593107E7F9E304D9C320E9AE11E9CB0942
                                      SHA-512:62C10831715F31B57A886ED005CFE1E81F1CDE551C480FC356E919DD354053EE0B973C5EEA0ED95D9A47DF4CB4E6286CAB389CD42C95A6B72CA6DC6F9832AFAD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/member/adminnotice/findByAdminNoticeList?noticeType=1
                                      Preview:{"status":1,"msg":"SUCCESS","data":".....abpay.........1%..........!..................................................................................."}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 200 x 70, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):3359
                                      Entropy (8bit):7.810633333523817
                                      Encrypted:false
                                      SSDEEP:96:LP1dHQpO2ZSU6cp4bqsNJIB0Hd0oWGDAVFXhbJ0oh:LIn2e4bqOgGSoYvZJ0e
                                      MD5:69D1D5EE9A42A75C9C1552DDC1BAFDCE
                                      SHA1:819ED2E1FCB7F2FF71CE77749F5F740FA713B1D0
                                      SHA-256:CE1064499FB3003B6E1EB4A0818116F466B849CD0B23D9EAF2D0464CA3992D75
                                      SHA-512:6125DEF4ADBBA380E512E8573561E3E21B59666EAAB93B51878460D77583E82153F43E3DC061A1E3F367A88829D458900C3350C04BB2C98B78520FCBBE010A23
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......F......<+....;PLTE...!|[ |[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[......!|[...!|[.........!|[... |[...!|[ |[........................!|[...!|[...).Y!|[...!|[!|[!|[...!|[...!|[.................. |[......!|[.................. |[......!|[!|[...!|[!|[.........!|[...!|[!|[!|[!|[!|[............!|[......!|[...!|[[.K..........u`!|[...ff.....gtRNS.@..... 0..p...`PH...'......&.,.,....3..x{..|F5#..g.aG>.f..r...n;.....V7..[V....~RL....2*w)!.dM3 ...,IDATh...S.@...B..A....$HC...9.F..OQ..j.....4.$.9.3..v..8..~.....o;.......|....p_.p..g.t.!..{..tRk..+..a..p.Ci.8A.o"....<o... .lU.q...y.....[.=W..zi.LW.....X8...; '..'+e.rg9\0....i.2....!7S..'.e..ky*.4...aa.2....<.....w..Le#...*.....}...).;..y_U..."..#.#.1MUH&..8..o...I[dj.-=....#rz.-.C.E..Zd...........i....t...\.......j.....a...."..#.Po.......!.X.\T...9....J'....q.U...96.......6.*rj...../;.>H.v..{..-..>....R....5..._Y......l..ae.2..#..a..:,q...r...%..U..._...~....U..1!n&.[)...:#.'....@...p.LR.P.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32006)
                                      Category:downloaded
                                      Size (bytes):36114
                                      Entropy (8bit):5.362543227875278
                                      Encrypted:false
                                      SSDEEP:768:9KHK1+h0nDzI0RAcK+ErsQsLiz0I+IQtzfS5+8hfvVCMiE:9PWrsQaPtjS5D5vEE
                                      MD5:A0DBE513F6573F7914A43F2795650127
                                      SHA1:1E6F8BDF795C564677191D147813ADE7F2237D8E
                                      SHA-256:5BE42515C20FC66B6987B105804C1877F0F5F70E39051085AEB36F5138CC2647
                                      SHA-512:7285DA03F65F0EEEC9B045F17EBC41C0F8EEAC602F5D8592C935CAC1AEEC40F4A938AC27250DBAEDB3AB777322ADE718E544E108C46C5EF96F834C26F3B5553E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cstaticdun.126.net/load.min.js?t=202007291602
                                      Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.initNECaptcha=e():t.initNECaptcha=e()}(this,function(){return function(t){function e(n){if(r[n])return r[n].exports;var o=r[n]={exports:{},id:n,loaded:!1};return t[n].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var r={};return e.m=t,e.c=r,e.p="/",e(0)}([function(t,e,r){r(25),r(28),r(27),r(24),r(26);var n=r(17);t.exports=n},function(t,e){var r={}.toString,n="ujg3ps2znyw",o={slice:function(t,e,r){for(var n=[],o=e||0,i=r||t.length;o<i;o++)n.push(o);return n},getObjKey:function(t,e){for(var r in t)if(t.hasOwnProperty(r)&&t[r]===e)return r},typeOf:function(t){return null==t?String(t):r.call(t).slice(8,-1).toLowerCase()},isFn:function(t){return"function"==typeof t},log:function(t,e){var r=["info","warn","error"];return"string"==typeof t&&~r.indexOf(t)?void(console&&console[t]("[NECaptcha] "+e)):void o.error('util.log(t
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):37457
                                      Entropy (8bit):7.987247199551919
                                      Encrypted:false
                                      SSDEEP:768:MtEVyxKMz+/B9FGMpKKFBozw8gQ0zXTJ3A0PdKvIvizbPg/jcU:MCVpMz+Z95K2BozxgQOTJ4zbwj/
                                      MD5:5DF98B0D240D265DFCA61441DE6F8671
                                      SHA1:AE62DCBB5A41BF3A23F9BA5BC96A55259220311B
                                      SHA-256:247DAD65D1C071C7BE01D9A6C7FF30305FA7A8E0C1752472F07A4327DB2A35A0
                                      SHA-512:426EFDD810C94F707376539BFA05C52ECC31E35D36AD8442D4414045E2B5415CC4CF35130842562F52FBD52707D00382EA04A582F60253EAF93B193637C550C8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/index_124.5df98b0d.png
                                      Preview:.PNG........IHDR.......d......k......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EF1D0F3653BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EF1D0F3553BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..f....qIDATx....$Gu..UO...9m...V.]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):433932
                                      Entropy (8bit):5.355237809173424
                                      Encrypted:false
                                      SSDEEP:3072:7l4nKezH9izm3N4Kno8kptYa69lY5zMesR8Ra3h2MGuKzvvTvhpWvrGuJ86Qnavc:MnSXY/zaTvPyKxniZIKS
                                      MD5:9C3147A5D9F2169FE1E9E30FF4AEABD9
                                      SHA1:6A1C0DDD0959A4C4B67F4E8A122E8042438D56B6
                                      SHA-256:9A4E1B7F82BF48DD7C30123D938FB7B523DBE03465535B66BFD0EC75AE678944
                                      SHA-512:B6CC703D0892CF7D359BC729E804D44F7E9E10E3706D22431BDE8B0E5D782A551F2CEAE8553B731AD1C9B8AB715193D440C3E137497A632382BE524BB2430E79
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/js/main.73a4f219.js?1724832626588
                                      Preview:webpackJsonp([43],[,,,,,,,,,,,,,,,function(e,t,n){"use strict";var a=n(1188);n.d(t,"j",function(){return a.a});var r=n(1320);n.d(t,"l",function(){return r.a});var i=n(1322);n.d(t,"m",function(){return i.a});var o=n(1324);n.d(t,"k",function(){return o.a});var c=n(1325);n.d(t,"f",function(){return c.a});var s=n(1327);n.d(t,"b",function(){return s.a});var l=n(1328);n.d(t,"e",function(){return l.a});var u=n(1330);n.d(t,"g",function(){return u.a});var p=n(1335);n.d(t,"d",function(){return p.a});var m=n(1336);n.d(t,"h",function(){return m.a});var f=n(1338);n.d(t,"i",function(){return f.a});var d=n(1340);n.d(t,"a",function(){return d.a});var h=n(1362);n.d(t,"c",function(){return h.a})},,,,,,,,function(e,t,n){"use strict";t.a={timeout:15e3,activity:{receive:"/discount/discountMarketing4MobileController/obtainDiscountMarketing",select:"/discount/discountMarketing4MobileController/queryDicountMarketing",loop:"/discount/discountMarketing4MobileController/queryTipMarketingInfo",findPocket:"/discou
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 49 x 101, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):2949
                                      Entropy (8bit):7.893690441262712
                                      Encrypted:false
                                      SSDEEP:48:wYCNMFNDsBzVdZoV+CT3KxpmjUEFlve9A01oBZ26IgN4jmHJzBVIbwakzPYvIePq:+gArhCT3KxUzlveFCE6r6gJj0wakLYvu
                                      MD5:9EF498DD8465505D9350B876A2BBFBCB
                                      SHA1:750CF2338E9809099AB1712A7D09970E51BB9DE0
                                      SHA-256:59EEA0CF958C82633A36C32D5E2B2D88FAA9A8549F3DB375DF2F2A4E77613D47
                                      SHA-512:401F8A02A0B62AB11235C0D58A7BA7275F216689B3997FCDBC4BF02AEB89AB758A41F0AD529A51CE89102A13D781F127D7FAB93C2CB01A9CFD9F349D13278C35
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/wheat.9ef498dd.png
                                      Preview:.PNG........IHDR...1...e...........LIDATx..\..UU...#......W.<D..8j....4.22B..i....`..JID.F..l.We4B...t0PN..|....G..u.\..{......g...9.....f.......k........A.p...U.B>...G.Z......Ea...c.....K.(h%f.x........q..\c........iQE%..p.....z.....u,...B.U.....i.#..29^P.C.|..Z...x.[.o....JJ......l...,p..c0.5........../...V.w..ht..c....Q...B.]N.<..0...._.%.m.u.4....I..s.=J/..HKH...QGZ%%..|..6.H...j5p_.._.Vy.,.qN........g...g.._.Wx..h..r.....8.iU&..l.p...;G..`.......i...<...sZ..(%@.....2L.P..wZ...Hn...;.+9..G.|.....c.9....u\.=..S.=..p.s..Q.C.._..t...6s.V......D....<...%..^u...r..HO>U..'...o.%...y..bVB...".@K...Z.....T......g.Xv.X..s.....jg....m....T.%.........\9..d....y..qN....a..../V.<.`>...9.\.8.>...%...b.x.!.;.......[..)....TR.u......?eH?.9.A.sB..t..!^.).......lpZ.!..q9.#..WL..M_..5........-.<~..t...i...^.5..1..-"..-.i}.6.........(?..R./qTci..:G{....e..i.W....Z.h.>.('..r.L....QH......0..8.......y4.T.<......N....'..,.....^...X\.y..Z.H.^.\.._.....}...nK.>.2.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1985), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1985
                                      Entropy (8bit):5.396596744465015
                                      Encrypted:false
                                      SSDEEP:48:ERtGEWZHBovwWaucBb9QeyCqvSleyEkEn:EbQHBoYWauc3lyCcfSEn
                                      MD5:FF54620C27059F51DBCB54402693F267
                                      SHA1:0D8A51A1D3A8AE981F328FB89793A14B572BFAB6
                                      SHA-256:E49C8C5C6748F3D3A81C1A9B66B89675A2699AB9D1A2ECCC617980D45C4813BD
                                      SHA-512:D8A629685EA900ADEB51CE1AA0FDF8E938B4DCEF43D29C81CB11E4DA2BBB888CE42DBC1F43EBFA657A33141353B7A35B859D1301E8DF1AE2B03D74B445905163
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/js/manifest.e3db0b6d.js?1724832626588
                                      Preview:!function(e){function n(r){if(t[r])return t[r].exports;var c=t[r]={i:r,l:!1,exports:{}};return e[r].call(c.exports,c,c.exports,n),c.l=!0,c.exports}var r=window.webpackJsonp;window.webpackJsonp=function(t,o,a){for(var f,u,i,d=0,b=[];d<t.length;d++)u=t[d],c[u]&&b.push(c[u][0]),c[u]=0;for(f in o)Object.prototype.hasOwnProperty.call(o,f)&&(e[f]=o[f]);for(r&&r(t,o,a);b.length;)b.shift()();if(a)for(d=0;d<a.length;d++)i=n(n.s=a[d]);return i};var t={},c={44:0};n.e=function(e){function r(){f.onerror=f.onload=null,clearTimeout(u);var n=c[e];0!==n&&(n&&n[1](new Error("Loading chunk "+e+" failed.")),c[e]=void 0)}var t=c[e];if(0===t)return new Promise(function(e){e()});if(t)return t[2];var o=new Promise(function(n,r){t=c[e]=[n,r]});t[2]=o;var a=document.getElementsByTagName("head")[0],f=document.createElement("script");f.type="text/javascript",f.charset="utf-8",f.async=!0,f.timeout=12e4,n.nc&&f.setAttribute("nonce",n.nc),f.src=n.p+"static/js/"+({}[e]||e)+"."+{0:"320f1d6b",1:"003e50f7",2:"637a15be",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):748
                                      Entropy (8bit):4.958421149236151
                                      Encrypted:false
                                      SSDEEP:12:YdWIrpHEwpHMAaNmdVHaaNm5AIYRSBUrxiim9Er2sVgcEMXFLIOHgLECuiW2u9H4:YdDHLHMhNMVH/Nsidbm9Er20WMXFhHgv
                                      MD5:C323CABC1790826F1F87FD7C60E3B84D
                                      SHA1:064EFB7D883C2605BD85DCB1D3E945866DB0677C
                                      SHA-256:90682A5166851C4182F3677C652F1FB0F9ABE159B2D83C40F9A97D9A25241058
                                      SHA-512:6CA66F95BCBA04DFC648009143C7BE844481CDB80BE38C715DB285C3DEB16A6466EA2C553C271368F22C23CE612962D4E7F3C267DF199BDD0E7CAEAA0777C596
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ip-api.io/json
                                      Preview:{"ip":"8.46.123.189","countryCode":"US","country_code":"US","countryName":"United States","country_name":"United States","isInEuropeanUnion":false,"is_in_european_union":false,"regionName":"New York","region_name":"New York","regionCode":"NY","region_code":"NY","city":"New York","zipCode":"10118","zip_code":"10118","timeZone":"America/New_York","time_zone":"America/New_York","latitude":40.7123,"longitude":-74.0068,"metroCode":501,"metro_code":501,"organisation":"LEVEL3","flagUrl":"https://www.countryflags.io/US/flat/64.png","emojiFlag":"https://www.countryflags.io/US/emoji.png","currencySymbol":"","currency":"","callingCode":"","countryCapital":"","suspiciousFactors":{"isProxy":false,"isTorNode":false,"isSpam":false,"isSuspicious":false}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 991 x 87, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):35997
                                      Entropy (8bit):7.977086733905779
                                      Encrypted:false
                                      SSDEEP:768:7lMZYbAAaoG/CHvqrc5BNyP1YQuDvxSj+RazlFxPsQ5kmD/42AULwv:7lJ5G/CKcc1eDvgyWFDke/4D
                                      MD5:E7BB49BFE308411682C0276537D6533F
                                      SHA1:52ECDF42B321546CB9E9054F9B193558D4CE7500
                                      SHA-256:6482026EB5B0A7F99859D40443CF9FCDCF10CA2D7840758CF7071F3B3CB71AF6
                                      SHA-512:D45635E5524D2893035A08A9D1B72805B85C4969F6C56DEE165F790FA42E2DA41496C2E93743A90EE8F843AD30AF97D8137782883ECE71E3120586E5875B656D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......W.............tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:F2DFDCDF53BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:F2DFDCDE53BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C....IDATx...xU...'..J..R.ED..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 204 x 43, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):1416
                                      Entropy (8bit):7.725577803119307
                                      Encrypted:false
                                      SSDEEP:24:nLeGI2N6+sCYMYLa4kyurDhB5PvqeUq3jFebVwz4I7/PBXPkTrjchKb+I:SGI66jMYLxTQtHqeUq3pepwMA9PIfUW
                                      MD5:A77C8F0F6F8770C5D97D5238A110AD17
                                      SHA1:B8B6285FD6A8542E16FE0DD757113B5F00F9A5FA
                                      SHA-256:DEEC6B3FD8D0FF040107329DABA34EEFBE7897CF48F26B1E784C16433B9431F4
                                      SHA-512:52FA875E9B516F9A0BAF51BF8E4317F0E145EB5677F665F72F07760EC7146A9F98AB4E7DB7716ED11D0FE373EA3D26E3156A4F7245E30BBAF6378E30A5C5DBE1
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......+............cPLTE...!|[!|[!|[!|[...!|[......!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[....................................!|[....G......tRNS..@..@....0`..p P..`.0..p ..P'......IDATh.... ...E..{.."..S.f...jn.g.n..|......Q....G...v...Z........`.d..K.(._*c.,..(..}l9..VtG...d..X.U....oV.....0=|.~.......L.....!..$.|.B.....}2i.....aWX&..JB....3R.r..82!D..uC..../..=;.-S..t6.....]..j.D...;^&..a9...!s.I..Q=.J......)...K.k.iKniL.0>A..9.B5...)E..^y.z....9....c.e../)....h5....X.{.bZf./..... c.|..2. .Ej.i}.x>.Eq.v%.. B..%b%..V..............md....b.'..`.k.....2.O.c.u........I.x..\n..jZf_)c.%4.....).E2.*9.jxh-...cO......0.J.g?.j...0.....Ed......>S..,2.;.2U....s.l......A.....w.v.{....,...hT.=d4.......1......#.aWB.4%..G1..I.|.....{-....Ei3n..i..+.+.\.|k%.....;..a?d.p(......=.#...+.................c...D..nq4........L..^......."...(...CA....A. .....w.....FD..e.....D..H^......x$.....9.9..J.<d{.T.1.ra.../;.`{.8..>C..#U..[.F....J..<.rb.{.HF~&Z.v.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):37498
                                      Entropy (8bit):7.9894050125021385
                                      Encrypted:false
                                      SSDEEP:768:M/LhSQO29l4O9ALz3PzYWdQPDwoC2FGHRvKOLPBcWfKOU:M/NSU5yz37ndirCoSCMPB/fvU
                                      MD5:C137E92B0BB1F532EF1988B06D4DCB88
                                      SHA1:8EBFC9E94D9BA9BF90A9E44B8B5E1739CACE8FE8
                                      SHA-256:47CE991E682ED9FA859EF76CD066D26B1B1F6B023356131B7197029EF49B9C64
                                      SHA-512:0BA4E8486B381F1673C7018DBB31BCF84F872879598B749630BE77775FA3695456DEEC3C82AD61C2E2266091C594B969013B96DCD1815C8EB772DD85CE9593A3
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......d......k......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EB9E857753BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EB9E857653BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`.?.....IDATx.}...Uu...Sn...z..B..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 49 x 101, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):2949
                                      Entropy (8bit):7.893690441262712
                                      Encrypted:false
                                      SSDEEP:48:wYCNMFNDsBzVdZoV+CT3KxpmjUEFlve9A01oBZ26IgN4jmHJzBVIbwakzPYvIePq:+gArhCT3KxUzlveFCE6r6gJj0wakLYvu
                                      MD5:9EF498DD8465505D9350B876A2BBFBCB
                                      SHA1:750CF2338E9809099AB1712A7D09970E51BB9DE0
                                      SHA-256:59EEA0CF958C82633A36C32D5E2B2D88FAA9A8549F3DB375DF2F2A4E77613D47
                                      SHA-512:401F8A02A0B62AB11235C0D58A7BA7275F216689B3997FCDBC4BF02AEB89AB758A41F0AD529A51CE89102A13D781F127D7FAB93C2CB01A9CFD9F349D13278C35
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...1...e...........LIDATx..\..UU...#......W.<D..8j....4.22B..i....`..JID.F..l.We4B...t0PN..|....G..u.\..{......g...9.....f.......k........A.p...U.B>...G.Z......Ea...c.....K.(h%f.x........q..\c........iQE%..p.....z.....u,...B.U.....i.#..29^P.C.|..Z...x.[.o....JJ......l...,p..c0.5........../...V.w..ht..c....Q...B.]N.<..0...._.%.m.u.4....I..s.=J/..HKH...QGZ%%..|..6.H...j5p_.._.Vy.,.qN........g...g.._.Wx..h..r.....8.iU&..l.p...;G..`.......i...<...sZ..(%@.....2L.P..wZ...Hn...;.+9..G.|.....c.9....u\.=..S.=..p.s..Q.C.._..t...6s.V......D....<...%..^u...r..HO>U..'...o.%...y..bVB...".@K...Z.....T......g.Xv.X..s.....jg....m....T.%.........\9..d....y..qN....a..../V.<.`>...9.\.8.>...%...b.x.!.;.......[..)....TR.u......?eH?.9.A.sB..t..!^.).......lpZ.!..q9.#..WL..M_..5........-.<~..t...i...^.5..1..-"..-.i}.6.........(?..R./qTci..:G{....e..i.W....Z.h.>.('..r.L....QH......0..8.......y4.T.<......N....'..,.....^...X\.y..Z.H.^.\.._.....}...nK.>.2.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 119 x 31, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):6997
                                      Entropy (8bit):7.964006600460989
                                      Encrypted:false
                                      SSDEEP:192:Vz7wvY9WS/4xvKRuIw1E5PRLWUW11kqw6p:VSYoS/4xauIwO5JUB
                                      MD5:6896CEAD41FCAFCC8440897A93E3AFC2
                                      SHA1:DF534BDEF2FF60F40BCA0B36C84FACB4A7FB341D
                                      SHA-256:AF79AE53E19B76E93ED9D89724272BA63023BC846CB7BF88B3E25F2D19C47909
                                      SHA-512:29F098DBA61A22E051CBE702E50DAB62A09EE70676C7A541B5CFCA5D2749CC3FA3FEBD5490A80CEC99FBD034715F99FC54B8219B772F615B39BDA9A2CE78302C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/popsys_title.6896cead.png
                                      Preview:.PNG........IHDR...w..........R.....IDATh..;y\T.......e..EPKJq.]SQ..Ya.m.e..i.V.e.4s.\...k...h...(."......03.......03h.....|......{.s.@.......)...!.w..2.A..h......yr.!..y51..Z\ .r... &........1..@...B.x.cA..4..x~......k../M;...e.1..$../..,....A..../...A-]s... L.......4|.A.9..!...Er...EE7....8Ar.t.sAD..j.*.\.....a. &Qf.i.Z......(.W.....f.#....$....j...#......%..........d(.r....>.^..J).j%....B.)8A..L..4.n.1.,&..Z.....x#.rF.a.Y.i..6..h.5....!9'...9.z.".>L...,(.<{..... ?...=......m............L...g.....vQ.....C[...oK0f..F.GW].2.'B$..>/.eN.~........A.r(.9....!ON...(^..U%U)P]E....W.3\Ti<.A8..@8.E7..@P...j.X=}5!..Z.`i..../.lvY]i5S]T.W?(.&H.B......B..B2....w..-.J......3.e.`.P.._...N..kuZ.Jy...z..D........'..w|..[./g....h.9kv..1</2\.....n...h......j...=.g..B....=.1...h.ok.W..Q\0..M........J..j.*b.x...9...3..6....#.z!.:..8......3.w..w0\7..;g...%.....`.LP.PYuaY.B.....P.S.aq.{.v...(y...s\~...%..\.....n.N.$.I..p./BY~.3..|pg...E..........~.....MS..F.]...t..B
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1080x1196, components 3
                                      Category:dropped
                                      Size (bytes):974427
                                      Entropy (8bit):7.97072834163794
                                      Encrypted:false
                                      SSDEEP:24576:qYLc6YKvWcgxkxD5KJ4s+WUsqIzBb/aiQCnmzHMD6jb:qY3j50N5Bb/aiTmHn
                                      MD5:DA47291D4FEE56CBB1B649FA198FB3B0
                                      SHA1:91A6EEA14AB2E98098FF6F0BF2156F3C94D4D389
                                      SHA-256:474BDA5188FE5A80E3B5A1038EC42F240EB8DFDB7E5581AA79089EFAACE72CC0
                                      SHA-512:E482C12EA93DB630142194649FD4ABE0F04A4B061CCE327C381D47BF11B9AE7BE23A47E38C6A925FEB345B06BF38F40047D499598D88EDE81BE5955820BEB31B
                                      Malicious:false
                                      Reputation:low
                                      Preview:..................................................................................................................................................Adobe.d.............8.............3..........................................................................7...........!..1."AQ.2aq...#.....$B...389RXx......%&bhw.....'(4Cr.567HSUWuv.......DGVY....)Tcg......Ei...FIdfsy.................................!1..A."Qa..2q.#B.......3R...$br....4CSU....%6Tftu.........578Vcs...&DEd....ev....Fg...............?.t....O..uY.[*.Oc...F..1..w..@.M\#.......W_.....h...U.{~.h..UY.?h:.dT..$E^..Q.>.F......5......g..-?._..e....`.9}/..c....j..i.Mr..(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h...Q..4QF.(.E.(.E.h..g...../.&v....c..W.O.Y.+..............Y..I.O...w.E.j.)*..F.'.ijT.5.x.....Q.h.Z.5.....A.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 76 x 56, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):5189
                                      Entropy (8bit):7.950967036196567
                                      Encrypted:false
                                      SSDEEP:96:eJuKQr+naJkupaLjeSVo6PtpiYu7MBO0I9hfUJUckD5lQ8xbio:eJVQYalpa2SFPtl15/JUND5pxbD
                                      MD5:5168DF87EDAAAA99F5547E9CA5A8CAD9
                                      SHA1:124759A0DA3F579418F632AD37E3ADAA28D08B59
                                      SHA-256:A45A90A5C231D6CB59E96834BB23B5080C7B40DC77FCBBBF7FB3BA1BB7DD2D8B
                                      SHA-512:63525F88A16C2F854EBB93B4282CC54C8DA9D29695FE73F52BA9183A68F1C0B7F2E6026DFAE092610953A928682F4E21CFFBEB895A07F075A25523901F9C9EC6
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...L...8.....W$......IDATx..[...u?.=....].v..VZ-HB"....QJ....&.2P.._B.|q..T%...-...R.,..1I%..L.lS..B.$....H.v...w...s.{v.... ......;....s~}....6.o.(.....@.....R...l..o.p.C..E....>.0.Po.!.,..........~G.C..w.s..g..q.Y(8...Q .g.....).$....jc...{.TJ.Ti....R+.L.2Ri..1../.{R.....3x.T:..=.Y[-p.r.}...s...5&8...;..p.@.B V."/..wX.8.....D..E...Y....0.8.'.....hct$4K.6.`:I.Hm..J..s..p..P........4......Ig....jD.f9...>"0. XQ(D...g1....!.........0...6x...RZ).$.F......G..-(.NR.e...j.8]...:.4....`5.E.."..(X.Uhz^..(.D$.0..2..".a...g].e8h4-.jnR.%*.R......5&.A....d.1.&.......Se.'..h=N.j....X...(2G...*.B......(.......1.]...H..CD.&._....:.L.H%.8!.N.F....Ri.bL2E.YZ\..|..].`..r3...{.*.!/...c...@..0.q(.E@....4%..0p...!F.S#\Z.pJh.....@ha.R...TilP"Wk#Pk.j"..&3...l...vy).g.0|.jV.,K.v.mB.(.(..P.xk..@#.[y..j.i..1.Z.4.w."y..f"4w}..o....N+=?....?...&>...R)..x...\\..X..M.....,..X.~.....r.]..+.*.....|.`.. .. .......o.H..I."...4.Hs4'..H..j..>8....G#ckoeH..........w`
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):341
                                      Entropy (8bit):7.122097923942564
                                      Encrypted:false
                                      SSDEEP:6:6v/lhP4y2JuktjpaFcJTXseQueGw3LeBDqMvQKG5A34wRl7pfumqp:6v/7AF/tVQCjsluZw3LeVqvtURtxuN
                                      MD5:C62EABD7E31F0BE5D63713BAE6B18C84
                                      SHA1:D38FF788EAE867EF12CE5121457ED29595D44710
                                      SHA-256:DE5F2CAEF8739BEC0D19033EC292872DCDD4156B10CFD1172D93F7E8E0AF8E0D
                                      SHA-512:20723732F688274F389E00E5B2363EBA9EB7A188453688DDC3FD4393847545ECC80BD7FBA7F1A2FF88CF4846FEBF387A5F2EADAE63F524664A7AC53E3E4ED9BB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/black_arrows.c62eabd7.png
                                      Preview:.PNG........IHDR.............&.N:....IDAT(....J.A.@...h~.B?!bc/..w..h.F...b#.r..v[.v..X..i..Qll-D...d..Yw.1....y;{sC...y...d.'.>.N.%M.`..E.t.:..l...QGT.<p../.MQs...h)...X...@S.<.b....*.XdI......r....6D..0..<.S.6....y.w.+(...07.....t@...5/.T.....8.RQsS..;A9.....OT.0..:.O`K.........f.....4^...K........o\.............:..(y....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 936 x 560, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):7850
                                      Entropy (8bit):7.824322746719024
                                      Encrypted:false
                                      SSDEEP:192:r4JWjpMhWEE/s5dvpw1kUmp3b8kryjMOPCQu:rYHrJCqp3F6MOaQu
                                      MD5:EAC2A5D59D573DD55122363611A40F87
                                      SHA1:FB38422AF4280281ABB82624EAB81AB85EA74503
                                      SHA-256:7A8A530484231D9D492E3252F5E18131CCB5E05B03F6D8A19867FE4E5AE52A31
                                      SHA-512:8CBBD8BE0F6A0F744930112C79B21FB2675BDF8394860EA923B687215740D21C3EC82028635678D6787CE830BA0DA15129E3D79B6DCB997A68CA6C149A488354
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......0............PLTE...ddd........................rrr......iii............yyy^^^...ggg...........}.....ziiiDDD........r$$$xxx.....t<<<..r..............w...........n........q.....s..l..nDDD..p.....u........pkkk........o.....ccc..n..................................p.......................q......+++nnn....s....~~~..............w.........}............n.........z..u...................s..............wooo...999...................uuu..p..r}}}.......q........urrrXXX@@@...............................w...........nnn..........{.....OOO..p...................XXX..........TTT.....bbb..................................................{{{...................................................................................................X....tRNSG........!.l[>rIT)7Gc.....L........O..................Y...........R.nT................&....,....................e\........=2....g.B..Q....N/*..|...wN....E.a(.|_.kh-...n
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):920
                                      Entropy (8bit):5.451015913379901
                                      Encrypted:false
                                      SSDEEP:24:YtRfGwFWcJ+UjrU4SjxW4gFQrNaOt3LLywbpsO:YtIwFW5UjrU4YcYrNa8ywWO
                                      MD5:77CE87AAA68C52DD3589810DBA8F2C2A
                                      SHA1:B3B75B97E54EF34F1AA5F7A1D01A3DFA9BE44A58
                                      SHA-256:2637810535E78BCEA0224DAD876562AA447480C24BE603F8460587E327EAF063
                                      SHA-512:9DA9F6812F37AB13B2D88B89477FD6A261C1E94353ACA92AF4A035B885E1B9FB124CE248B7E79CD404E36A396A1B76F576101E2DEC11D43508D52E46DA21DDBB
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"status":1,"msg":"SUCCESS","data":{"appId":"8dde4172-e1f3-4c4a-ba74-0268abe8ffe1","appKey":"ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A","videoListUrl":"https://dfty.sporthtcieta.com:8663/#/matchResult","hdDetailUrl":"https://api.ZJCV6.com/bWqVJLh/sS88","dhVideoList":"https://api.EkiN6r.com/W8zN/Sou8x","isEnable":"Y","courseUrl":"https://dfty.sporthtcieta.com:8663/#/dishTutorial","eachwayUrl":"https://dfty.sporthtcieta.com:8663/#/notice","menuUrl":"https://dfty.sporthtcieta.com:8663/#/sportRules","teamLogoUrl":"https://img.imglok412nt.com:9663/team_logo","baseUrl":"https://imsportsxahco.com:8663/sport_api","animationPlayURL":"https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json","upayQuota":"50","upayHost":"qm.wpqmqx5yqs.com","upayPort":"8553","upayUser":"wpmq","upayPwd":"EDR0H2LI1YOJLrkPYAGvIefG","ipayCustomerUrl":"https://Zh2zjcv.EXWhXi.xyz","isIpayMergeChannel":"300"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):5051
                                      Entropy (8bit):7.8457094107858945
                                      Encrypted:false
                                      SSDEEP:96:mQ7utx/U7Pnrhtmq7pdSae4pzcRvuUolAVw2a7q+XcQ693iPEapug:mGrltmWpcaQjVIXce5
                                      MD5:F7040138612029FD7FF4D7BE645B74D7
                                      SHA1:9B96F2E47053AB796EA7266C4E61A70F6C24B235
                                      SHA-256:D034C575C7F9C193ABEE96078D0D4EB5C244A91FC48AD407AB40B7ED70E5201A
                                      SHA-512:1EF222957993B9CDAA3360F671E901F0E50FB805A41C6FC95A876CF15CCECEFBB2BC044F7E6A920DDE867191A12DFFA846B22B64184C1370917DF5240F6C3FCF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/pic3.f7040138.png
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:B0B922A4548311EA85788298BEC852A9" xmpMM:InstanceID="xmp.iid:B0B922A3548311EA85788298BEC852A9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^T.....IDATx.Z.l....fvv...8N....&.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):41291
                                      Entropy (8bit):7.987581193931531
                                      Encrypted:false
                                      SSDEEP:768:MA7IjRJWgZo7YV92z/d32L8jn5mbfvjOCiYPNHxqdPCWbB8VoOW0muktu96kR4QF:MA7I1JWgZNkz/kL05mHWkNH+PCWbB88k
                                      MD5:A31A8C201C157F356E881B396F55C447
                                      SHA1:365FD3776A08265797AB76FCC8DCCD7F6042B805
                                      SHA-256:8CAED534998F41B9940F5CB1F6CADCA915F215985470C383B421DD84A17E9C28
                                      SHA-512:5D912840A9C587B0F8A1210F3D92421B486966924A8F3E8358A23C889C19E3E39E3EC256E75EA10535677610C5FE005C192E47C0489FF9D8F4F368944B183077
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/index_122.a31a8c20.png
                                      Preview:.PNG........IHDR.......d......k......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EF1D0F3253BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EF1D0F3153BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.J.....kIDATx....dWy...sN...=3.g
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):6135
                                      Entropy (8bit):7.882960588866485
                                      Encrypted:false
                                      SSDEEP:96:WQgrJfFyKkS2TIxwA1LVD+/Qqz3CdZrbzycmP5/ee7ncB92f4YznEQqQmeZbEsF2:WfjTwdYk3CdZr0B/eknoAfBzEQqQmcl0
                                      MD5:9C254E922D92A0A0161522840F7ABBC4
                                      SHA1:DF70CB2A35C764B55D0BE55FD04225D25BF42CBD
                                      SHA-256:312F53AE25564CDE8E57FF458ED8DCCCB34D62FD01D3CD8E838948019CD711AE
                                      SHA-512:E81A284CD687C1216035E7EBCEB1A66CA88CA57AC0B100231BD84B91062B6F6922F735D52C8C4567BCB82945EAEA508AC6546D6FA16856EEC60CC11A0DF17BB4
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...4...4......x......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE" xmpMM:DocumentID="xmp.did:05C830A353BC11EA80B4B7BF3A9E27CD" xmpMM:InstanceID="xmp.iid:05C830A253BC11EA80B4B7BF3A9E27CD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C8E5B70FAB53EA11A7BF8F45020E4EFE" stRef:documentID="xmp.did:C8E5B70FAB53EA11A7BF8F45020E4EFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>R..B...'IDATx.Z....u...{..j...n!.$qX..H...(.8\8..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):262
                                      Entropy (8bit):6.973135459098256
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPVRYJ3dyhRV1I+IJNJqCYjAPJg5oIJCzWZhmp:6v/7vyNyhRV1I+PCY0PJmoIJCzJ
                                      MD5:F434BF841ADDDE4E6FECF6BA2B8E150C
                                      SHA1:66BCC06C89A9CCC1345D51DCEE7A832F6D801E6F
                                      SHA-256:741F7DB86383915F476995623B0B0AE2718F2B4AE250A45FD3F3F2AB306BBAE5
                                      SHA-512:44C35ADB55236FF509B2835B97B20FBE036E55D4FBA0627858519EE104888966D148579CCBFF53721D037D88D8EE0521E56E0A568C51E27CCC82978806225395
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/white_arrows.f434bf84.png
                                      Preview:.PNG........IHDR.............&.N:....IDAT(...?..A.......RG.. .....B.q.Qh$.g..(....s`..O6..v...%/..}.f..0.....G.'.4.?.U\...(O..I....%...[lV@-K.[Z.....~.,-.....2p..8'`...xHze4.'.aV.X..Y...E+-b....gi...OZ;J...3.9../.\.3r.P8...?..L%=%.s..Io|.l........IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):14454
                                      Entropy (8bit):7.97869334334444
                                      Encrypted:false
                                      SSDEEP:384:WjshWrNAdlqXlHey950JQAs4oFdsA/TMq9FzHwmqpn1fYWH0:SSWxALU0JQr1YgQsV7sn2
                                      MD5:3DED4FA5C48E4063BA74D62B3B97E1A5
                                      SHA1:C15470DEB31A1A12A7D3BAC8B6DD008CF091B468
                                      SHA-256:D8032FCDDBC91269BC9BCA7FCD560F2AEA98BD009ABFD6943D55C43B49480EAA
                                      SHA-512:7A3D542FDF225FBBCBF5AB4227496635C8A4929737A98123D28B175BCA5DAE7FE81E2E76CF3128B2B984FB2AC811551CD6092B3B74E3CEF63239552ED377AC7C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...x...x.....9d6... .IDATx..}...Wy.w.....U...w-F...;`.!......L...IH..'3C&q&.H2..!LB.!.0...x...Y.d[........mu...U.^.dY.._...U..~...{/{.....P'...\.`........[.@.@.~...5.s...v..............4;puj.O....r.6........Jueub...YD3E...%.rEn.Z..B.%b.L.c..v... .C..L..a[.2..v.#.e..x..f.O....r.5.......x'.wT....G.Q..Cel...|.......W...6,4...t.....7..\..,...|..w...~t...,.;.......un..tx..#.-'.ib......i....Z..x....|.....L....`z.."p.v.(....|l.."u..J.!...-.-G.A..w..;.[..c.+.......k.^.Bq.a.Z.:.l$...2...7."...8......?.{...../..K.3<..|..O..[.|b....fw..|d$u.s.........z...^.......>.Z......o{R......F._.a..'...........l.<........z %.%...1....8...n..[W.......<....S.,DL_.%......v.aMG......=.-.....#d!....\....0])c.T.xi..g&qxv.{.F.{...ZP..r.^|..k2.>................x....M.x-......?.zzG...].k5".T..a...]..K.qe.J\....f.D.XNa.3..00../.).7U..#.....rt..G.#..^..]~.:.........6r4..z\..............q`.Y.....2.....N...z...M..._v.n....-]..|.....L...8:F...]&.m......w........Q]c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 271 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):37498
                                      Entropy (8bit):7.9894050125021385
                                      Encrypted:false
                                      SSDEEP:768:M/LhSQO29l4O9ALz3PzYWdQPDwoC2FGHRvKOLPBcWfKOU:M/NSU5yz37ndirCoSCMPB/fvU
                                      MD5:C137E92B0BB1F532EF1988B06D4DCB88
                                      SHA1:8EBFC9E94D9BA9BF90A9E44B8B5E1739CACE8FE8
                                      SHA-256:47CE991E682ED9FA859EF76CD066D26B1B1F6B023356131B7197029EF49B9C64
                                      SHA-512:0BA4E8486B381F1673C7018DBB31BCF84F872879598B749630BE77775FA3695456DEEC3C82AD61C2E2266091C594B969013B96DCD1815C8EB772DD85CE9593A3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/index_118.c137e92b.png
                                      Preview:.PNG........IHDR.......d......k......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:EB9E857753BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:EB9E857653BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`.?.....IDATx.}...Uu...Sn...z..B..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x400, components 3
                                      Category:downloaded
                                      Size (bytes):479598
                                      Entropy (8bit):7.979346210452553
                                      Encrypted:false
                                      SSDEEP:12288:OhWcoijTPazl9a4IpYu/TFz+Sd0sBVD9itUrDpEEu:gsqTPaXaRpYu7FdBVD0UY
                                      MD5:F5E7396BD9EFBA383BC446F20957FDF2
                                      SHA1:095132FE34FCA1D6EE35B4C1D7A7C9A326E259BD
                                      SHA-256:83996FAB8809E4CCAC35416FDC6F8AADF6AC14CD0197F8E38AE5ECCD239F8767
                                      SHA-512:61ED9837DCE368D9E5B30E8843526659111C16B4CE3EA12CD74A1463F1EB9461C7AB07C9291277EB78F83B9DFB28B373C5CE646A1C6272B01E90D062845ACB14
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg
                                      Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................................&.........................................................................#.........!1..A.Qaq"...........2B#..R.br..3$.CS.%..X....cs.4D.'W.....T...5EUeu.&V.7Y.dt.6FvG......f.....HhI.......................!1..AQ.a"..q..2....B.R#..br...3S....Cs$T.....c.4...U.V..Ddt%uW...&6f.5Ee..v.7(8.F'............?....5...?..z?...S,)J.....G..jw!C..Y._~...T.vW.H.....G.._)..4.s.jw.{.....}:W.a.Ly..._.x...M.9.......8xS..Q..Q..F.$..z.V..&...Y...M"..kY...M"..E...=.O.D.i..VVR.....t.(...Dur...CH"..X..r...kyTAB..<=...( ..8..}.d...|....J...i.vT..hG..!.:.Et.G..5...`.h]).?.I...Z...h. ...F...i.By...8..C.c.....B..q..{x..ru.s..Q.Mh.i...*..3.|.o.4TPQASF..........(.5D+..?f.I.m3^...!.Z.....%R....Z......~.r....:...S.41..=>:.....Z..B...h:@.P..mA....i?.Ex.....&..`.M.I.?V.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 20 x 84, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):801
                                      Entropy (8bit):7.6804145285666845
                                      Encrypted:false
                                      SSDEEP:12:6v/7Sey+PlqM6ZnuQIGISoVEqwKVMAN+Uvj8UjKuJodpNgyeBkQwbpSZYBNjW:gxMM6ZXIGIs8sLiodpyErEZaW
                                      MD5:5C47B6B4D2F3F7A1488A000E4E59E0D8
                                      SHA1:9C0EE73429D47087C235C389C6089D43CF03FAFF
                                      SHA-256:C5EF3F437BB30990C937A715AA2E11DA55025D46BCCB03EAA38E852A451C5D0E
                                      SHA-512:BC992A4E8AABEAEFC13631C45DA39A8B3BC64C7514B1ECFA2430E32672E4B00CD75BE82111AF4863FC67BA5922228CA5045764069CBF424E1E91953339F18875
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/app_text.5c47b6b4.png
                                      Preview:.PNG........IHDR.......T........a....IDATX..X...0....@..Z.@.\.....+.J....(a)![.&z..{.$..nW<.!..<......yODW":...4..|.;......5....\3s.,.H\1...V....%..r.E.).CXGR....h.c.h.#.:!p6.....`..:W$.3.;.5.Xu..~..$..o.l.!l..&[...J3=r....YQbbYH......./..P.+.=7.p..l..#H"EN8%G.U...2z...I~YCZ7....$......O..".!B.s9K^..BR..xv.V..&.s0Y.z.B.7..O.d.ER.e..0...+.D.n.....m.xe...z...mR..l.t....B.X.K.{...V.i.C.....1.U.c..../...f..:4.*7.&KHD.(V"a.C.Z.....8..6^..!.3...qL6{.#..<.0.W]....1+v..+.."A...za|/.h.A|AI.D..v.JV....&.+sK!.s..{.0....7HE...k.....d..=XI.h.ONE.&.O"......b..-..6c.w{.8s.-...J.....:E\.:t-..U..S.p.c...g@q.......mG.I.e...k.w....F.2ZWa|o...F......'.z..+.G..&I#E;+5...5...f.fT[.E......RZ...4.)..1}d..X...m.......E..SB/":W6.mQGD...F>J.p.NV..i....D.c;.......\.2u..p....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):341
                                      Entropy (8bit):7.122097923942564
                                      Encrypted:false
                                      SSDEEP:6:6v/lhP4y2JuktjpaFcJTXseQueGw3LeBDqMvQKG5A34wRl7pfumqp:6v/7AF/tVQCjsluZw3LeVqvtURtxuN
                                      MD5:C62EABD7E31F0BE5D63713BAE6B18C84
                                      SHA1:D38FF788EAE867EF12CE5121457ED29595D44710
                                      SHA-256:DE5F2CAEF8739BEC0D19033EC292872DCDD4156B10CFD1172D93F7E8E0AF8E0D
                                      SHA-512:20723732F688274F389E00E5B2363EBA9EB7A188453688DDC3FD4393847545ECC80BD7FBA7F1A2FF88CF4846FEBF387A5F2EADAE63F524664A7AC53E3E4ED9BB
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............&.N:....IDAT(....J.A.@...h~.B?!bc/..w..h.F...b#.r..v[.v..X..i..Qll-D...d..Yw.1....y;{sC...y...d.'.>.N.%M.`..E.t.:..l...QGT.<p../.MQs...h)...X...@S.<.b....*.XdI......r....6D..0..<.S.6....y.w.+(...07.....t@...5/.T.....8.RQsS..;A9.....OT.0..:.O`K.........f.....4^...K........o\.............:..(y....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):16599
                                      Entropy (8bit):7.978934197695863
                                      Encrypted:false
                                      SSDEEP:384:0JY41irom5c7IJ30TJaR4iZWoLMnNmfpd:0X7zICTsR4ipLMMxd
                                      MD5:F815EBEFD9037EA96DAFA78890065150
                                      SHA1:8D6F78464940BFE3714D5651AE70143854138C47
                                      SHA-256:C41FD8DD9D9CDE2427F48F840E86EE638EFB9B32C1CFEC36922899A9A439FD78
                                      SHA-512:5714869F28164AFD16D25D64C55D95F27206866C2455BD7835A86188C1664DBC459534884B93412D19576EEAB801E4DEBDF663D19CAF23C2CE1FD731718FE194
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/FW_server.f815ebef.png
                                      Preview:.PNG........IHDR...x...x.....9d6... .IDATx...|..u&.U...fp_.A..o../.$.-....R......Y..u6.{...Mb....'..8N~.c;>e....HQ$%..o..@..}.`...........(..'5.t.t..W......BQ...-JU.V.X........j.....P...4.....Qy.......S.^.0.V.#..8.....).`..-......d.g.....3.D....L.Mg.A.9...~2".P9!......V+..]V.P..vy.B.q..+`E.}.....`....2o..z.......v..-34V...Cfp....8.....".8.....Y;V:?R[5?.X..h}.".53....3.?.0...UFW....p/._..=q..N.."u~Hs..M$.BIS=JZ.!.d...i....]..ofg......f..(.7q.'..>....h.UA. :..e.-.-igs.......oV.f.-..........n$......W#........#R_.,./......l...0..^....9.j.x7...7..(.\......h>.....i.....;..`#G.............|a........'......Nl|*.eb....s....|.h.%.4.~..V....0.c.=...g.".$....*,..Gge.Z.Uh.W..4..h.*.%....p..p&..C).3)....K%.?=.........!..k!6`.Q..>......=..?..}......W......}l......<x.|......#.T.;.kU]..mj...V..oEe.....:.#.T....`.B.(..>s.P`23......>....K#.p.R.W/A...`.#....6.....^.....?.....z....k..3..lc.Tvb:..@..@-..q].B...ok^..h).((....Q.~O.a..(.#....R.610.u".%.@1.Nc...x....<.....M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x400, components 3
                                      Category:dropped
                                      Size (bytes):437245
                                      Entropy (8bit):7.976497289056725
                                      Encrypted:false
                                      SSDEEP:6144:5CzRq4f/3Ai68Wqy/K626gQJ5rCKJIof5fOCMNfc5c6Ni70rYYCMYYXIz4dF/JDB:5CzA4HHXy/K6r2Ktc6E0rnpYYDdF/JUy
                                      MD5:D2FDF0C3A841B8D86C718E71FFC002F5
                                      SHA1:42564145C099962B2A22CB10C91CDBEB2FAA8100
                                      SHA-256:0655A136A30A9CA02F8140A2F0732CC3D5B3D1DF7BF2073072F37B810BDB82C0
                                      SHA-512:64E8C6FDEB176B542AEF5B576218880B51FDB628AE2CE497CF155E0557DAB399661B15F3F81E9FDA5FA1A43C0CD2B5D3A3D9E23DDE665DD97943C8722421764A
                                      Malicious:false
                                      Reputation:low
                                      Preview:......Exif..II*.................Ducky.......d......Adobe.d................................................................................................................................................................."..........................................................................'.......!..1A.Qa"..q.2....B...R#..br3$..CS....s%U....c..4.VW...D.&..Td.5E..6..7GX9Y..tu.F'w(x.ev........................!1..AQ.a"..q..2....B.R.#....b.3S...r..C$..s.4T.U...cDt..%6V..EuW..5e..78.d.F(.....&.'............?...-...{.6:.L...0x|.).P......xa.y...w..c..B..0...h..w..a.E.8EO...x45J.z..FY$..z.)E......0.[...d ...O.....G...'@..p.....<.O$.B....\H(,.=........~^.Lb.M....W.a...g.....g.*...w...A.Z..m......Z.51C.'..{...g.E.o4.)N!..=...Z.Ba.d.^.q.1..8...S...F.a".....N...j:.E.......H..5G.!.us... .KP*.mH]...+...D......1.......5dC.$gx..)..p.5Lt.~.Z..W.cw!.m..MZ.}8.e.m%D.hH$.D.)..N@..x.&..J.SZ2.....:.c..# .(J..UOn6.XJ.... *G...}...Q..s.......^.w...S.\)v.@.N.<........A
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x400, components 3
                                      Category:downloaded
                                      Size (bytes):412228
                                      Entropy (8bit):7.980325189682037
                                      Encrypted:false
                                      SSDEEP:6144:/FhA68YumWoXvil3HzaB24sVA+LFA+zxKonVviYCPc1COYfdujBWrbB3kX4uKiBy:vAFsXvilXGB24GnpbKimYYfdujBWras
                                      MD5:E1670290F7F06F5A287350E25FFEC718
                                      SHA1:E2A4F6331E94CB44717509A283A22F179CDE5A7B
                                      SHA-256:E439DB39E20173FB2C32E563884AB582A54E28067B7D7887187C5B7006BED828
                                      SHA-512:D187B784CAE3A245364A409D87BDBE87BDE257E927CC2FEE7EDE0A6C284E27B3584D9C0564E22D564F108F92C5D9EE6741627369941BC1A26A551E0DEFC9B29A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg
                                      Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................................-........................................................................./........!1..AQ..aq."....2....BR#.br3...C$.....Ss%.W..X...c...4..&..DT.5U'7...d..6V.G...eu...gw.8x.Y.t.E..Ffv..(I.......................!1...AQa"..q....2B....R.#T..br.3S.......$....Ccs..4DdUV.t%e....5Eu...&6v'7..f8..WF............?.....Ry.W...l.#..k.J....P...S..9....S.L1^..i..r.;0....G.-.j.wjT4.vW...5..@..R..v.~.PF.i".(P.T.@....'.P........GOyB..?>..uC@^.OmtC.:BP6.6:..T4..ZMME}.CKj..1k.p=.o...Pf.)lV.A..4t3:.h..w...Z4mrF...x...i...........;.X.p.TJ.e..C..~.!.Df.. ...jv...WZ...V...t...}..w.N*....>"SON.pG..\..t.q.O...PJsI*...T..;.C..K.h@R...dd.T%F.6.wi57.8=.1........`........J.!EKZ...=z.c{P...m..B.{H..G.j]B.").I.....|..SR.d.@#.S.........`....j:.Go.h...o.....P....=@.........}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 12 x 6, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1118
                                      Entropy (8bit):6.191413086740124
                                      Encrypted:false
                                      SSDEEP:24:y1he91Wwh82lYSKwBQKW5Vrqu6T3xyJ3V2ztBIeGzRmJSfPu:wqQvnLR5NV68J3IPc2Se
                                      MD5:77F0350D80E88B9A7A1E073E7CEC2F43
                                      SHA1:60ECAC41DC69EEC39FAD5B4D3A6C7560EA78A736
                                      SHA-256:2FFB48E40BE2171AEE94EBC4EE87E839F87AF841FD0BECB6452633A8128407F8
                                      SHA-512:8CD44AA87D63820D49979A6F223582FA05424D3F74DC2AE25BD7DE56685B9F796F2FE387A59C385CD90500FEF67D6BB256F19F5504338B079E16741531530D22
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/arro.77f0350d.png
                                      Preview:.PNG........IHDR.............x.......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:BF9F80D553BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:BF9F80D453BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o.....~IDATx.d.[.. .E1qM........Q
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 126 x 34, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):3646
                                      Entropy (8bit):7.7749042869252385
                                      Encrypted:false
                                      SSDEEP:96:LQ+G6xduw2mzz5fjrQt8Pq7vOPpNc6g/6Bs1:LUvmfZnS8Pq7vOhNct/6i
                                      MD5:5FFA0E25CB239BF89BA9B6E0F38BADB7
                                      SHA1:724B7547BEA92017F24EF40EC937F0CE4882E739
                                      SHA-256:452336E2269F845B7DA15295580FF0DD996CFF151BBCDA80730F58851E4168B3
                                      SHA-512:7EC7C3F94CE70C509B4101D8ADE58BBA5F020D313DAFAE921079A008D569F9B6D680F506BBB2C2EA7CBE185EE0DB6269C6D720AA3862DE7CE44A0C67E1BB3C9F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/index_13.5ffa0e25.png
                                      Preview:.PNG........IHDR...~..."........S....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398" xmpMM:DocumentID="xmp.did:C1EA0F2353BB11EA9859A91C3D3A4781" xmpMM:InstanceID="xmp.iid:C1EA0F2253BB11EA9859A91C3D3A4781" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1cf7dce-8dfd-1644-9610-1092230b9246" stRef:documentID="xmp.did:54d8b8ac-b2fd-7149-af98-4e31003f5398"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Y....^IDATx..[yp.....,.X6.@...K.H.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):462
                                      Entropy (8bit):7.416979426483335
                                      Encrypted:false
                                      SSDEEP:12:6v/7GMLXRx0OXDSBQQz0+dELHPNg3InI/y4oOHkCBE6MCnuh:qjRx0Gug6IiroOECBHMCuh
                                      MD5:648BD7BD1B57CD47F5C4F9D093E6CEA6
                                      SHA1:0DB14DB60A080C02FDDA069E61CA35AF86B187B6
                                      SHA-256:DCAA5839999300E29DCF413A5CDD74BB4D8461292FE4532936722A33761A0F8A
                                      SHA-512:D149190CFEFFEB01D9B049ADE3279919DA8AFB4A968C9BD79096CA8680FC5C5C9335B50AE88B9166940323B268B109990F15495FFFAE8A0790AD24EF54F30AA5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/static/media/black_message.648bd7bd.png
                                      Preview:.PNG........IHDR.....................IDAT8...M(DQ....Y..5..l,(...,...K...dGw.F~.,ln...,D.X...e%)$[..0..;u.3..S.{.{...w.}..-N..."....... .....>..<.a.mw....0.Tyw.^.>`.X.B...0.8.:<..9.:.0z..<..(.3..86..p.h.J.N....y..p...M.t8...3).]..=......h.z.Il.-.R.'.....UM..Y.Q..h.u\._,.8P+..........M.*..!-...V.....tZLW7@...J.....{.Hf..E..OU.1.6E........X.....\...(eZ.....0..(.9.v.+...PcA.-........;..*.`....&{......t..A?.^3..kX.g..40....hX.l..Y..._8.QK..P.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):329
                                      Entropy (8bit):4.739313866056421
                                      Encrypted:false
                                      SSDEEP:6:3HKveH2/EqoFbpl5XuXLjQLMzomezk7TWoKHVE1tcCaSwGHt2GwJCgGTMvYy:6epqol5oL0MqoJcCXjvCCDTM9
                                      MD5:AC28A16F36FA4869A3B12AB79ECD1F96
                                      SHA1:C33BC28448ADC8548645C73AEEEFC879EE224715
                                      SHA-256:670C9C884F33A4574D69B2F0F079747AD826A53BBA345DF689B6016922CA19AF
                                      SHA-512:859F84CD221F45525DDE9DC307C1F69BE9971D82CF5DC8472D1E79A58B92385EFDB44B294E84F63229B3DF4A8E7DF347974A1B170F442884D6B462536B7ED20A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.k03g.xyz/manifest.json
                                      Preview:{.. "short_name": "bet365",.. "name": "Create React App Sample",.. "icons": [.. {.. "src": "favicon.ico",.. "sizes": "64x64 32x32 24x24 16x16",.. "type": "image/x-icon".. }.. ],.. "start_url": "./index.html",.. "display": "standalone",.. "theme_color": "#333333",.. "background_color": "#ffffff"..}..
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 12, 2025 01:35:44.619868994 CET49674443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:44.619869947 CET49675443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:44.729329109 CET49673443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:54.231966019 CET49674443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:54.231966972 CET49675443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:54.339740992 CET49673443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:55.428505898 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:55.428533077 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:55.428592920 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:55.428808928 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:55.428817987 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:56.111648083 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:56.125591040 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:56.125602961 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:56.129112959 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:56.129200935 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:56.131079912 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:56.131267071 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:56.132874012 CET4434970323.1.237.91192.168.2.5
                                      Jan 12, 2025 01:35:56.132978916 CET49703443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:35:56.172235966 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:56.172245979 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:35:56.218290091 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:35:57.716123104 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:57.716829062 CET4971580192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:57.721033096 CET804971427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:35:57.721092939 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:57.721230984 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:57.721719027 CET804971527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:35:57.721771955 CET4971580192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:57.726052046 CET804971427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:35:58.755176067 CET804971427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:35:58.795663118 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:59.883320093 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:59.883348942 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:35:59.883586884 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:59.884051085 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:35:59.884068966 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:02.284540892 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:02.284996986 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:02.285012007 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:02.285936117 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:02.286082983 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:02.289741993 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:02.289814949 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:02.290025949 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:02.290036917 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:02.343936920 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.308645010 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.308734894 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.308818102 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.337635994 CET49716443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.337666035 CET4434971627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.383766890 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.383817911 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.383883953 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384067059 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384108067 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.384273052 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384352922 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384362936 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.384408951 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384630919 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384656906 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.384716988 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384871960 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.384882927 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.385050058 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.385066986 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.385325909 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.385339975 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.385551929 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:03.385569096 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:03.586007118 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:03.586062908 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:03.586138964 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:03.586357117 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:03.586366892 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:03.816024065 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:03.816097021 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:03.816183090 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:03.816435099 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:03.816464901 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:03.987047911 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:03.987071037 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:03.987128019 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:03.987334013 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:03.987346888 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:04.331067085 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.331409931 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.331444025 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.332031965 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.336787939 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.336889982 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.336982012 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.341010094 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.341265917 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.341298103 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.344928026 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.345016003 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.345362902 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.345470905 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.345478058 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.345498085 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.379328966 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.395562887 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.395570993 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.441091061 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.660185099 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:04.660505056 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:04.660514116 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:04.661262989 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:04.661334991 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:04.662323952 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:04.662378073 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:04.666769028 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:04.666891098 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:04.667052984 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:04.667071104 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:04.719716072 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:04.725018024 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:04.725759029 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:04.725778103 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:04.726823092 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:04.726897001 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:04.730622053 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:04.730704069 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:04.731241941 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:04.731256962 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:04.781028986 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:04.910624981 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.910676003 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.910729885 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.910758018 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.911808014 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.911875963 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.912062883 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.912085056 CET4434971927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:04.912095070 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:04.912138939 CET49719443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.000382900 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.000422001 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.000463963 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.000483990 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.000502110 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.000507116 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.000519991 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.000541925 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.000566959 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.006253958 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:05.006350994 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:05.006448984 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:05.006877899 CET49722443192.168.2.547.254.186.224
                                      Jan 12, 2025 01:36:05.006896973 CET4434972247.254.186.224192.168.2.5
                                      Jan 12, 2025 01:36:05.095391989 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.095443010 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.095555067 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.095587969 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.095590115 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.095640898 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.096167088 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.096226931 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.096244097 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.096267939 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.096318960 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.096349001 CET44349723163.181.92.228192.168.2.5
                                      Jan 12, 2025 01:36:05.096376896 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.096405029 CET49723443192.168.2.5163.181.92.228
                                      Jan 12, 2025 01:36:05.106065035 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.106676102 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.106687069 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.107047081 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.108289957 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.108289957 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.108354092 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.121066093 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.121310949 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.121350050 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.122786999 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.122869015 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.123986006 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.124069929 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.124192953 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.124202967 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.155755997 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.171576977 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.370156050 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:05.370191097 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:05.370270014 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:05.370482922 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:05.370495081 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:05.542033911 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.542104959 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.542159081 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.542171955 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.542566061 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.542613983 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.542619944 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.542659998 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.630542040 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.630614042 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.630625010 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.630665064 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.932841063 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.932881117 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.932918072 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.932924986 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.932941914 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.932956934 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.932972908 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.932991028 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.932996035 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933010101 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933029890 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.933053970 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933058023 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.933065891 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933087111 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933099985 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.933111906 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933140993 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.933150053 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:05.933191061 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:05.958625078 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.958838940 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.958859921 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.959944963 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.960026979 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.960355043 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.960419893 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.960628033 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:05.960633993 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:05.987592936 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:05.987745047 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:05.988066912 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:06.013514996 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.071471930 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.071525097 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.071594954 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.071846962 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.071870089 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.107744932 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.109339952 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.109363079 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.110832930 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.110907078 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.111291885 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.111387014 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.111450911 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.111463070 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.152386904 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.152406931 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.152421951 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.152482986 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.152504921 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.152550936 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.154876947 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.159410954 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.159470081 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.159482956 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.159497023 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.159524918 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.159544945 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.159853935 CET49717443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.159866095 CET4434971727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.210325003 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.210400105 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.210419893 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.210483074 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.210983038 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.211112022 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.211553097 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.211594105 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.211627007 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.211633921 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.211652994 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.212424040 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.212640047 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.212649107 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.212856054 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.213315010 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.213351965 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.213377953 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.213387012 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.213408947 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.213474035 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.214158058 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.214194059 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.214248896 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.214257956 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.214363098 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.215030909 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.215245008 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.215818882 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.215872049 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.215897083 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.215990067 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.216787100 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.216862917 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.216870070 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.216886997 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.216938972 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.220990896 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.221055031 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.221076012 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.221117020 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.221120119 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.221149921 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.221168041 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.221170902 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.221170902 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.221219063 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.221219063 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.224497080 CET49721443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.224525928 CET44349721157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.260421991 CET49711443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:06.260442972 CET44349711142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:06.269409895 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.269458055 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.269520998 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.269805908 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:06.269814014 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:06.386056900 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.440021992 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.440033913 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475769997 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475824118 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475843906 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475845098 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.475877047 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475894928 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.475894928 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.475898981 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475919008 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475936890 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475950003 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.475966930 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.475972891 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.475985050 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.477356911 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477410078 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477422953 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.477430105 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477451086 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477464914 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.477472067 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477497101 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.477519035 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.477579117 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477634907 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.477641106 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477751017 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.477799892 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.478045940 CET49726443192.168.2.5163.181.92.230
                                      Jan 12, 2025 01:36:06.478060007 CET44349726163.181.92.230192.168.2.5
                                      Jan 12, 2025 01:36:06.667182922 CET49703443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:06.667260885 CET49703443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:06.668329000 CET49732443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:06.668375015 CET4434973223.1.237.91192.168.2.5
                                      Jan 12, 2025 01:36:06.669122934 CET49732443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:06.672004938 CET4434970323.1.237.91192.168.2.5
                                      Jan 12, 2025 01:36:06.672032118 CET4434970323.1.237.91192.168.2.5
                                      Jan 12, 2025 01:36:06.676434994 CET49732443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:06.676450014 CET4434973223.1.237.91192.168.2.5
                                      Jan 12, 2025 01:36:06.887600899 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.887619972 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.887645006 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.888231039 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.888231039 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:06.888250113 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:06.888310909 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.015175104 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.017151117 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.017164946 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.018687010 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.018764973 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.019114017 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.019197941 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.019272089 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.019279957 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.062167883 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.294193983 CET4434973223.1.237.91192.168.2.5
                                      Jan 12, 2025 01:36:07.294269085 CET49732443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:07.364749908 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:07.365242958 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:07.365272045 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:07.366297007 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:07.366358995 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:07.366708040 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:07.366839886 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:07.366847038 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:07.369688034 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.369723082 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.369771004 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.369776011 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.369800091 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.369801044 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.369823933 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.369833946 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.369874001 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.407355070 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:07.420418978 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:07.420449018 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:07.466557026 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:07.603475094 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.603498936 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.603549004 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.603557110 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.603568077 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.603615999 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.604574919 CET49729443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.604588032 CET4434972927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.733079910 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.733105898 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.733153105 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.733160973 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.733194113 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.733205080 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.733231068 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.733256102 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.789000988 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789061069 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789079905 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789098024 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789127111 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.789138079 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789163113 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789175034 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.789189100 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:07.789202929 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.789232969 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:07.789252043 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.071825981 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.071842909 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.071871042 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.071896076 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.071907997 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.071938992 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.071958065 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.096358061 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.096431971 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.096441031 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.096479893 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.096510887 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.096524000 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.096725941 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.096771002 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.096777916 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.096813917 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.102629900 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.102638960 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.102699995 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.102708101 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.102747917 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.214498043 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.214529991 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.214591980 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.214596033 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.214667082 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.214705944 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.214705944 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.214724064 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.214778900 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.394680023 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.394714117 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.394766092 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.394768000 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.394810915 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.394820929 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.394835949 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.394860983 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.395736933 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.396863937 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.396917105 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.396940947 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.396985054 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.396991968 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.397411108 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.397459984 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.397468090 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.397511005 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.397542953 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.397592068 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.397763014 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.397816896 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.397861004 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.398312092 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.398428917 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.398489952 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.398498058 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.398538113 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.398562908 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.442493916 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.483263016 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.483443975 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.739408016 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.739437103 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.739481926 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.739494085 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.739507914 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.739543915 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.739577055 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.806893110 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.806967020 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.807044983 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.807096004 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.807173967 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.808063030 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.808135033 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.808146954 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.809000015 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.809060097 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.809067011 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.809103012 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.809103966 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.809145927 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.809151888 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.810158014 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810221910 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.810228109 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810271025 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810317993 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.810324907 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810600042 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810662031 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.810668945 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810730934 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810753107 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.810784101 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.810787916 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.810794115 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810828924 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.810842991 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.810847044 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.810847998 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.810854912 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810883045 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:08.810906887 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.810944080 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.810976982 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:08.811033010 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811038971 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811078072 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811079025 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811115980 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811126947 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811239958 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811286926 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811294079 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811331034 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811377048 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811428070 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811475039 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811525106 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.811589956 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811784029 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:08.811839104 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.812011957 CET49731443192.168.2.5157.255.220.168
                                      Jan 12, 2025 01:36:08.812021971 CET44349731157.255.220.168192.168.2.5
                                      Jan 12, 2025 01:36:09.172008991 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.172035933 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.172080994 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.172087908 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.172106981 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.172137976 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.172146082 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.172184944 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.388427019 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.388446093 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.388480902 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.388510942 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.388530016 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.388550043 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.388578892 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.582835913 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.582863092 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.582921982 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.582937956 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.582971096 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.582983017 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.651254892 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.651269913 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.651300907 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.651333094 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.651340961 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.651376009 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.651396990 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.859374046 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.859386921 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.859420061 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.859458923 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.859631062 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.859636068 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.859739065 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.865813971 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.865827084 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.865858078 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.865962029 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.865962029 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:09.865978003 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:09.867619991 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.257812023 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.257827044 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.257869005 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.257905960 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.257913113 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.257940054 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.258064032 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.489989042 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.490001917 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.490070105 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.490122080 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.490139008 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.490180969 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.490309000 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.514811039 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.514825106 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.514859915 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.514971972 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.514971972 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.514993906 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.515882969 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.721923113 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.721930981 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.721962929 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.722078085 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.722078085 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.722100019 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.722508907 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.930655003 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.930671930 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.930711985 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.930746078 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.930758953 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.930814028 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.989842892 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.989855051 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.989895105 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.990051985 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.990051985 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:10.990066051 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:10.993199110 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.323323011 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.323334932 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.323376894 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.323471069 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.323478937 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.323525906 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.323556900 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.325301886 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.325318098 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.325356007 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.325392962 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.325408936 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.325442076 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.325473070 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.332250118 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.332277060 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.332340002 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.332345963 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.332391977 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.345946074 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.346007109 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.346065044 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.346075058 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.346107960 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.346122980 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.346946955 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.346968889 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.347023010 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.347033024 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.347074986 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.348259926 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.348277092 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.348335028 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.348344088 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.348392963 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.362134933 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.362200975 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.362236023 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.362283945 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.362302065 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.362400055 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.729331017 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.729367018 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.729414940 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.729454041 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.729511976 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.729533911 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.729588985 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.805053949 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.805066109 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.805124044 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.805155993 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.805171013 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:12.805201054 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:12.805222988 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.084986925 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.084995031 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.085045099 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.085216999 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.085216999 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.085231066 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.085280895 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.416502953 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.416538954 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.416589022 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.416609049 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.416635990 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.416671991 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.416683912 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.416738033 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.823548079 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.823559046 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.823620081 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.823873043 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.823873043 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:13.823889017 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:13.824011087 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:14.279284000 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.279330969 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.279382944 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.279469013 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:14.279494047 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.279505968 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:14.279511929 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.279660940 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:14.301536083 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.301569939 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.301620007 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.301655054 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:14.301676035 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:14.301724911 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:14.301753998 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.003036022 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.003046989 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.003103018 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.003150940 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.003170013 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.003218889 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.003225088 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.003338099 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.098536015 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.098555088 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.098602057 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.098634005 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.098670006 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.098692894 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.098720074 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.714445114 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.714457035 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.714503050 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.714574099 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.714574099 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.714585066 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.714633942 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.737775087 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.737807989 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.737854958 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.737858057 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.737895966 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.737914085 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.737920046 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:15.737931967 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:15.737955093 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:16.282643080 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.282655954 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.282711029 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.282900095 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:16.282900095 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:16.282922029 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.283109903 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:16.370058060 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.370090008 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.370140076 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.370176077 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:16.370208979 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:16.370229006 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:16.370268106 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.058615923 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.058625937 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.058670044 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.059139013 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.059139013 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.059159994 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.059304953 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.773727894 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.773744106 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.773776054 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.773838043 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.773857117 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.773876905 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.773957014 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.978692055 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.978712082 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.978737116 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.978776932 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:17.978789091 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:17.978833914 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:18.472145081 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.472168922 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.472194910 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.472352982 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:18.472376108 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.472583055 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:18.921171904 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.921200991 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.921247005 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.921277046 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:18.921286106 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:18.921319008 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:18.921339035 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.200222015 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.200237036 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.200282097 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.200342894 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.200361013 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.200376987 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.200406075 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.925812006 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.925839901 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.925932884 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.925961971 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.926028013 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.961180925 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.961215973 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.961262941 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.961431980 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.961431980 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:19.961498976 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:19.961561918 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:20.705712080 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.705737114 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.705810070 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:20.705846071 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.705925941 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:20.889386892 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.889408112 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.889508963 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.889621019 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:20.889621973 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:20.889650106 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:20.889724016 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:21.469567060 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.469602108 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.469652891 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.469783068 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:21.469783068 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:21.469818115 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.469886065 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:21.511838913 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.511885881 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.511945009 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.511984110 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:21.512003899 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:21.512016058 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:21.512051105 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.491724014 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.491736889 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.491825104 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.491887093 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.491924047 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.491940022 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.491976023 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.680073977 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.680089951 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.680147886 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.680186033 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.680253983 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.680290937 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.680310965 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.744534969 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.744549036 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.744621038 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.744628906 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.744659901 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:22.744693041 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:22.744715929 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:23.616672039 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:23.616689920 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:23.616740942 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:23.616763115 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:23.616786957 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:23.616801977 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:23.616832018 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.072577000 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.072606087 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.072652102 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.072706938 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.072776079 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.072812080 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.072846889 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.207665920 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.207675934 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.207731009 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.207778931 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.207812071 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.207828999 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.207865953 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.826220989 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.826247931 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.826314926 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.826349020 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.826361895 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.826445103 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.826505899 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.826958895 CET49720443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.826975107 CET4434972027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.831247091 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.831279993 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:24.831350088 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.831538916 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:24.831549883 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.886578083 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.886590958 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.886627913 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.886660099 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:25.886686087 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.886699915 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:25.886734009 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:25.942506075 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.942867041 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:25.942890882 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.943250895 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.943586111 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:25.943645954 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:25.943711996 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:25.987327099 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:26.447958946 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:26.447972059 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:26.448041916 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:26.448159933 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:26.448188066 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:26.448234081 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:26.448252916 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:26.553082943 CET4434973223.1.237.91192.168.2.5
                                      Jan 12, 2025 01:36:26.553184986 CET49732443192.168.2.523.1.237.91
                                      Jan 12, 2025 01:36:27.201956987 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.202018023 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.202083111 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.202191114 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.202235937 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.202253103 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.202286005 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.512171030 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.512186050 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.512207985 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.512243986 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.512250900 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.512290001 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.570954084 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.570962906 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.571007967 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.571048021 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.571063995 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:27.571213007 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:27.571213961 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.001075029 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.001101971 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.001147985 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.001168966 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.001192093 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.001220942 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.001241922 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.168567896 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.168577909 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.168632030 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.168668032 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.168700933 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.168718100 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.168744087 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.813618898 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.813632965 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.813680887 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.813729048 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.813755035 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:28.813767910 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:28.813797951 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.001714945 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.001725912 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.001769066 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.001804113 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.001830101 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.001847982 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.001873016 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.406414986 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.406430006 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.406506062 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.406519890 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.406569004 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.406591892 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.406619072 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.659086943 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.659099102 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.659182072 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.659205914 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.659276962 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.659310102 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.659347057 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.676039934 CET49718443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.676105022 CET4434971827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.843497038 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.843516111 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.843580008 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.843791962 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.843806028 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.933967113 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:29.934010983 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:29.934071064 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:29.934233904 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:29.934247971 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:29.935107946 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.935137033 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.935190916 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.936222076 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.936254978 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.942274094 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.942289114 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.942370892 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.942696095 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.942708015 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.943701982 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.943732977 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.943803072 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.944266081 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.944291115 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.944566011 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.944574118 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.944631100 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.945797920 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.945810080 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.948009014 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.948106050 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.948184967 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.948589087 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.948611975 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.948662043 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.948964119 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.948998928 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:29.950006008 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:29.950022936 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.621911049 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:30.622153997 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:30.622174978 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:30.623874903 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:30.623951912 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:30.624958992 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:30.625041008 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:30.625152111 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:30.625159025 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:30.676171064 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:30.816752911 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.816766977 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.816812992 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.816843987 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.816869020 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.816883087 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.816915989 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.959592104 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.959904909 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.959933043 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.962027073 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.962330103 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.962445021 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.962451935 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.962517977 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.974682093 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.974926949 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.974951029 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.977358103 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.977519989 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.977538109 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.978027105 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.978092909 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.978384972 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.978463888 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.978482008 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.981338024 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.981403112 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.981637001 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.981717110 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:30.981723070 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:30.981873989 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.000940084 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.001111984 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.001176119 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.001626015 CET49867443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.001645088 CET44349867212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.003288984 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.015362024 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.015409946 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.015479088 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.015650988 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.015659094 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.018737078 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.018755913 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.034008980 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.034018040 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.065172911 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.072139978 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.072436094 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.072485924 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.073407888 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.073600054 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.073785067 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.073862076 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.073908091 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.081219912 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.115331888 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.127624035 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.127685070 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.175585032 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.381437063 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.381696939 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.381731033 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.383430958 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.383500099 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.383884907 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.383974075 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.384015083 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.427344084 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.434000015 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.434034109 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.481297970 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.629443884 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.629458904 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.629506111 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.629561901 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.629585028 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.629602909 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.629630089 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.654026031 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.654269934 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.654299021 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.655770063 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.655838966 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.656145096 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.656223059 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.656312943 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.656322956 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:31.704154015 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:31.763932943 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.764321089 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.764343023 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.765522003 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.765881062 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.765959978 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.766000986 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.807337046 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.816085100 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.863167048 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.863426924 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.863451958 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.863773108 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.864033937 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.864094973 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:31.864160061 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:31.911333084 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.049462080 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:32.049649000 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:32.049729109 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:32.050873995 CET49882443192.168.2.5212.132.117.42
                                      Jan 12, 2025 01:36:32.050896883 CET44349882212.132.117.42192.168.2.5
                                      Jan 12, 2025 01:36:32.134934902 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.136288881 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.136375904 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.155324936 CET49868443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.155359983 CET4434986827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.155690908 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.155730009 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.155793905 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.156565905 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.156583071 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.161302090 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.161345959 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.161423922 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.165232897 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.165246964 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.244260073 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.244285107 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.244352102 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.244489908 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.244491100 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.306909084 CET49873443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.306936026 CET4434987327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.307169914 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.307229042 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.307307959 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.307995081 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.308024883 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.379391909 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.379426003 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.379515886 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.379726887 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.379739046 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.495112896 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.495126009 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.495227098 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.495237112 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.495270014 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.495410919 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.495410919 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.537637949 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.538639069 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.538717985 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.539433956 CET49870443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.539458990 CET4434987027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.539768934 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.539813042 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.539884090 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.540546894 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.540564060 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.544817924 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.544861078 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.544949055 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.547183990 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.547203064 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.615169048 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:32.615222931 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:32.615303040 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:32.615535975 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:32.615550041 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:32.919894934 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.919998884 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.920020103 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.920063019 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.920064926 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.920087099 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.920098066 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:32.920115948 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:32.920155048 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.028266907 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.028341055 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.028400898 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.029392958 CET49869443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.029414892 CET4434986927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.029901028 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.029984951 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.030066967 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.030364037 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.030396938 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.032706022 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.032777071 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.032855988 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.032996893 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.033019066 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.055133104 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.055195093 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.055243015 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.056181908 CET49872443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.056197882 CET4434987227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.056437969 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.056456089 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.056516886 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.056862116 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.056875944 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.206125021 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.206178904 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.206233025 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.206259966 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.206300020 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.206305981 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.206351995 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.245018959 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.245156050 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.245229959 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.245795965 CET49871443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.245817900 CET4434987127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.246339083 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.246386051 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.246450901 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.246768951 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.246788025 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.251810074 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.252944946 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.252954960 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.254182100 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.254579067 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.254688978 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.254756927 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.272511959 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.272774935 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.272809982 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.274074078 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.274349928 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.274481058 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.274492025 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.274538994 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.299101114 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.315103054 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.378638029 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.378917933 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.378950119 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.379502058 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.379806995 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.379904032 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.379933119 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.423340082 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.427000999 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.530939102 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.531234026 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.531272888 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.532463074 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.532814026 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.532954931 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.532988071 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.576384068 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.663877964 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.663893938 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.663961887 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.663995981 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.664031029 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.664051056 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.664082050 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.858331919 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:33.858577967 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:33.858599901 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:33.859092951 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:33.859164953 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:33.860132933 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:33.860184908 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:33.861217976 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:33.861299038 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:33.861534119 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:33.861543894 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:33.907120943 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:33.968997002 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.969248056 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.969261885 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.973022938 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.973097086 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.973462105 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.973634958 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:33.973737001 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:33.973746061 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.017246008 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.103293896 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.103341103 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.103383064 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.103395939 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.103420973 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.103425980 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.103450060 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.103456974 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.103492022 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.218749046 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.218978882 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.218997955 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.220005035 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.220082045 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.220432043 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.220489979 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.220628977 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.220638037 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.241328955 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.241581917 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.241621971 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.243094921 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.243164062 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.243642092 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.243714094 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.244009972 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.244020939 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.263914108 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.278497934 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.278583050 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.278604031 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.278646946 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.278665066 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.278697014 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.278707981 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.278719902 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.278719902 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.278745890 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.278764009 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.284997940 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.285012960 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.285037994 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.285092115 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.285128117 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.285146952 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.285181999 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.287169933 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.442354918 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.442413092 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.442467928 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.442487001 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.442514896 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.442534924 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.442548037 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.442591906 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.442611933 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.442619085 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.442661047 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.442677975 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.448030949 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.448074102 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.448111057 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.448117018 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.448147058 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.448167086 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.450751066 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.450792074 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.450831890 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.450839043 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.450862885 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.450891018 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.452681065 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.452723026 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.452766895 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.452774048 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.452816010 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.454389095 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.454433918 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.454469919 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.454476118 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.454502106 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.454520941 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.502671957 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.502732992 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.502891064 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.502921104 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.502979040 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.508109093 CET49894443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.508157969 CET4434989427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.508400917 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.508438110 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.508508921 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.509187937 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.509202003 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.535443068 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.535497904 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.535547018 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.535556078 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.535594940 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.535618067 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.536149979 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.536192894 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.536231041 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.536237001 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.536266088 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.536286116 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.536734104 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.536775112 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.536804914 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.536811113 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.536840916 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.536855936 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.537524939 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.537565947 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.537604094 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.537610054 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.537635088 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.537652016 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.544595003 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.544662952 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.544703960 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.544709921 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.544760942 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.550546885 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.551980019 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.552084923 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.552268028 CET49888443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.552303076 CET4434988827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.552583933 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.552634001 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.552711010 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.554059029 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.554085016 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.556891918 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.556940079 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.556986094 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.556991100 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.557027102 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.557039976 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.566602945 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.566651106 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.566680908 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.566685915 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.566716909 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.566730022 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.580063105 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.596549034 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.596559048 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.600327969 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.600430965 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.622697115 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.622723103 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.622837067 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.622855902 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.622900009 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.622978926 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623003006 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623053074 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.623059034 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623097897 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.623442888 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623466969 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623759031 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.623764038 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623826981 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.623918056 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623933077 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.623980045 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.623984098 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.624022961 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.624286890 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.624301910 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.624527931 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.624531984 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.624568939 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.657403946 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.660825014 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.660983086 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.665584087 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.665616989 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.712752104 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.724817038 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.724843979 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.724944115 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.724971056 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.725014925 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.735493898 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.735516071 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.735598087 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.735610962 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.735657930 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.747097969 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.747119904 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.747229099 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.747240067 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.747281075 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.756668091 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.756686926 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.756741047 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.756750107 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.756792068 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.768611908 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.768629074 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.768724918 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.768735886 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.768780947 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.775192976 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.780355930 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.780373096 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.780442953 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.780451059 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.780492067 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.788336992 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.789550066 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.789792061 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.789861917 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.789880037 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.789927959 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.789936066 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.789967060 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.789982080 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.801498890 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.801517010 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.801574945 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.801584005 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.801623106 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.812393904 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.812411070 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.812478065 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.812485933 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.812527895 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.814455032 CET49889443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.814472914 CET4434988927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.815376043 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.815401077 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.815460920 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.822559118 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:34.822571993 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:34.823331118 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.823345900 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.823385954 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.823395014 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.823431969 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.823445082 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.834602118 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.834619045 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.834678888 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.834688902 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.834742069 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.842443943 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.842461109 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.842513084 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.842519999 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.842550039 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.842566013 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.848525047 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.848565102 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.848591089 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.848598957 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.848611116 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.848642111 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.848812103 CET49899443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.848822117 CET4434989947.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.909203053 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.909245014 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:34.909316063 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.909535885 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:34.909548998 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:35.013380051 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.014934063 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.014998913 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.015171051 CET49898443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.015188932 CET4434989827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.015511990 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.015531063 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.015595913 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.016257048 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.016269922 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.169250965 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.169260979 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.169303894 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.169341087 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.169415951 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.169450998 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.169466972 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.169554949 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.269608974 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.269640923 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.269650936 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.269669056 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.269699097 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.269722939 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.269737005 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.269748926 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.269773006 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.454355001 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.454607964 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.454672098 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.455657959 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.455725908 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.456012964 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.456089020 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.456154108 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.456172943 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.498689890 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.501997948 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.547923088 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.547962904 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.548945904 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.549052954 CET4434989727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.549124002 CET49897443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.549315929 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.549396992 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.549479008 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.550005913 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.550051928 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.746182919 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.746234894 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.746268988 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.746289015 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.746316910 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.746326923 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.746356964 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.746383905 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.789582014 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.789596081 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.789621115 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.789649010 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.789668083 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.789694071 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.789714098 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.896784067 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.897171021 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.897187948 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.897697926 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.898138046 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.898138046 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.898168087 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.898228884 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.928436041 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.928785086 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.928801060 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.930037022 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.930655003 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.930655003 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.930716991 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.930856943 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.950145960 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.980657101 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.985215902 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.985227108 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.985270023 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.985368967 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.985368967 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.985385895 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.985944986 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.988548040 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.988825083 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.988868952 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.990374088 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.990475893 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.990865946 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.990865946 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:35.990899086 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:35.990964890 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.046756983 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.046777964 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.095076084 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.161545992 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.161951065 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.161968946 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.162456036 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.162770033 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.163476944 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.163547039 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.163865089 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.163865089 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.163942099 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.204116106 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.204142094 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.221828938 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.223306894 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.223573923 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.223573923 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.224884987 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.224936008 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.225158930 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.225310087 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.225326061 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.251745939 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.492206097 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.492268085 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.492289066 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.492306948 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.492346048 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.492363930 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.492511034 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.492511034 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.492511034 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.492542028 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.494312048 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.537585020 CET49901443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.537623882 CET4434990127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.543840885 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.549190998 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.549220085 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.549681902 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.550133944 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.550133944 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.550151110 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.550220966 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.577179909 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.577213049 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.577259064 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.577277899 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.577292919 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.579965115 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.579974890 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.580054045 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.580071926 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.580091953 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.580108881 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.580142975 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.580157042 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.580190897 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.580197096 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.580223083 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.580248117 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.599298954 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.668979883 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669013977 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669109106 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669133902 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.669133902 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.669147968 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669183016 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.669186115 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669207096 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669224024 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.669230938 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669254065 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.669903040 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669928074 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.669960976 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.669967890 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.670003891 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.717588902 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.725507021 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.725543976 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.725604057 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.725630999 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.725650072 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.725836039 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.727222919 CET49900443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.727222919 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.727264881 CET4434990027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.727291107 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.729238987 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.729495049 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.729532957 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.755814075 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.755831957 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.755846024 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.755881071 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.755906105 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.755964041 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.755970001 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.756462097 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.756582022 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.756592989 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.756622076 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.756645918 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.756652117 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.756676912 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.756720066 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.757253885 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.757276058 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.757312059 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.757318974 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.757343054 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.757379055 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.758232117 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.758253098 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.758332014 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.758332014 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.758338928 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.758433104 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.759042978 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.759062052 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.759128094 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.759128094 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.759135008 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.759433031 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.759865999 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.759891033 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.759953976 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.759962082 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.759989977 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.760034084 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.760735989 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.760775089 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.760847092 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.760847092 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.760854959 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.761013031 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.766778946 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.766793013 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.766839027 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.766881943 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.766915083 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.766940117 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.767044067 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.806957006 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.806988955 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.807056904 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.807060957 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.807060957 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.807086945 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.807123899 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.807368994 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.845613003 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.845634937 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.845699072 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.845726967 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.845767021 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.845791101 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.845810890 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.845849037 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.845855951 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.845880985 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.845897913 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846184969 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846204996 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846252918 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846257925 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846280098 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846297979 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846398115 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846417904 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846447945 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846453905 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846479893 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846497059 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.846946001 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.846965075 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.847002029 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.847007990 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.847035885 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.847052097 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.847764015 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.847784042 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.847822905 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.847830057 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.847851038 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.847872972 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.919020891 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.919365883 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.919385910 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.920433998 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.920507908 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.921869040 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.921931028 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.922164917 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.922172070 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.925611019 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.925800085 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.925851107 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.927423000 CET49914443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.927439928 CET4434991427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.927803993 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.927874088 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.927939892 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.928896904 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.928916931 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:36.938570023 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.938601971 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.938644886 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.938653946 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.938694000 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.940088987 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.940109015 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.940141916 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.940149069 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.940188885 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.944746971 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.944767952 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.944807053 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.944816113 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.944849968 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.944870949 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.952083111 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.952105999 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.952143908 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.952148914 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.952178955 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.952195883 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.958457947 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.958477974 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.958511114 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.958518982 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.958559036 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.963023901 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.963042974 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.963073015 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.963082075 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.963115931 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.965980053 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.966007948 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.966037035 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.966043949 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.966084957 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.967479944 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:36.971671104 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.971703053 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.971740007 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:36.971745968 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:36.971787930 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.027646065 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.027668953 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.027709961 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.027738094 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.027749062 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.027777910 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.028770924 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.028789997 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.028827906 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.028837919 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.028872967 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.028901100 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.032872915 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.032892942 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.032932043 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.032938957 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.032977104 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.038285971 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.038326025 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.038351059 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.038355112 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.038381100 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.038394928 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.038429022 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.038901091 CET49922443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:37.038916111 CET4434992247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:37.162142992 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.188278913 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.188290119 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.192205906 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.192281008 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.192943096 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.193130970 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.193186998 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.193317890 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.234667063 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.234685898 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.285490036 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.328310013 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.329309940 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.329344988 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.329857111 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.333470106 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.333549976 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.337661982 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.337692976 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.402407885 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.409816980 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.410001993 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.433737040 CET49915443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.433804989 CET4434991527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.434020042 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.434063911 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.434127092 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.449994087 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.450009108 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.549410105 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.549423933 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.549474955 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.549493074 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.549508095 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.549540043 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.549560070 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.569184065 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.572634935 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.572691917 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.572946072 CET49905443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.572957993 CET4434990527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.573368073 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.573401928 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.573515892 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.574255943 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.574270010 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.752587080 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.752599001 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.752649069 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.752665043 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.752712965 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.752732038 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.752758980 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.757917881 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.757977962 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.757997990 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.758017063 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.758030891 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.758047104 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.758065939 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.758071899 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.758095980 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.758120060 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.758127928 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.758141994 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.811640024 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.835822105 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.836076975 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.836124897 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.836553097 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.836920023 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.837001085 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.837110996 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.883325100 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.925694942 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.930085897 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.930164099 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.930372000 CET49923443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.930383921 CET4434992327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.930753946 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.930783033 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.930850029 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.931546926 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.931560993 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.972543001 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.972558975 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.972593069 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.972626925 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.972642899 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:37.972668886 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:37.972702026 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.055944920 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.055975914 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.056027889 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.056071043 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.056066990 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.056142092 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.056180000 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.056180000 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.056211948 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.134171963 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.138745070 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.141313076 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.141385078 CET49931443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.141408920 CET4434993127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.141776085 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.141808033 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.145211935 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.145430088 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.145452976 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.585621119 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.585634947 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.585681915 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.585841894 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.585841894 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.585879087 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.585951090 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.598009109 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.598022938 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.598042965 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.598089933 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.598104000 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.598251104 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.598251104 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.801373959 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.801774979 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.801795006 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.802269936 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.802628994 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.802694082 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.802802086 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.843336105 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.863240004 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.863270998 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.863339901 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.863359928 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.863399982 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.863408089 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.863449097 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.863492966 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.869193077 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.869204998 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.869246006 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.869292974 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.869354010 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.869390965 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.869417906 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.907407045 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.907469988 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.907569885 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.907598019 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.907651901 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.907708883 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.909372091 CET49907443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.909384012 CET4434990727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.910016060 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.910062075 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.910147905 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.910933971 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.910952091 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.979542971 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.979743958 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.979813099 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.980736971 CET49918443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.980752945 CET4434991827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.981116056 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.981134892 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:38.981204033 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.982172966 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:38.982183933 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.056349993 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.056768894 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.056792021 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.057320118 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.057821035 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.057821035 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.057859898 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.057923079 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.106595039 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.244864941 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.245182037 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.245220900 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.245724916 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.245908976 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.245918036 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.245969057 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.246282101 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.246330023 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.246438980 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.246442080 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.246454954 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.246741056 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.246840954 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.246844053 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.246901035 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.278822899 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.278831959 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.278889894 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.279046059 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.279046059 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.279061079 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.279109955 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.295974016 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.415941000 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.415952921 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.416002989 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.416141987 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.416141987 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.416172981 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.416243076 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.619683027 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.619760036 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.619946957 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.621196985 CET49952443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.621236086 CET4434995227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.676780939 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.676846981 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.676899910 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.676970959 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.681447029 CET49925443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.681468964 CET4434992527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.682073116 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.682107925 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.682189941 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.683554888 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.683568001 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.755955935 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.755978107 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.756046057 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.756082058 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.756087065 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.756161928 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.779145002 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.779211044 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.779251099 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.779278994 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.779294014 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.779366970 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.779413939 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.779474020 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.881314993 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.932529926 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.954924107 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.979823112 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:39.997208118 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:39.997227907 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.001544952 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.001569986 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.001614094 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.001646996 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.001662016 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.001698017 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.001724005 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.026565075 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.037703991 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.072072983 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.072086096 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.072129965 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.072175980 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.072187901 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.072225094 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.072249889 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.136056900 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.136082888 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.136141062 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.136162996 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.136214972 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.154119968 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.154134035 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.154175997 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.154294014 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.154326916 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.154362917 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.154393911 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.190980911 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.191013098 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.191427946 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.191446066 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.192097902 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.192497969 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.194650888 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.194768906 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.195175886 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.195394039 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.195683002 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.195889950 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.207340956 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.207452059 CET4434993827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.207519054 CET49938443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.213757992 CET49936443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.213777065 CET4434993627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.214257956 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.214291096 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.214358091 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.215492010 CET49951443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.215528011 CET4434995127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.237798929 CET49945443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.237816095 CET4434994527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.238378048 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.238414049 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.238481045 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.239326954 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.239341021 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.239398956 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.239411116 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.240586042 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.240602970 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.329996109 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.330028057 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.330081940 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.330318928 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.330336094 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.332963943 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.332986116 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.333041906 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.333300114 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.333312988 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.335376024 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.335398912 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.335467100 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.335778952 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.335788965 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.563891888 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.568407059 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.568562031 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.568792105 CET49944443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.568810940 CET4434994427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.569322109 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.569415092 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.569508076 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.570260048 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.570277929 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.620410919 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.669461966 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.669522047 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.670567989 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.670722961 CET4434995827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.670819998 CET49958443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.671005011 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.671039104 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.671113968 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.672010899 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.672024012 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.681509972 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.681525946 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.681571960 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.681617022 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.681629896 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.681659937 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.681689978 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.789073944 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.789411068 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.789427042 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.789740086 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.790086985 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.790146112 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:40.790255070 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:40.835326910 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.229567051 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.229582071 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.229630947 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.229645014 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.229660034 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.229701996 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.229707003 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.229743958 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.273708105 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.273996115 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.274018049 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.274923086 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.274996996 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.275528908 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.275528908 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.275541067 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.275582075 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.318617105 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.318634033 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.318679094 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.318711042 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.318727970 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.318747997 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.318773985 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.327306986 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.327320099 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.344758034 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.345019102 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.345036983 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.345417976 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.345752001 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.345815897 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.345871925 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.372898102 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.387377024 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.408397913 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.408641100 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.408659935 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.412482023 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.412559032 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.412868023 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.413007021 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.413031101 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.438682079 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.448411942 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.448479891 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.448720932 CET49965443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.448734999 CET4434996527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.449239969 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.449276924 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.449341059 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.451564074 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.451575041 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.452871084 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.452884912 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.474931002 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.481198072 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.481211901 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.482136965 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.482202053 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.483249903 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.483306885 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.483517885 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.483526945 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.498864889 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.509738922 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.510010004 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.510046005 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.514357090 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.514441013 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.514842987 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.514945984 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.514996052 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.515026093 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.528994083 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.551326036 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.551351070 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.551377058 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.551426888 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.551445007 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.551460028 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.551491022 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.559863091 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.559890032 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.606826067 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.764481068 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.765175104 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.765187025 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.768842936 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.768918991 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.769656897 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.769826889 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.769934893 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.769939899 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.810439110 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.923926115 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.924225092 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.924242020 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.927831888 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.927907944 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.928281069 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.928388119 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.928437948 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.971333027 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.976705074 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.976722002 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.976747990 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.976865053 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.976865053 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.976892948 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:41.976955891 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.982821941 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:41.982839108 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.028717041 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.076308966 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.081995964 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.082174063 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.082310915 CET49967443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.082329988 CET4434996727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.082732916 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.082823992 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.083393097 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.083758116 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.083795071 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399131060 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399158955 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399167061 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399177074 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399228096 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399271011 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399295092 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399329901 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399347067 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399463892 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399485111 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399494886 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399516106 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399534941 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399539948 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399559975 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399575949 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399585009 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399585009 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399622917 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399657011 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399696112 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399696112 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.399715900 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.399775982 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.464219093 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.464266062 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.464397907 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.464509964 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.464536905 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.465173006 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.467828989 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.467885017 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.468053102 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.468180895 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.468255043 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.468405962 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.473115921 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.577608109 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577637911 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577645063 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577662945 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577671051 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577678919 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577755928 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.577852011 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.577852011 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.577852011 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.580467939 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.580497980 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.580555916 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.580566883 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.580588102 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.581156015 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.604911089 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.604923010 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.622924089 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.622936964 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.622999907 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.623039007 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.623056889 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.623075962 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.623097897 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.652546883 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.652559042 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.661642075 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.661674976 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.661721945 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.661726952 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.662543058 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.663013935 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.689667940 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.689676046 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.689718962 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.689747095 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.689762115 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.689795017 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.689811945 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.705739975 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.705957890 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.706000090 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.706161022 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.708323956 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.708385944 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.709063053 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.709103107 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.723084927 CET4971580192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.729979038 CET804971527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.760734081 CET49976443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.760773897 CET4434997627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.761075974 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.761122942 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.761214018 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.762309074 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.762326002 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.762577057 CET49959443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.762588024 CET4434995927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.763740063 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.763761997 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.763849974 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.764867067 CET49975443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.764888048 CET4434997527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.765239954 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.765328884 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.765399933 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.767319918 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.767337084 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.767885923 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.767923117 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.768258095 CET49973443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.768265963 CET4434997327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.768608093 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.768625021 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:42.768840075 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.769292116 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:42.769308090 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.291626930 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.291960955 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.292023897 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.292372942 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.292707920 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.292794943 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.292841911 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.292865992 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.338308096 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.393758059 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.393793106 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.393841982 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.393857002 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.393876076 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.393906116 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.393910885 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.393949032 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.400772095 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.400784016 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.400830984 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.400849104 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.400868893 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.400885105 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.400913954 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.651180029 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.651194096 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.651232004 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.651283979 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.651295900 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.651310921 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.651336908 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.767540932 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.772330046 CET804971427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.813261032 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.813293934 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.813335896 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.813349009 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.813371897 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.813380003 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.813409090 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.813412905 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.813462019 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.889055967 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.890201092 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.890228033 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.890636921 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.891259909 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.891334057 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.891511917 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.916055918 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.916135073 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.916150093 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.916191101 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.916251898 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.916299105 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.916343927 CET49974443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.916352987 CET4434997427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.916857958 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.916873932 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.916924000 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.917687893 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.917702913 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.918739080 CET804971427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.918793917 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.923458099 CET4971480192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.928258896 CET804971427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.931060076 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.931364059 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.931375027 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.931691885 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.932312012 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.932370901 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.932460070 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.932487011 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.939321041 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.958101988 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.958373070 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.958389997 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.958781958 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.959228039 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:43.959306955 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:43.959368944 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.003319979 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034010887 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034070015 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034090042 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034111023 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034136057 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.034149885 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034171104 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034195900 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.034195900 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.034200907 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034218073 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034219027 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.034250975 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.034460068 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.034517050 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.035456896 CET49981443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.035507917 CET4434998127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.035845041 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.035933971 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.036006927 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.037081957 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.037116051 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081739902 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081765890 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081773043 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081823111 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.081832886 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081849098 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081864119 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.081887960 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.081914902 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.083139896 CET49986443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.083161116 CET4434998627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.083523035 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.083568096 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.083617926 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.084275961 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.084299088 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.199477911 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.199490070 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.199521065 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.199553013 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.199568033 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.199623108 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.215837955 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.216053963 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.216061115 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.217288017 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.217770100 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.217936993 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.217962027 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.218040943 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.268531084 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.331996918 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.332039118 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.332093954 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.332123995 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.332181931 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.333611965 CET49966443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.333641052 CET4434996627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.384530067 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.384545088 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.384573936 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.384608030 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.384615898 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.384660959 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.384681940 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.450043917 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.450118065 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.450165033 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.451267958 CET49991443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.451278925 CET4434999127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.451659918 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.451684952 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.451744080 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.452502012 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.452516079 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.641230106 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.641386986 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.641541958 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.642205954 CET49989443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.642221928 CET4434998927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.642600060 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.642662048 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.642744064 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.643157005 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.643189907 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.961169004 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.961252928 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.961445093 CET4434989327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:44.961483002 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:44.965152025 CET49893443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.009532928 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.009561062 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.009607077 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.009656906 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.009690046 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.009733915 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.009838104 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.216553926 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.256859064 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.265161037 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.277157068 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.277163982 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.277492046 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.309245110 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.313153982 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.313163042 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.316708088 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.316725016 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.317152977 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.317545891 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.317548037 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.317608118 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.317612886 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.317823887 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.317825079 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.317833900 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.359324932 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.361166000 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.662720919 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.663155079 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.663172007 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.663530111 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.664006948 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.664006948 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.664032936 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.664072990 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.706136942 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.762464046 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.762495041 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.762562037 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.762721062 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.762721062 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.762761116 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.764621973 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.796194077 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.796714067 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.796775103 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.797286987 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.797821999 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.797909021 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.797965050 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.798002005 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.844183922 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.869379997 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.869554043 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.869616985 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.870354891 CET50002443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.870371103 CET4435000227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.870739937 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.870762110 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:45.870820999 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.871390104 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:45.871403933 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.065109015 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.065126896 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.065177917 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.065193892 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.065236092 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.066258907 CET49987443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.066282034 CET4434998727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.069504023 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:46.069538116 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:46.069606066 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:46.069864035 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:46.069880009 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:46.196250916 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.196681976 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.196737051 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.197159052 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.197535038 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.197649956 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.197709084 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.239370108 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.246781111 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.249092102 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.249178886 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.249232054 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.250082970 CET50010443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.250102043 CET4435001027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.250447035 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.250471115 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.250531912 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.250993013 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.251005888 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.318708897 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.318728924 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.318785906 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.318999052 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.319046974 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.319078922 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.319191933 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.361948013 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.361968040 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.361974001 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.361999035 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.362010002 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.362020969 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.362054110 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.362062931 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.362220049 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.362220049 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.579222918 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.579293013 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.579380989 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.579425097 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.579462051 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.579525948 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.579535007 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.579598904 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.580859900 CET50011443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.580892086 CET4435001127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.581309080 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.581336975 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.581412077 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.581962109 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.581974983 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754664898 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754740953 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754762888 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754781008 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754837990 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.754862070 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754900932 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.754936934 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.754992962 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.755942106 CET49972443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.755959988 CET4434997227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.756500006 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.756572008 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.756756067 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.757164001 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.757195950 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.765816927 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.765830040 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.765856981 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.765901089 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.765911102 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.765961885 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.765986919 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.765988111 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.766037941 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.766278982 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.766288996 CET4435000427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.766316891 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.766350031 CET50004443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.771123886 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:46.771161079 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:46.771234035 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:46.771498919 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:46.771508932 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:46.830658913 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.830671072 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.830701113 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.830746889 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.830817938 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.830852032 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.830881119 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.957971096 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.958342075 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.958362103 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.958683014 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.959117889 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.959177017 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.959405899 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:46.959434986 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:46.961997986 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.012600899 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.012655973 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.013144970 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.013284922 CET4435000327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.013369083 CET50003443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.018047094 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.018071890 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.018120050 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.018120050 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.018166065 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.018179893 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.018188953 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.018199921 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.018233061 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.265733957 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.265809059 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.265814066 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.265862942 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.266407013 CET49990443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.266433954 CET4434999027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.285953045 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.285990953 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.286091089 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.289196014 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.289211988 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.289984941 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.290055990 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.290121078 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.290472984 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.290504932 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.291135073 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.291146994 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.291245937 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.291601896 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.291613102 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.291996002 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.292051077 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.292140961 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.292543888 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.292570114 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.292628050 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.292807102 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.292840958 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.293092966 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.293104887 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.295182943 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.295212984 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.295303106 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.296348095 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.296377897 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.357659101 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.357702017 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.357764959 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.359051943 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.386399984 CET50018443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.386406898 CET4435001827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.386818886 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.386847973 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.386903048 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.389152050 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:47.389164925 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:47.434602976 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:47.440876961 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:47.440897942 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:47.441612959 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:47.442222118 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:47.442295074 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:47.442436934 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:47.483356953 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.664901972 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.664926052 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.664941072 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.664971113 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.664989948 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665011883 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.665014982 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665041924 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.665051937 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665085077 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665092945 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.665122032 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.665124893 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.665155888 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.665155888 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665159941 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665191889 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.665218115 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.665222883 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.665254116 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.666069031 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.666338921 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.666357040 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.666889906 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.667591095 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.667716980 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.668132067 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.668159008 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.670717001 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.670738935 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.670829058 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.670840025 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.670871973 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.674299002 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.674310923 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.674403906 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.674411058 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.674714088 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.675158024 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.676177025 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.676223993 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.676532030 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.676557064 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.676563025 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.676755905 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.676773071 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.676932096 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.676938057 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.677093983 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.677114010 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.677875042 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.677953005 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.678284883 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.678289890 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.678303003 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.678349972 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.678356886 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.678384066 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.678381920 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.678410053 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.678448915 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.678483963 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.678533077 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.678549051 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.678700924 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.678719044 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.678802013 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.678865910 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.679040909 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.679133892 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.679465055 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.679543018 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.679851055 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.679935932 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.680087090 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.680100918 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.680207014 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.680212975 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.680277109 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.680286884 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.680396080 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.680409908 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.680470943 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.680478096 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.680752039 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.681123972 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.681138039 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.681195974 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.681201935 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.681287050 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.683114052 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.683142900 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.683172941 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.683178902 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.683211088 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.683233023 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.685312986 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.685328007 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.685386896 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.685391903 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.685463905 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.685762882 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.685777903 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.685831070 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.685839891 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.685880899 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.687900066 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.687913895 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.687961102 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.687966108 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.687999964 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.688031912 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.688661098 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.688674927 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.688726902 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.688735008 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.689002037 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.690354109 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.690371990 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.690445900 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.690453053 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.690627098 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.690658092 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.690670013 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.690718889 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.690723896 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.690751076 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.690768003 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.691179037 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.691194057 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.691301107 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.691307068 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.691348076 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.691373110 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.691387892 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.691452980 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.691458941 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.691504002 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.692879915 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.692894936 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.692965984 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.692970991 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.692980051 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693008900 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693018913 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.693025112 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693036079 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.693089962 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.693170071 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693182945 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693236113 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.693243027 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693296909 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.693547010 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693561077 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693617105 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.693624020 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.693864107 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.694212914 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.694226027 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.694273949 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.694289923 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.694298029 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.694324017 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.694359064 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.695566893 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695580006 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695641994 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.695647955 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695672035 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695687056 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695724964 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.695732117 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695744991 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.695969105 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.695981026 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696016073 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.696022987 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696048021 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.696113110 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696129084 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696155071 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.696161985 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696182013 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.696831942 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696842909 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.696897984 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.696906090 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697310925 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697330952 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697359085 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.697362900 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697384119 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.697447062 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697457075 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697499037 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.697504044 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697913885 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697931051 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.697968006 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.697976112 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698000908 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.698168039 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698180914 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698225975 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.698231936 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698524952 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698540926 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698580027 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.698586941 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698605061 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.698807001 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698818922 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698867083 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.698873043 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698915958 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698930979 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698964119 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.698968887 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.698993921 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699254036 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699265957 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699306011 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699320078 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699573040 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699589968 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699626923 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699632883 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699655056 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699759960 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699771881 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699800014 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699806929 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699827909 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699909925 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699925900 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699953079 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.699959040 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.699970961 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700212955 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700225115 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700268030 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700273037 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700362921 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700381041 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700407028 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700412035 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700431108 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700440884 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700440884 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700469971 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700474977 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700499058 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700848103 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700864077 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700903893 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700906038 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700915098 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700916052 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700939894 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700952053 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700956106 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.700978994 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.700994015 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701210022 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701221943 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701261997 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701267958 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701515913 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701533079 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701567888 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701581001 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701586962 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701608896 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701643944 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701766968 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701781988 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701823950 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701831102 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701924086 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701940060 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.701972008 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.701978922 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702002048 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702150106 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702162027 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702202082 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702208996 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702291012 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702296972 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702311039 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702366114 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702369928 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702383041 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702446938 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702460051 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702470064 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702496052 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702502012 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702514887 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702536106 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702629089 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702640057 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702691078 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702696085 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702704906 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702719927 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702752113 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702758074 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.702774048 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.702822924 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.714126110 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.714138985 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.714236021 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.714241982 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.714284897 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.714299917 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.714330912 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.714335918 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.714354038 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.718785048 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.733942032 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.733944893 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.733948946 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.760605097 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.760617971 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.760770082 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.760778904 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761039019 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761055946 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761085033 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.761090994 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761115074 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.761176109 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761188984 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761218071 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.761224985 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.761239052 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.765728951 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.766910076 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.766917944 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.767416000 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.767855883 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.767930984 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.768028975 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.768055916 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.768691063 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768707037 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768758059 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.768768072 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768780947 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.768840075 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768851995 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768886089 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768898964 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.768910885 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768927097 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.768949032 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.768951893 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.769542933 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.769550085 CET4435002347.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.769566059 CET50023443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.775950909 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.776001930 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.776093006 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.776356936 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.776371956 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.931747913 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.931761980 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.931788921 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.931962967 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.931963921 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.931998014 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:48.932064056 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:48.991194963 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.991491079 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.991499901 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.992669106 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.993607044 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.993706942 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:48.993711948 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:48.993782997 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.045062065 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.118355989 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.118419886 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.118442059 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.118577957 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.118607044 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.118607998 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.118670940 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.119347095 CET50038443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.119385004 CET4435003827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.119872093 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.119920015 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.119992971 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.120425940 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.120440960 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.269733906 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.270020008 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.270051956 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.271583080 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.271661043 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.272020102 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.272106886 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.272173882 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.272213936 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.313071966 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.313085079 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.318444967 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318505049 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318526030 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318572998 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318602085 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318623066 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318666935 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.318666935 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.318666935 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.318687916 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.318722010 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.318742037 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.365191936 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.399563074 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.399611950 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.399761915 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.399761915 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.399775028 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.399821997 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.403224945 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.403269053 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.403296947 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.403304100 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.403330088 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.403351068 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.486090899 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.486138105 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.486195087 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.486203909 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.486242056 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.486253023 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.487098932 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.487138987 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.487168074 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.487174988 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.487199068 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.487219095 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.488596916 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.488640070 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.488670111 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.488677025 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.488703966 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.488713980 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.489877939 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.489919901 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.489953995 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.489959955 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.489986897 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.489996910 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.529664040 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.529716969 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.529737949 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.529819965 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.529854059 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.529886007 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.530036926 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.531377077 CET50037443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.531385899 CET4435003727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.531801939 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.531857014 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.531935930 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.556127071 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.556148052 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.572901964 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.572951078 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.573103905 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.573103905 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.573117018 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.573163033 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.573450089 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.573491096 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.573517084 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.573523045 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.573554039 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.573570967 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.573997021 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.574038029 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.574065924 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.574084044 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.574100018 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.574129105 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.574655056 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.574707031 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.574721098 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.574727058 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.574763060 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.574790955 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.581512928 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.581554890 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.581592083 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.581598997 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.581633091 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.581646919 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.588248014 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.588263035 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.588285923 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.588345051 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.588397980 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.588458061 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.588458061 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.593219995 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.593262911 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.593308926 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.593316078 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.593355894 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.593377113 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.603045940 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.603090048 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.603133917 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.603141069 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.603188038 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.615632057 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.615874052 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.615885019 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.617325068 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.617396116 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.617723942 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.617803097 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.617886066 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.617896080 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.628330946 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.628364086 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.628412962 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.628426075 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.628443956 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.628478050 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.628485918 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.628535032 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.637415886 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.637478113 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.637546062 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.637552023 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.637630939 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.637687922 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.638267994 CET50039443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.638274908 CET4435003927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.638737917 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.638777018 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.638842106 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.640824080 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.640841007 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.659590006 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.659634113 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.659686089 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.659696102 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.659738064 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.659751892 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.659876108 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.659915924 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.659945965 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.659951925 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.659981966 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660002947 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660188913 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.660259008 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660265923 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.660293102 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.660326958 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660339117 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660574913 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.660614967 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.660640001 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660645962 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.660679102 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660691023 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.660965919 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.661034107 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.661036015 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.661071062 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.661107063 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.661120892 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.670396090 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.761257887 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.761307001 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.761503935 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.761504889 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.761522055 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.761567116 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.771049976 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.771090984 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.771148920 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.771157026 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.771203041 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.782274008 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.782315969 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.782376051 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.782385111 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.782529116 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.782529116 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.791527987 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.791570902 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.791600943 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.791606903 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.791634083 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.791645050 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.802525997 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.802567959 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.802617073 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.802623987 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.802773952 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.802773952 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.813505888 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.813545942 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.813585043 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.813591957 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.813621044 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.813647985 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.822721958 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.822762012 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.822794914 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.822802067 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.822834969 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.822855949 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.833730936 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.833787918 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.833806992 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.833815098 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.833857059 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.833878040 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.847691059 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.847733021 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.847776890 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.847784996 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.847824097 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.847846031 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.856842995 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.856884956 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.856925011 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.856934071 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.856965065 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.856986046 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.865443945 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.865484953 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.865518093 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.865525961 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.865562916 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.865581989 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.874741077 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.874794006 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.874814987 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.874825954 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.874885082 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.887521029 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.887595892 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.887609959 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.887619019 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.887655973 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.898355961 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.898426056 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.898442984 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.898451090 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.898494005 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.898508072 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.909405947 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.909451008 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.909490108 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.909497976 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.909528971 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.909550905 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.918788910 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.918828964 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.918865919 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.918873072 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.918915987 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.918935061 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.978605032 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.978637934 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.978668928 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.978703022 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.978715897 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.978754044 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.978838921 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.979130983 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.979173899 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.979180098 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.979229927 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.979281902 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.980427980 CET50024443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.980443001 CET4435002427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.980823994 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.980854988 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.980911970 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.984663010 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:49.984677076 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:49.986072063 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.986119032 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.986155987 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.986165047 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.986213923 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.995687008 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.995737076 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.995758057 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.995771885 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:49.995795965 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:49.995815992 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.006743908 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.006786108 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.006824017 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.006830931 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.006865025 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.006884098 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.017383099 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.017424107 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.017467022 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.017474890 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.017507076 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.017539024 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.020358086 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.020605087 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.020632029 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.021143913 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.021481037 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.021583080 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.021714926 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.027120113 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.027162075 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.027201891 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.027209044 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.027245045 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.027260065 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.037575006 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.037619114 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.037673950 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.037681103 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.037718058 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.037735939 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.043760061 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.043801069 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.043832064 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.043838024 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.043875933 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.043894053 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.050489902 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.050532103 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.050568104 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.050574064 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.050606012 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.050626993 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.063328028 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.072326899 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.072370052 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.072405100 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.072415113 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.072472095 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.081846952 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.081892014 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.081927061 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.081934929 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.081979990 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.100359917 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.100400925 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.100436926 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.100445986 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.100490093 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.100521088 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.102359056 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.102399111 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.102431059 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.102437019 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.102469921 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.102492094 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.113346100 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.113385916 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.113419056 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.113425970 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.113493919 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.122957945 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.122997999 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.123028040 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.123035908 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.123073101 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.123092890 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.126955032 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.127244949 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.127273083 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.127805948 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.128200054 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.128290892 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.128441095 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.128478050 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.129415989 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.129457951 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.129487991 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.129494905 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.129527092 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.129566908 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.136187077 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.136228085 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.136255026 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.136261940 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.136302948 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.136321068 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.159051895 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.159097910 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.159135103 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.159143925 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.159173965 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.159198999 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.163186073 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.163263083 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.163270950 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.163379908 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.163439035 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.163460016 CET50032443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.163471937 CET4435003247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.168658972 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.168689966 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.168765068 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.168982029 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.168998003 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.248178005 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248249054 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248270035 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248307943 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248323917 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.248344898 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248383999 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248416901 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.248416901 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.248450041 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.248462915 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.248526096 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.250984907 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.251620054 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.251652002 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.252029896 CET50031443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.252062082 CET4435003127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.252485037 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.252505064 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.252571106 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.252820969 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.253025055 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.253040075 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.253614902 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.253804922 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.253842115 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.253909111 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.295087099 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.354367018 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.354383945 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.354434967 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.354474068 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.354496956 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.354531050 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.354561090 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.438394070 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.438411951 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.438463926 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.438476086 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.438528061 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.440939903 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.440954924 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.441011906 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.441020012 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.441062927 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.489608049 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.489617109 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.489646912 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.489686966 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.489701033 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.489737988 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.489761114 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.526036024 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.526057005 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.526130915 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.526144028 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.526171923 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.526197910 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.527084112 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.527098894 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.527149916 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.527157068 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.527208090 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.528152943 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.528167963 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.528234005 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.528240919 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.528283119 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.529889107 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.529901981 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.529970884 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.529978991 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.530025005 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.539679050 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.539694071 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.539731026 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.539763927 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.539836884 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.539870977 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.539896011 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.614552021 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.614572048 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.614662886 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.614675999 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.614736080 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.615183115 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.615196943 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.615284920 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.615292072 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.615339041 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.615731001 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.615746975 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.615812063 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.615818977 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.615856886 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.619297981 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.619323015 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.619368076 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.619375944 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.619421005 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.619436979 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.622802973 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.622822046 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.622886896 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.622895002 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.622940063 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.634900093 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.634916067 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.634979010 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.634985924 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.635031939 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.644681931 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.644697905 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.644783020 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.644792080 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.644840956 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.674402952 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.702903986 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.702919960 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.703017950 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.703027964 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.703085899 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.703469038 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.703483105 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.703546047 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.703552961 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.703592062 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.703973055 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.703986883 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704045057 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.704051018 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704094887 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.704370975 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704385996 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704444885 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.704452038 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704509020 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.704899073 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704914093 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.704972029 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.704978943 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.705032110 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.713337898 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.713351011 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.713433027 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.713439941 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.713479042 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.719088078 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.727900028 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.727952957 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.728101969 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.728135109 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.728167057 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.813766956 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.813997984 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.814003944 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.815383911 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.817791939 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.817970991 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.818162918 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.818217039 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.820852041 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.820868015 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.820950985 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.820960045 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.821003914 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.828105927 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.828121901 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.828206062 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.828213930 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.828279972 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.839251041 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.839267015 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.839349985 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.839359045 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.839409113 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.848506927 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.848524094 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.848592997 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.848601103 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.848644018 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.859391928 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.859410048 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.859493017 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.859500885 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.859550953 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.870459080 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.870476007 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.870563984 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.870573997 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.870620966 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.879708052 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.879723072 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.879796028 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.879803896 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.879846096 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.890377998 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.890393019 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.890465021 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.890471935 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.890522003 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.890543938 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.909313917 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.909331083 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.909416914 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.909424067 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.909472942 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.916388035 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.916402102 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.916533947 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.916542053 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.916587114 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.925725937 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.925740957 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.925820112 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.925827980 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.925877094 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.934808016 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.934823036 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.934897900 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.934905052 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.934957027 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.944081068 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.944099903 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.944197893 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.944209099 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.944252968 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.955039024 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.955054045 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.955121994 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.955127954 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.955184937 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.966253996 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.966268063 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.966350079 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.966357946 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.966403961 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.975291967 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.975306988 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.975395918 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.975404024 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:50.975456953 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.975730896 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:50.977549076 CET50051443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.977582932 CET4435005127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.977739096 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.977835894 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:50.977926016 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.978437901 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:50.978471994 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.036417007 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.036640882 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.036663055 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.037158966 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.037448883 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.037524939 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.037565947 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.037590027 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.051796913 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.051877975 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.051882982 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.051907063 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.051944971 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.051975012 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.060791969 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.060834885 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.060875893 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.060880899 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.060936928 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.069849968 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.069869041 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.069938898 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.069945097 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.069991112 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.081006050 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.081023932 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.081088066 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.081094027 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.081175089 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.091181040 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.099818945 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.099864006 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.099915028 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.099920034 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.099984884 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.100327015 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.100368023 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.100402117 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.100405931 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.100477934 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.106705904 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.106745958 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.106791019 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.106796026 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.106854916 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.112423897 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.112464905 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.112531900 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.112536907 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.112596989 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.132635117 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.132675886 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.132718086 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.132725000 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.132792950 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.143660069 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.143702984 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.143737078 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.143742085 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.143811941 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.155045033 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.155088902 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.155158997 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.155165911 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.155214071 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.164074898 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.164097071 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.164155960 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.164161921 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.164213896 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.175045967 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.175065994 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.175116062 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.175122023 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.175175905 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.184258938 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.184287071 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.184329987 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.184338093 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.184384108 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.191981077 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.192035913 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.192059994 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.192069054 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.192131042 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.198698997 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.198744059 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.198784113 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.198790073 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.198848963 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.221352100 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.221393108 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.221438885 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.221445084 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.221501112 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.233164072 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.233206987 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.233258009 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.233263969 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.233324051 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.234107971 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.234138012 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.234153032 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.234241009 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.234306097 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.234375954 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.243823051 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.243866920 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.243922949 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.243928909 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.244020939 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.251161098 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.251225948 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.251305103 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.251317978 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.251415968 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.251658916 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.252583981 CET50052443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.252593040 CET4435005227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.252713919 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.252753973 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.252779007 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.252784014 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.252835035 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.253132105 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.253154993 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.253237963 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.253849983 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.253861904 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.263645887 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.263665915 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.263725042 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.263735056 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.263778925 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.263789892 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.272874117 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.272891045 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.272953033 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.272970915 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.273040056 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.281193972 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.281258106 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.281276941 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.281286955 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.281338930 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.281570911 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.281868935 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.281886101 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.282376051 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.282859087 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.282936096 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.283194065 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.283222914 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.284138918 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.284245014 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.284251928 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.284534931 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.284609079 CET4435004547.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.284671068 CET50045443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.391789913 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.391798973 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.391834974 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.391902924 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.391976118 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.392046928 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.392046928 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.403448105 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.403670073 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.403681993 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.406945944 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.407031059 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.407352924 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.407429934 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.407501936 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.407509089 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.418957949 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.418981075 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.419027090 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.419028044 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.419056892 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.419070959 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.419076920 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.419120073 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.420154095 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.421215057 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.421224117 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.422430038 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.422508001 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.425018072 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.425074100 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.425210953 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.425296068 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.425383091 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.450772047 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.465502977 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.465511084 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.511720896 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.525031090 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.525079012 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.525144100 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.525161028 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.525213003 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.525226116 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.525280952 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.525798082 CET50026443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.525811911 CET4435002627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.526099920 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.526192904 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.527410984 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.527595043 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.527631998 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.566142082 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.566153049 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.566173077 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.566251040 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.566318035 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.566353083 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.566375017 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.800632954 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800705910 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800729036 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800767899 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.800785065 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800817966 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.800823927 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800832987 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800841093 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.800858974 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.800884962 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.829030991 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.829375982 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.829391003 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.833020926 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.833085060 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.833386898 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.833555937 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.833837032 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.833847046 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.845170021 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.853785038 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.853849888 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.853923082 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.853936911 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.853970051 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.854063034 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.854496002 CET50059443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.854513884 CET4435005927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.854960918 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.855000973 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.855068922 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.855602980 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.855619907 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:51.887175083 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:51.989696026 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989749908 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989768982 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989788055 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989801884 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.989820004 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989840031 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.989861965 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989881039 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989909887 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:51.989917994 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:51.989929914 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.033049107 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.137855053 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.137866020 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.137914896 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.137953043 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.137996912 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.138035059 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.138061047 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.232063055 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232088089 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232105017 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232136011 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.232187033 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.232187986 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232208967 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232225895 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232237101 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.232254028 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.232254982 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.232291937 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.244956017 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.244976044 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.245014906 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.245032072 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.245043993 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.245070934 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.245084047 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.294378042 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.294399023 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.294456959 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.294471979 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.294496059 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.294500113 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.294514894 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.294517994 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.294548035 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.294560909 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.296241045 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.296305895 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.296330929 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.296385050 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.296459913 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.296494961 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.296504021 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.296519995 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.296565056 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.297620058 CET50036443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.297652960 CET4435003627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.297965050 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.298054934 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.298134089 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.298751116 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.298770905 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.310273886 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.310305119 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.310353994 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.310364962 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.310381889 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.310409069 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.310416937 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.310452938 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.314780951 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.314826965 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.314862013 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.314868927 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.314897060 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.314912081 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.318727016 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.318769932 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.318793058 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.318799019 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.318824053 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.318835974 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.320458889 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.320502043 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.320527077 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.320533991 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.320563078 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.320578098 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.331342936 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.331387997 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.331442118 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.331449032 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.331476927 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.331501961 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.331981897 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.332042933 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332055092 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.332099915 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332160950 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.332220078 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332220078 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332226992 CET4435005327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.332246065 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332269907 CET50053443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332546949 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332580090 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.332643986 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.332992077 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.333008051 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.401482105 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.401541948 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.401602983 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.401653051 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.401685953 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.401711941 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.468128920 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.468177080 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.468247890 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.468265057 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.468282938 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.468303919 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.498693943 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.498739958 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.498786926 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.498795986 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.498825073 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.498838902 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.504493952 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504551888 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504573107 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504611969 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504616022 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.504642010 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504642963 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.504657984 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504673958 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.504684925 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.504715919 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.504786968 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504841089 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.504852057 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.504985094 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.505031109 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.505525112 CET50061443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.505542040 CET4435006127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.505800962 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.505829096 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.505887032 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.506261110 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.506275892 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.704979897 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.706512928 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.706574917 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.707803011 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.708429098 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.708605051 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.708611965 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.708724022 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.744051933 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.744102955 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.744137049 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.744147062 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.744177103 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.744196892 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.745284081 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.745326996 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.745361090 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.745368958 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.745387077 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.745409012 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.746165037 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.746210098 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.746232986 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.746241093 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.746269941 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.746283054 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.746947050 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.746992111 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.747013092 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.747020006 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.747045994 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.747056007 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.748377085 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.825169086 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.825428009 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.825440884 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.826652050 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.828896046 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.829041004 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.829097986 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.866485119 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.866501093 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.866547108 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.866558075 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.866586924 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.866620064 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.866656065 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.872078896 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.929044008 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.929090023 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.929131985 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.929141045 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.929172039 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.929173946 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.929198027 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:52.929208040 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.929236889 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:52.961324930 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.961364031 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.961394072 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.961441040 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.961451054 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.961478949 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.961503983 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.961520910 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.962165117 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.962209940 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.962235928 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.962245941 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.962275028 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.962287903 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.962620974 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.962661028 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.962677956 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.962687016 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.962698936 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.962728024 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.963392019 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.963438988 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.963471889 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.963479042 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.963505983 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.963515997 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.963668108 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.963711023 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.963725090 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.963733912 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.963759899 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.963768959 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.964406013 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.964447021 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.964479923 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.964487076 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.964509010 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.964526892 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.965415955 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.965457916 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.965475082 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.965483904 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.965513945 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.965536118 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.966048002 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.966089010 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.966109991 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.966118097 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:52.966142893 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:52.966154099 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.047975063 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048019886 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048041105 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048054934 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048082113 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048099041 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048518896 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048559904 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048582077 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048590899 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048618078 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048628092 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048778057 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048819065 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048830986 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048840046 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.048868895 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.048877954 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.049053907 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.049093962 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.049115896 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.049127102 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.049140930 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.049163103 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.115951061 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.116008997 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.116075993 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.116102934 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.116170883 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.116219997 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.118614912 CET50073443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.118643999 CET4435007327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.119107008 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.119158983 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.119224072 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.120378971 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.120394945 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.214797974 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.214812994 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.214838028 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.214871883 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.214910984 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.214931011 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.214957952 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.350831985 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.350843906 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.350879908 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.350928068 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.350965977 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.350987911 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.351013899 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.469715118 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.469741106 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.469825983 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.469892979 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.469907045 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.469939947 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.469939947 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.519380093 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.519426107 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.519453049 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.519460917 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.519495964 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.519514084 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.526429892 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.526441097 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.526511908 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.526515007 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.526556015 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.538065910 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538111925 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538310051 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538310051 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538321018 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538378000 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538532019 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538574934 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538610935 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538618088 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538645983 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538661957 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538894892 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538933992 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538954020 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.538959980 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.538989067 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.539000988 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.539450884 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.539491892 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.539516926 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.539522886 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.539550066 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.539562941 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.543246984 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.543287039 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.543368101 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.543378115 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.543414116 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.543414116 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.588073969 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.599936962 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.600132942 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.600193977 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.613132000 CET49835443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.613157988 CET4434983527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.616501093 CET50070443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.616520882 CET4435007027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.647151947 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.647346020 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.647361040 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.650998116 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.651068926 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.651360035 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.651515007 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.651563883 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.654099941 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.654946089 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.654961109 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.655491114 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.655858994 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.655940056 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.656002998 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.656034946 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.666883945 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.666918993 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.666979074 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.667289019 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.667309046 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.702405930 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.702414036 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.702424049 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.729176044 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.729209900 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.729254007 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.729259968 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.729280949 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.729289055 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.729316950 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.729326963 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.729372025 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.747977018 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.794581890 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.794634104 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.794653893 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.794694901 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.794706106 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.794729948 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.794800043 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.794925928 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.796818018 CET50033443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.796848059 CET4435003327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.824788094 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.824821949 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.824887037 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.824949026 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.825108051 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.868119001 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.868165016 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.868191004 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.868201971 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.868228912 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.868252039 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898230076 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898273945 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898296118 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898304939 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898329020 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898345947 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898555994 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898595095 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898627996 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898636103 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898660898 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898678064 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898865938 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898910999 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898938894 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898947001 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:53.898966074 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.898979902 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:53.910005093 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.910316944 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.910336018 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.914088011 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.914239883 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.914649010 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.914788008 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.914832115 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:53.965966940 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:53.965979099 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.014888048 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.021256924 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.021348000 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.021400928 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.022002935 CET50079443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.022022009 CET4435007927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.024051905 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.024089098 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.024171114 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.024420023 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.024436951 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.074060917 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.074110031 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.074130058 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.074163914 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.074186087 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.074230909 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.074276924 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.074409962 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.074902058 CET50080443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.074924946 CET4435008027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.076208115 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.076258898 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.076348066 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.077249050 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.077266932 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.104490995 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.104504108 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.104538918 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.104567051 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.104584932 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.104604006 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.104626894 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.203773975 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.204106092 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.204140902 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.204658985 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.204940081 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.205025911 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.205064058 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.205099106 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.238096952 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.238468885 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.238478899 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.239727974 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.240015030 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.240143061 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.240196943 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.248833895 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.268146038 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.268188953 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.268316984 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.268419981 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.269941092 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.269941092 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.270217896 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.270308971 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.270411015 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.270931959 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.270967007 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.282454967 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.511022091 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511053085 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511096954 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511109114 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511130095 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511161089 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511168957 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511550903 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511569023 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511578083 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511605024 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511607885 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511629105 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511636972 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511651993 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511676073 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511894941 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511936903 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511962891 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.511970997 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.511993885 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512008905 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512249947 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512290955 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512311935 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512319088 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512335062 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512538910 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512578964 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512583971 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512587070 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512609005 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512641907 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512661934 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512866020 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512906075 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512922049 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512929916 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.512959957 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.512968063 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.513165951 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.513227940 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.513253927 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.513304949 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.513500929 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.513540030 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.513565063 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.513571024 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.513597965 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.513606071 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.576791048 CET50082443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.576808929 CET4435008227.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.578414917 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.578438997 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.578592062 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.578597069 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.578659058 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.579154968 CET50074443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.579178095 CET4435007427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.584414959 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.584444046 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.584487915 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.584496021 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.584537029 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.584538937 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.584583044 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.585119009 CET50035443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.585128069 CET4435003527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.588064909 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.588144064 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.588237047 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.588510990 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.588536978 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.588593006 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.588845015 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.588872910 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.589109898 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.589126110 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.589147091 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.589375019 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.589381933 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.589425087 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.589549065 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.589567900 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.589674950 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.589687109 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.589835882 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.589847088 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.597203970 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597248077 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597280025 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597296953 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597316027 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597335100 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597568035 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597609043 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597639084 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597649097 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597673893 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597683907 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597909927 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597954035 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.597975016 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.597982883 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598007917 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598016024 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598246098 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598288059 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598321915 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598330975 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598342896 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598367929 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598565102 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598604918 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598627090 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598634005 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598651886 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598669052 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598906040 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598951101 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.598978996 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.598985910 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.599004030 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.599021912 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.599117994 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.599184036 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.599191904 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.599277973 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.599376917 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.599389076 CET4435006047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:54.599400043 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.599415064 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.599436045 CET50060443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:54.618736029 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.618797064 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.618839025 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.618902922 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.618927002 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.618966103 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.618966103 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.619012117 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.619890928 CET50085443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.619899988 CET4435008527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.659997940 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.660016060 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.660038948 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.660079002 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.660094023 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.660124063 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.660145044 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.753534079 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.753777981 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.753792048 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.754158974 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.754426956 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.754491091 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:54.754549980 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:54.754580021 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.132555008 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.132633924 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.132711887 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.133291006 CET50086443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.133313894 CET4435008627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.177278996 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.177295923 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.177334070 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.177407980 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.177479029 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.177515030 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.177572012 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.194547892 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.194785118 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.194817066 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.195347071 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.195621014 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.195700884 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.195720911 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.195754051 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.195776939 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.195921898 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.195951939 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.196351051 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.196603060 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.196672916 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.196696043 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.196731091 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.215043068 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.215073109 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.215126038 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.215161085 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.215193033 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.215213060 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.215248108 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.248492002 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.248492956 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.364748001 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.365045071 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.365082979 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.365891933 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.366183043 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.366275072 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.366317034 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.366352081 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.366508961 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.366677046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.366698980 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.367048025 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.367295980 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.367357016 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.367371082 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.411324024 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.418535948 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.418582916 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.484194994 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:55.484241962 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:55.484461069 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:55.484576941 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:55.484591961 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:55.578135014 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.578193903 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.578213930 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.578310013 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.578310013 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.578381062 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.578418970 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.578475952 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.579003096 CET50088443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.579035044 CET4435008827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.703397989 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.703428030 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.703442097 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.703483105 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.703509092 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.703526974 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.703553915 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.703560114 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.703583956 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.703613043 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.745815039 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.745996952 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.746064901 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.753603935 CET50089443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:55.753650904 CET4435008927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.787827969 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.787870884 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.787930965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.787951946 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.787986040 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.788003922 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.790684938 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.790699005 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.790761948 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.790776014 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.790786028 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.790813923 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.811307907 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.815440893 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.815469980 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.815887928 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.815959930 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.816517115 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.816562891 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.817445040 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.817496061 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.817615986 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.817624092 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.826129913 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.828830004 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.828871012 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.829396009 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.829679966 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.829771042 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.829839945 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.858205080 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.858731985 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.871339083 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.876502991 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.876527071 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.876596928 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.876612902 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.876648903 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.877206087 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.877221107 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.877258062 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.877262115 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.877302885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.878654957 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.878669977 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.878731966 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.878737926 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.878772020 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.880053043 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.880069017 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.880115986 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.880120039 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.880137920 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.880148888 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.906852007 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.928103924 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.928117990 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.929542065 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.929620028 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.932064056 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.932118893 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.932416916 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.932612896 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.932615995 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.965348005 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.965367079 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.965425968 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.965451002 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.965467930 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.965487003 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.965949059 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.965961933 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.966002941 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.966012001 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.966027021 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.966048002 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.966501951 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.966516018 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.966545105 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.966552973 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.966576099 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.966589928 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.966976881 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.966995955 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.967025995 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.967031956 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.967048883 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.967060089 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.974308014 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.974337101 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.974373102 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.974384069 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.974414110 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.974422932 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.975217104 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.975279093 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.986094952 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.986113071 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.986201048 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.986222982 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.986265898 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.993666887 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:55.996308088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.996328115 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.996400118 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:55.996423960 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:55.996469021 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.025276899 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.035372972 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.035391092 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.035415888 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.035444975 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.035463095 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.035490990 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.035495996 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.035531998 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.043840885 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.054455996 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.054476976 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.054558039 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.054568052 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.054611921 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.054790020 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.054805994 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.054841042 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.054847002 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.054876089 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.054888010 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.055069923 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.055104017 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.055126905 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.055131912 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.055160046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.055170059 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.055632114 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.055649042 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.055690050 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.055696011 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.055713892 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.055732965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.056077003 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.056092978 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.056139946 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.056145906 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.056186914 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.065124035 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.065165997 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.065201044 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.065207958 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.065253019 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.126123905 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:56.133059025 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.133073092 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.133224010 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.133754969 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:56.133780003 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:56.134269953 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:56.134545088 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.136707067 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.136804104 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.137404919 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:56.137586117 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:36:56.137726068 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.137757063 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.144274950 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.144295931 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.144304037 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.144314051 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.144340992 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.144355059 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.144371033 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.144395113 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.144409895 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.160753965 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.160779953 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.160933018 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.160948038 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.160998106 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.161024094 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.161051989 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.170095921 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.170115948 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.170198917 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.170212984 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.170250893 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.178651094 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:36:56.179447889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.179480076 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.179519892 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.179526091 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.179558039 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.179578066 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.190804958 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.190826893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.190887928 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.190895081 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.190934896 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.199955940 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.199973106 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.200036049 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.200059891 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.200120926 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.211216927 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.211235046 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.211297989 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.211323023 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.211368084 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.222345114 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.222361088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.222405910 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.222419977 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.222440004 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.222462893 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.224347115 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.224411964 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.224462032 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.225574017 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.225605011 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.225645065 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.225661993 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.225697041 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.225709915 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.228854895 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.228876114 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.228936911 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.228941917 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.228981018 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.229064941 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.229080915 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.229121923 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.229129076 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.229145050 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.229167938 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.239937067 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.239960909 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.240003109 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.240010023 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.240053892 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.243088007 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.243117094 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.243258953 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.243258953 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.243294001 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.243340969 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.245496035 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.245523930 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.245564938 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.245573997 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.245598078 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.245625973 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.253685951 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.253721952 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.253756046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.253767014 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.253799915 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.253807068 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.264997005 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.265013933 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.265072107 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.265080929 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.265124083 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.271914959 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.271992922 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.272011042 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.272032022 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.272059917 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.272079945 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.272099972 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.272102118 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.272144079 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.272144079 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.272150040 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.272212029 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.274007082 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.276462078 CET50067443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.276499033 CET4435006727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.277317047 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.277324915 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.277354956 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.277383089 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.277398109 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.277426004 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.277445078 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.279949903 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.279964924 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.280009031 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.280014992 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.280054092 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.285346031 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.285372019 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.285434008 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.285697937 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.285706043 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.289511919 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.289542913 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.289575100 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.289582014 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.289614916 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.289623022 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.292476892 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.292574883 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.292653084 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.292937040 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.292975903 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.300524950 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.300545931 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.300597906 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.300604105 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.300647974 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.309709072 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.309731007 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.309781075 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.309787989 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.309837103 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.312091112 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.312114954 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.312180996 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.312189102 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.312217951 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.312232971 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.312978029 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.313007116 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.313040972 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.313046932 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.313076973 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.313082933 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.314296961 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.314312935 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.314351082 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.314357042 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.314388037 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.314394951 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.316761017 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.316785097 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.316826105 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.316833019 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.316859961 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.316873074 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.318303108 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.318331957 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.318367958 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.318386078 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.318396091 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.318433046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.329125881 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.329160929 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.329209089 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.329250097 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.329272032 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.329293966 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.330634117 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.330655098 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.330693007 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.330704927 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.330738068 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.330749035 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.332597971 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.332623005 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.332655907 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.332669973 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.332712889 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.332712889 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.334248066 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.334265947 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.334315062 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.334325075 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.334352970 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.334373951 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.340076923 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.340100050 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.340157032 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.340167046 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.340204000 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.356262922 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.356275082 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.356302977 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.356328011 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.356343031 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.356374025 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.356393099 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.356415033 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.359653950 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.359673977 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.359711885 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.359720945 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.359812021 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399085999 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399121046 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399162054 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399182081 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399211884 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399235964 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399319887 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399333000 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399391890 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399400949 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399439096 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399877071 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399890900 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399938107 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.399945021 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.399993896 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.400244951 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.400259018 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.400290012 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.400300026 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.400336027 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.400336027 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.402163982 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.402184010 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.402239084 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.402247906 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.402273893 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.402288914 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.406065941 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.406083107 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.406122923 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.406130075 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.406161070 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.406174898 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.413389921 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.413453102 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.413465977 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.413474083 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.413505077 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.413526058 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.415535927 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.415563107 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.415618896 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.415692091 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.415735960 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.415759087 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.416323900 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416344881 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416395903 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.416410923 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416443110 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.416464090 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.416466951 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416482925 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416506052 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416521072 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.416536093 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.416567087 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.416868925 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.418004036 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.418020010 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.418066978 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.418073893 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.418100119 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.418113947 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.418796062 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.418813944 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.418860912 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.418874979 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.418904066 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.418945074 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.422885895 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.422933102 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.422945023 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.422986031 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.422991991 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.423031092 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.427838087 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.427869081 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.427903891 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.427911997 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.427944899 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.427959919 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.430834055 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.430854082 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.430911064 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.430943012 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.430989981 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.433932066 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.433971882 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.433996916 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.434003115 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.434031010 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.434041977 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.442881107 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.442898989 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.442940950 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.442950964 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.442981958 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.442996025 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.443196058 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.443238974 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.443267107 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.443274021 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.443304062 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.443316936 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.446367979 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.446394920 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.446450949 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.446521044 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.446552992 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.446577072 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.447154045 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.447174072 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.447232962 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.447247028 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.447273016 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.447289944 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.448590040 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.448616028 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.448658943 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.448671103 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.448697090 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.448714018 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.451289892 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.451332092 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.451360941 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.451373100 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.451399088 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.451415062 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.452929020 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.452951908 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.452987909 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.452997923 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.453027964 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.453037024 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.454292059 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.454313993 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.454348087 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.454355001 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.454408884 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.460457087 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.460478067 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.460517883 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.460525990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.460553885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.460566998 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.466068029 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.466090918 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.466125965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.466135025 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.466169119 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.466181040 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.485886097 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.485905886 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.485944986 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.485996008 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486011028 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486017942 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486027956 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486041069 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486063957 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486083984 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486090899 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486108065 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486135006 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486170053 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486176968 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486203909 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486222029 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486571074 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486587048 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486624956 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486632109 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486654043 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486668110 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486903906 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486918926 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.486980915 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.486987114 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.487031937 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.487076044 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.487091064 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.487143993 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.487150908 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.487188101 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.494985104 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.495009899 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.495049953 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.495055914 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.495080948 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.495095015 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.497173071 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.497234106 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.497252941 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.497272968 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.497287035 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.497318029 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.501895905 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.501915932 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.502021074 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.502083063 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.502147913 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.502486944 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.502505064 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.502553940 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.502576113 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.502600908 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.502619982 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.503200054 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.503218889 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.503273964 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.503294945 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.503338099 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.503360987 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.503611088 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.503634930 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.503674984 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.503694057 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.503716946 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.503741026 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.508356094 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.508407116 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.508436918 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.508461952 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.508479118 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.508507013 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.509390116 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.509408951 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.509459019 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.509479046 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.509521008 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.509548903 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.517776966 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.517819881 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.517854929 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.517869949 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.517893076 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.517908096 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.529921055 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.529963970 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.530006886 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.530030966 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.530045986 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.530073881 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537085056 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537113905 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537183046 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537254095 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537286043 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537313938 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537590027 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537611008 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537655115 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537667036 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537693024 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537718058 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537878036 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537899017 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537940025 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537950993 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.537976027 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.537998915 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.538188934 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.538234949 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.538247108 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.538264990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.538292885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.538304090 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.538474083 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.538494110 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.538544893 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.538562059 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.538584948 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.538606882 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.539072037 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.539091110 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.539153099 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.539165974 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.539225101 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.546716928 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.546757936 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.546801090 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.546808958 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.546843052 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.546857119 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.550925970 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.550945997 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.551004887 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.551016092 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.551040888 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.551065922 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.553210974 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.553231001 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.553270102 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.553276062 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.553307056 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.553339005 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.561121941 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.561142921 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.561211109 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.561223030 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.561249018 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.561268091 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.575011015 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.575041056 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.575088978 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.575095892 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.575128078 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.575134039 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.586435080 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.586488008 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.586518049 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.586524963 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.586556911 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.586568117 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.597624063 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.597666025 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.597711086 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.597718000 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.597745895 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.597758055 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.598854065 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.598870993 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.598928928 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.598937035 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.598978043 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.607362032 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.607407093 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.607439041 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.607448101 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.607475996 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.607489109 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.609750986 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.609766960 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.609834909 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.609843016 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.609885931 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.614834070 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.614856005 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.614931107 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.614954948 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.615077972 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.618849993 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.618865013 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.618922949 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.618931055 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.618973970 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.619219065 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.619266033 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.619294882 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.619302988 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.619328976 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.619340897 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.625370026 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.625387907 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.625478029 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.625494957 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.625554085 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.627547026 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.627588987 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.627620935 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.627629995 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.627657890 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.627670050 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.627727985 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.627749920 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.627795935 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.627862930 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.627902031 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.627902031 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.628179073 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.628202915 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.628247023 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.628264904 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.628295898 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.628333092 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.628654003 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.628671885 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.628715992 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.628732920 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.628756046 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.628774881 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629232883 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629251003 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629292965 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629303932 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629332066 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629350901 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629386902 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629410028 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629445076 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629456997 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629482031 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629498959 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629829884 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629846096 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629900932 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.629908085 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.629947901 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.630127907 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.630147934 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.630191088 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.630202055 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.630227089 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.630265951 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.637729883 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.637792110 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.637825012 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.637833118 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.637844086 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.637871981 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.640865088 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.640885115 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.640949011 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.640959978 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.641009092 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.652257919 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.652271986 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.652340889 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.652348995 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.652379990 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.654201031 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.654218912 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.654282093 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.654289007 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.654318094 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.654329062 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.654676914 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.654695988 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.654747963 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.654757977 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.654798985 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.655842066 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.655855894 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.655915976 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.655922890 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.655970097 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.663813114 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.663861036 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.663881063 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.663887978 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.663897991 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.663912058 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.663932085 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.664066076 CET50092443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.664078951 CET4435009247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.664406061 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.664427042 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.664469004 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.664483070 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.664513111 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.664539099 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.667176962 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.667244911 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.667341948 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.667511940 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.667537928 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.671083927 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.671107054 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.671149969 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.671159983 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.671179056 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.671190023 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.671200991 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.671215057 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.671246052 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.672326088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.672347069 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.672398090 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.672405958 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.672437906 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.672444105 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.675708055 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.675728083 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.675816059 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.675837994 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.675885916 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.676112890 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.676165104 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.676177979 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.676201105 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.676230907 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.676256895 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.679193974 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.679236889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.679271936 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.679280043 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.679306030 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.679322958 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.687195063 CET50090443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.687231064 CET4435009047.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.690824986 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.690876007 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.690922976 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.690937042 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.690968037 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.690977097 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.702243090 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.702291965 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.702330112 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.702338934 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.702368975 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.702374935 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.714179993 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.714236021 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.714270115 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.714279890 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.714333057 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.715809107 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.715908051 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.715987921 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.716177940 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.716207027 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.723895073 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.723939896 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.723983049 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.723993063 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.724026918 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.724039078 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.731412888 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.731468916 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.731518984 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.731547117 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.731559992 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.731585979 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.736632109 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.736665964 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.736746073 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.736773014 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.736848116 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.736879110 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.747634888 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.747663975 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.747761965 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.747787952 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.747823954 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.747823954 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.756691933 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.756726980 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.756776094 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.756802082 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.756814957 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.756844044 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.756911993 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.756942034 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.756983042 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.756987095 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.757006884 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.757035971 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.763027906 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.763057947 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.763111115 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.763134956 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.763147116 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.763180017 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.767838955 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.767867088 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.767945051 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.767978907 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.767993927 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.768027067 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.770461082 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.770484924 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.770528078 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.770546913 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.770574093 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.770586014 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.779033899 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.779063940 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.779130936 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.779139042 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.779150009 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.779181004 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.781398058 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.781455994 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.781497955 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.781519890 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.781533003 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.781575918 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.787866116 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.787897110 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.787955046 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.787960052 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.787975073 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.788002014 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.791579008 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.791635036 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.791663885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.791685104 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.791701078 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.791734934 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.798573017 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.798604012 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.798666000 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.798681974 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.798695087 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.798723936 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.803406954 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.803447008 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.803487062 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.803508043 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.803535938 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.803555965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.807514906 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.807540894 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.807586908 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.807591915 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.807609081 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.807632923 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.813306093 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.813349009 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.813390017 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.813411951 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.813427925 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.813448906 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.820761919 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.820802927 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.820841074 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.820859909 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.820873022 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.820909977 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.822148085 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.822177887 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.822217941 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.822222948 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.822267056 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.822267056 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.827586889 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.827668905 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.827685118 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.827735901 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.827897072 CET50091443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.827914000 CET4435009147.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.831043959 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.831069946 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.831135988 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.831388950 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.831418037 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.831470966 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.831706047 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.831748009 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.831794977 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.832000017 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.832006931 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.832051039 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.832180023 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.832190990 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.832290888 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.832303047 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.832391024 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:56.832403898 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:56.832509995 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.832519054 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.846081972 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.846103907 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.846182108 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.846208096 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.846254110 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.852423906 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.852443933 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.852511883 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.852535963 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.852581978 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.859774113 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.859788895 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.859854937 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.859878063 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.859922886 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.870357990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.870374918 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.870425940 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.870450020 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.870497942 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.880820990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.880840063 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.880912066 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.880923033 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.880974054 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.892561913 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.892577887 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.892649889 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.892676115 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.892725945 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.902513981 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.902535915 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.902587891 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.902611971 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.902657986 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.910034895 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.910054922 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.910114050 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.910134077 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.910146952 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.910176992 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.935339928 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.935353994 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.935429096 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.935452938 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.935499907 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.941746950 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.941762924 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.941838026 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.941864967 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.941914082 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.949234962 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.949249029 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.949301958 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.949323893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.949368000 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.959733009 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.959748030 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.959815979 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.959839106 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.959887981 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.970110893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.970128059 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.970185995 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.970202923 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.970241070 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.982127905 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.982146978 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.982225895 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.982249022 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.982295990 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.991764069 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.991777897 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.991852999 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.991862059 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.991908073 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.999286890 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.999303102 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.999371052 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.999377966 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:56.999408960 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:56.999422073 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.024801970 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.024818897 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.024910927 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.024918079 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.024970055 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.031023979 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.031038046 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.031100035 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.031107903 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.031150103 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.040798903 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.040812969 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.040884018 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.040891886 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.040924072 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.040946960 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.049117088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.049133062 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.049218893 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.049236059 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.049283981 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.059468031 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.059483051 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.059552908 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.059571028 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.059601068 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.059616089 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.071379900 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.071393013 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.071461916 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.071470976 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.071521044 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.081080914 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.081098080 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.081168890 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.081180096 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.081223965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.088757038 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.088779926 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.088835001 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.088843107 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.088895082 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.114079952 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.114095926 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.114168882 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.114176035 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.114229918 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.120265007 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.120279074 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.120342970 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.120351076 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.120402098 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.130193949 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.130208969 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.130285025 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.130291939 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.130335093 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.138493061 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.138506889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.138581038 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.138588905 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.138628960 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.148977995 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.148993969 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.149049997 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.149058104 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.149102926 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.160726070 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.160738945 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.160813093 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.160820961 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.160873890 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.170476913 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.170490026 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.170561075 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.170568943 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.170610905 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.178071022 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.178083897 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.178153038 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.178160906 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.178205967 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.203535080 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.203547955 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.203620911 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.203628063 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.203670979 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.209929943 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.209949017 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.210010052 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.210017920 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.210064888 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.219650984 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.219670057 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.219733953 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.219739914 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.219784021 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.227998018 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.228017092 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.228085041 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.228092909 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.228133917 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.238281012 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.238296032 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.238374949 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.238383055 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.238426924 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.250088930 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.250106096 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.250180960 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.250189066 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.250241041 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.259907007 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.259922981 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.259979010 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.259988070 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.260030985 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.267530918 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.267546892 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.267617941 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.267625093 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.267676115 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.292820930 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.292834997 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.292906046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.292913914 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.292957067 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.299190998 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.299206972 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.299277067 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.299284935 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.299335003 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.308994055 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.309009075 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.309062004 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.309070110 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.309122086 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.317254066 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.317269087 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.317343950 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.317352057 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.317384005 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.317395926 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.327634096 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.327647924 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.327713966 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.327723026 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.327764034 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.339538097 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.339555025 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.339627028 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.339637995 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.339688063 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.349375010 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.349390984 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.349461079 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.349468946 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.349523067 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.356734037 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.356748104 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.356801987 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.356810093 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.356857061 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.382333994 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.382359982 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.382463932 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.382483959 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.382528067 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.388643026 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.388659954 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.388731003 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.388741970 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.388782024 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.398427963 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.398443937 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.398524046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.398534060 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.398590088 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.406805992 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.406821966 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.406893015 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.406902075 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.407068014 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.417040110 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.417058945 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.417128086 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.417136908 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.417184114 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.428877115 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.428893089 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.428968906 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.428976059 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.429017067 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.438860893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.438877106 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.438947916 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.438956976 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.439002037 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.446198940 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.446213007 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.446284056 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.446293116 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.446341038 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.471698999 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.471719980 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.471811056 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.471832991 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.471879005 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.477866888 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.477886915 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.477957964 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.477972031 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.478019953 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.482734919 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.482753038 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.482778072 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.482836008 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.482850075 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.482880116 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.482893944 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.487632036 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.487651110 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.487720966 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.487735033 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.487782955 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.497000933 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.497015953 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.497071981 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.497080088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.497121096 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.506325960 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.506346941 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.506417036 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.506423950 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.506464005 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.518088102 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.518102884 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.518177986 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.518184900 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.518230915 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.527976036 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.527992010 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.528044939 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.528052092 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.528091908 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.535495996 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.535551071 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.535576105 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.535582066 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.535633087 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.561100960 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.561129093 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.561209917 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.561237097 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.561269999 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.561634064 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.567265034 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.567279100 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.567347050 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.567356110 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.567404032 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.577058077 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.577070951 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.577141047 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.577148914 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.577191114 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.586318970 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.586333036 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.586383104 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.586390018 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.586417913 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.586441994 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.595710993 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.595727921 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.595787048 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.595793962 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.595837116 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.607599020 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.607629061 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.607680082 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.607686043 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.607719898 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.607732058 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.617587090 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.617610931 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.617666960 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.617674112 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.617707014 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.617724895 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.624852896 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.624878883 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.624948978 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.624955893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.624999046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.634839058 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.635133982 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.635152102 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.635509014 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.635792017 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.635854959 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.635916948 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.635941982 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.650346994 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.650371075 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.650434971 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.650454998 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.650468111 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.650837898 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.656574965 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.656598091 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.656673908 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.656681061 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.656727076 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.666378975 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.666410923 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.666455984 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.666462898 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.666491985 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.666503906 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.676167011 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.676188946 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.676256895 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.676265955 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.676311970 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.685152054 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.685172081 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.685220003 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.685225964 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.685254097 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.685261965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894049883 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894076109 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894246101 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894268990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894282103 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894306898 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894315004 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894345045 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894352913 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894401073 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894433022 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894450903 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894489050 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894495964 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894517899 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894540071 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894592047 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894610882 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894643068 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894649029 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894674063 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894685984 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894773006 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894793034 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894826889 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894833088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.894856930 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.894871950 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895051003 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895073891 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895104885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895109892 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895142078 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895157099 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895220995 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895241022 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895282984 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895289898 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895309925 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895340919 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895344973 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895358086 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895376921 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895411015 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895601988 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895621061 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895663977 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895673037 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895704985 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895721912 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895742893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895754099 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895759106 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.895777941 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895797968 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.895822048 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896006107 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896024942 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896055937 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896063089 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896074057 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896121025 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896239042 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896262884 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896306038 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896312952 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896327019 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896346092 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896349907 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896363020 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896363020 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896383047 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896404028 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896581888 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896600008 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896644115 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896652937 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896662951 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896692038 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896810055 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896828890 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896874905 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896879911 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896888971 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896930933 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896959066 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896974087 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.896979094 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.896994114 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.897026062 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.901580095 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.901598930 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.901657104 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.901681900 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.901734114 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.901766062 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.901791096 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.901824951 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.901829958 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.901842117 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.901873112 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.902479887 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.902502060 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.902545929 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.902551889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.902575970 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.902590990 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.909368038 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.909595013 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.909605026 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.910535097 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.910670042 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.910897970 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.910963058 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.911036968 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.911045074 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.920093060 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.920284033 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.920315027 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.920531988 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.920551062 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.920608044 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.920618057 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.920656919 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.920831919 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.921106100 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.921202898 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.921231031 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.921257973 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.924576044 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.924595118 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.924648046 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.924669027 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.924720049 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.934470892 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.934498072 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.934540033 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.934559107 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.934700966 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.934700966 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.936305046 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.937366962 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.937381029 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.938899040 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.938978910 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.939328909 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.939412117 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.939450026 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.939491034 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:57.943736076 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.943756104 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.943809032 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.943833113 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.943849087 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.943882942 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.953145027 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.953166962 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.953222990 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.953229904 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.953263044 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.953274965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.953421116 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.964916945 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.964936972 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.964999914 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.965007067 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.965039015 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.965055943 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.968626022 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.974792004 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.974812031 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.974863052 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.974889994 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.974903107 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.974931002 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.982285023 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.982306004 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.982358932 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.982378006 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:57.982394934 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.982414961 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:57.984555006 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:57.984564066 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.009861946 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.009882927 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.009958029 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.009980917 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.010025024 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.013856888 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.013875008 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.013959885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.013977051 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.014030933 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.023794889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.023829937 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.023931026 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.023950100 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.023963928 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.023996115 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.031812906 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.033118010 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.033144951 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.033226967 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.033240080 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.033282995 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.042680025 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.042706966 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.042798042 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.042810917 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.042851925 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.054143906 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.054169893 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.054245949 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.054254055 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.054282904 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.054296017 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.064102888 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.064126015 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.064199924 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.064208031 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.064249992 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.071963072 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.071986914 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.072052956 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.072058916 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.072110891 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.101371050 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.101396084 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.101496935 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.101509094 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.101563931 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.103178978 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.103199959 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.103329897 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.103336096 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.103408098 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.113090992 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.113111973 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.113174915 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.113190889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.113220930 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.113244057 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.122287035 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.122308016 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.122359991 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.122380972 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.122397900 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.122431040 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.131990910 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.132014036 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.132091999 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.132116079 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.132168055 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.143573999 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.143604040 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.143659115 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.143666983 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.143704891 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.143723965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.153490067 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.153522968 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.153569937 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.153579950 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.153609037 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.153610945 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.161396027 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.161417961 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.161478996 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.161503077 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.161515951 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.161541939 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.190952063 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.190979004 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.191083908 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.191111088 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.191163063 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.192563057 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.192588091 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.192635059 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.192648888 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.192665100 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.192790985 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.202555895 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.202581882 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.202646971 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.202665091 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.202702999 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.211675882 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.211705923 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.211776018 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.211792946 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.211841106 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.221410990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.221443892 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.221513987 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.221534967 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.221555948 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.221579075 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.221775055 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.221786976 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.222645998 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.222800970 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.222820044 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.222934008 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.223156929 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.223217010 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.223217010 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.223427057 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.223484993 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.223782063 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.223838091 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.223942041 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.223997116 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.224013090 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.227730036 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.227904081 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.227936983 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.228421926 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.228667974 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.228740931 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.228764057 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.232958078 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.232985973 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.233057976 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.233081102 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.233119965 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.245074034 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.245099068 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.245166063 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.245187998 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.245327950 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.250628948 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.250659943 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.250722885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.250741005 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.250783920 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.266088009 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.266088009 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.266097069 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.266098022 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.280241013 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.280261993 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.280333996 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.280360937 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.280410051 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.281827927 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.281847000 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.281909943 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.281924963 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.281965017 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.282078028 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.291827917 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.291850090 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.291912079 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.291934013 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.292093992 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.300955057 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.300975084 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.301053047 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.301076889 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.301125050 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.310054064 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.310666084 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.310693979 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.310750008 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.310771942 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.310815096 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.322288990 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.322318077 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.322376966 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.322403908 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.322417021 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.322447062 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.330301046 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.330321074 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.330349922 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.330404997 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.330425024 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.330452919 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.330471992 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.334414005 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.334445000 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.334501028 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.334527016 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.334542036 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.334568024 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.340006113 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.340029955 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.340115070 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.340125084 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.340171099 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.369617939 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.369664907 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.369697094 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.369709969 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.369740009 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.369754076 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.371295929 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.371368885 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.371387959 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.371452093 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.371458054 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.371572971 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.371620893 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.371891975 CET50087443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.371903896 CET4435008747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.417613983 CET4971580192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.417831898 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.417881012 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.417938948 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.418119907 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.418135881 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.422138929 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.422169924 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.422224045 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.422422886 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.422434092 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.422635078 CET804971527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.422689915 CET4971580192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.525057077 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.526441097 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.526475906 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.527056932 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.527394056 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.527477026 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.527594090 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.527620077 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532398939 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532432079 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532440901 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532458067 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532486916 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532510042 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.532537937 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.532557011 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.532586098 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.551666021 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.551700115 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.551711082 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.551728010 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.551763058 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.551810026 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.551829100 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.551851988 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.551870108 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.555363894 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555424929 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555449963 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555469036 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555490017 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.555507898 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555514097 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.555529118 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555552006 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.555558920 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.555567026 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.555600882 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.635999918 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.636081934 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.636116982 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.636147022 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.636171103 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.636184931 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.639164925 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.639215946 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.639264107 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.639281034 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.639296055 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.639322996 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.642659903 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.642693996 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.642724037 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.642738104 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.642757893 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.642771006 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.645628929 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.645648956 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.645694971 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.645719051 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.645733118 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.645755053 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.724948883 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.725003004 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.725145102 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.725178003 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.725228071 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.725228071 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.725939989 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.725984097 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.726021051 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.726035118 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.726063013 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.726083040 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.727258921 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.727307081 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.727346897 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.727365017 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.727385998 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.727423906 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.730948925 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.731002092 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.731038094 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.731053114 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.731076956 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.731102943 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.735611916 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.735637903 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.735707998 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.735739946 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.735743999 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.735778093 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.736114979 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.736131907 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.736180067 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.736186028 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.736208916 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.736226082 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.737926006 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.737950087 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.737979889 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.737987041 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.738008976 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.738035917 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.746922970 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.746944904 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.747021914 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.747042894 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.747086048 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.776009083 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.776942968 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.782454967 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.782484055 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.782491922 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.782505989 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.782551050 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.782558918 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.782591105 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.782605886 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.782605886 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.782635927 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.814672947 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.814739943 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.814821959 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.814870119 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.814898014 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.814908981 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.814920902 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.814949036 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.814996004 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815001011 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.815021992 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815043926 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.815058947 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815087080 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815310001 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.815376043 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.815474033 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815490007 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.815524101 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815540075 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.815972090 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.816016912 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.816051960 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.816070080 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.816087961 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.816107988 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.818900108 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.818938971 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.818983078 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.819015980 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.819036961 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.819055080 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.820945978 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821011066 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821032047 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821074009 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821078062 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.821093082 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821106911 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.821110010 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821130037 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.821141005 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.821146965 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.821171045 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.821196079 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.824009895 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.824055910 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.824094057 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.824105024 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:58.824119091 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.827831984 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.827862024 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.827914000 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.827920914 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.827949047 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.827969074 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.828284025 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.828340054 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.828366041 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.828399897 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.828423023 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.828444004 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.828489065 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.828506947 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.828542948 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.828548908 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.828594923 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.829628944 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.829648972 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.829687119 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.829693079 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.829704046 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.829716921 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.829730034 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.829730988 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.829744101 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.829761982 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.829799891 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.832634926 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.832660913 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.832712889 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.832720041 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.832730055 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.832762003 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.833372116 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.833390951 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.833420038 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.833425045 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.833462954 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.838067055 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.838110924 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.838136911 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.838166952 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.838190079 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.838207960 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.841490984 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.841512918 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.841558933 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.841566086 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.841590881 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.841610909 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.859853983 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.860781908 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.869473934 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:58.904059887 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904114962 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904170036 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904201031 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904226065 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904253960 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904335976 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904423952 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904459000 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904468060 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904505968 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904526949 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904725075 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904773951 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904808998 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904818058 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.904838085 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.904861927 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.905088902 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.905128002 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.905152082 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.905160904 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.905186892 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.905201912 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.905314922 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.905356884 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.905394077 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.905400991 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.905420065 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.905455112 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920130968 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920155048 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920191050 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920239925 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920253038 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920291901 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920464039 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920479059 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920543909 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920551062 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920587063 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920734882 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920751095 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920794010 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920800924 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920840979 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.920969963 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.920984983 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.921039104 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.921045065 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.921082973 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.921353102 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.921366930 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.921405077 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.921410084 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:58.921439886 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.921463013 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.924804926 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:58.925504923 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.009989977 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.010080099 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.010085106 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.010117054 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.010144949 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.010160923 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.013012886 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.013042927 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.013072014 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.013114929 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.013128042 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.013173103 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.020405054 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.020451069 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.020492077 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.020525932 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.020543098 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.020567894 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.023451090 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.023477077 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.023509979 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.023534060 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.023550987 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.023570061 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.029850960 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.029894114 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.029936075 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.029988050 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.030016899 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.030033112 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.031162977 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.031217098 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.031236887 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.031255960 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.031269073 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.031307936 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.031342983 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.031342983 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.031398058 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.031449080 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.031457901 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.032706976 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.032773972 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.032779932 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.032805920 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.032830000 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.034807920 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.034842014 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.034871101 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.034893036 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.034909010 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.034930944 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.040919065 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.040942907 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.040992022 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.041018009 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.041047096 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.041065931 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.044054031 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.044083118 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.044115067 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.044122934 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.044146061 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.044167042 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.049931049 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.049952030 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.050014973 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.050028086 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.050054073 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.050124884 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.056545973 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.056572914 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.056608915 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.056622028 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.056649923 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.056663990 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.060801983 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.060822010 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.060887098 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.060903072 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.060931921 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.060962915 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.066060066 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.066082001 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.066123962 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.066140890 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.066155910 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.066173077 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.067873955 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.067926884 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.067934036 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.067958117 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.067970037 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.067996979 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.068124056 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.068140030 CET4435010247.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.068175077 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.068195105 CET50102443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.071959972 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.071999073 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.072046041 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.072053909 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.072088957 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.072099924 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.077227116 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.079090118 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.079143047 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.079171896 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.079180002 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.079195023 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.079215050 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.079251051 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.080044985 CET50098443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.080063105 CET4435009847.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.102855921 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.102874994 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.102931023 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.102977037 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.102983952 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.103022099 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.103573084 CET50101443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.103586912 CET4435010127.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.122598886 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.122615099 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.122689962 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.122699976 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.122747898 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.122769117 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.122791052 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.123696089 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.123723030 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.123758078 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.123765945 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.123794079 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.123810053 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.125020027 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.125041962 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.125097036 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.125108004 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.125149965 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.126910925 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.126952887 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.126981974 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.126996040 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.127022982 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.127039909 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.168899059 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.168943882 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.169007063 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.169183969 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.169193983 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.214113951 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.214174032 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.214220047 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.214276075 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.214334011 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.214334011 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.214545965 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.214595079 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.214621067 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.214641094 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.214665890 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.214684010 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.215305090 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.215337038 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.215387106 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.215420961 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.215439081 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.215462923 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.215483904 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.217417002 CET50093443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.217447042 CET4435009327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.236485004 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.236556053 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.236617088 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.237046003 CET50096443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.237091064 CET4435009627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.257427931 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.257474899 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.257563114 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.257563114 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.257592916 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.257658005 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258661985 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258701086 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258739948 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258775949 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258804083 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258819103 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258822918 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258847952 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258884907 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258899927 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258903027 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258924961 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.258971930 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.258994102 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.259655952 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.259700060 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.259733915 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.259747028 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.259773970 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.259809971 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.310770988 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.310784101 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.310898066 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.310919046 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.310954094 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.310971975 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.310995102 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.324611902 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.324703932 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.324702024 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.324749947 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.325057983 CET50100443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.325078964 CET4435010027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.330957890 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.331011057 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.331078053 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.331310987 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.331341028 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.382862091 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.382942915 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.382968903 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.383012056 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.383467913 CET50034443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.383496046 CET4435003427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.386795044 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.386826038 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.386919975 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.387095928 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.387106895 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.428457022 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.428488970 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.428538084 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.428596020 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.428612947 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.428672075 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.509104013 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.509150982 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.509285927 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.509346008 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.509376049 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.509406090 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.509654045 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.509699106 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.509740114 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.509752989 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.509779930 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.509799957 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.511797905 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.518505096 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.518542051 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.519078970 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.519457102 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.519540071 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.519602060 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.519634962 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.587248087 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.587260962 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.587297916 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.587379932 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.587413073 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.587446928 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.587467909 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.758188963 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.758514881 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.758531094 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.758673906 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.758714914 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.758760929 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.758795977 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.758829117 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.758841038 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.758898973 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759119034 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759309053 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759367943 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759393930 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759402990 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759433985 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759458065 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759504080 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759603977 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759615898 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759651899 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759685040 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759687901 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759694099 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.759725094 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.759747028 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.803337097 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.814364910 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.867400885 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.867418051 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.867440939 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.867546082 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.867582083 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.867747068 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.868333101 CET50099443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.868381023 CET4435009927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.873950958 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.874023914 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.874113083 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.874335051 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:36:59.874365091 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:36:59.968270063 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968292952 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968338966 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968424082 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.968499899 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968535900 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.968558073 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.968816042 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968857050 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968894005 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.968908072 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.968931913 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.968967915 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.969547987 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.969589949 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.969625950 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.969638109 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.969670057 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.969691038 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.969741106 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.969783068 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.969813108 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.969825983 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.969852924 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.969871998 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.970546961 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.970592022 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.970637083 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.970649004 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.970674038 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.970695019 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.971529961 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.971569061 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.971611023 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.971623898 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.971649885 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.971667051 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.971681118 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.971726894 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.971762896 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.971775055 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.971806049 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.971822023 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.972460985 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.972505093 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.972543001 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.972556114 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:36:59.972584009 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:36:59.972609043 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060292959 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060357094 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060551882 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060551882 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060617924 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060669899 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060689926 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060707092 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060739994 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060755968 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060781956 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060797930 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.060830116 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.060863972 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.089822054 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.089848995 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.089855909 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.089871883 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.089878082 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.089883089 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.090039015 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.090061903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.090123892 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.150258064 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.150288105 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.150309086 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.150358915 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.150378942 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.150412083 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.150441885 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.175851107 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.175865889 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.176081896 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.176099062 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.176148891 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.178750992 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.178770065 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.178848028 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.178854942 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.178904057 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.181771040 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.181816101 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.181989908 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.181989908 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.182074070 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182117939 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182154894 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.182174921 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182185888 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.182205915 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182248116 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.182274103 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.182311058 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182378054 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.182394028 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182488918 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.182548046 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.191260099 CET50097443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.191296101 CET4435009747.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.265964031 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.265985012 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.266174078 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.266190052 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.266242027 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.266499996 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.266515017 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.266576052 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.266582012 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.266628027 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.267752886 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.267815113 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.267836094 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.267894030 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.269632101 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.269648075 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.269709110 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.269716978 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.269758940 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.285751104 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.286046982 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.286082983 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.286746979 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.287144899 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.287184954 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.287214994 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.340076923 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.356794119 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.356808901 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.356888056 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.356900930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.356945992 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.357213974 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.357228041 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.357283115 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.357290030 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.357333899 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.358030081 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.358042955 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.358104944 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.358118057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.358155966 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.358529091 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.358542919 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.358597040 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.358602047 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.358644009 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.361541033 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.361555099 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.361656904 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.361661911 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.361711979 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.363599062 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.363615036 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.363676071 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.363679886 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.363720894 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.364171028 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.364361048 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.364377022 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.365277052 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.365344048 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.365639925 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.365700006 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.365765095 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.365772009 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.373473883 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.373488903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.373559952 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.373567104 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.373613119 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.405579090 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.447482109 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.447588921 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.447650909 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.447701931 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.447716951 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.447722912 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.447731972 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.447757959 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.447788954 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448106050 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448127985 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448189020 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448194027 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448241949 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448350906 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448376894 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448419094 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448425055 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448452950 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448471069 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448590994 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448611975 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448651075 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448656082 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.448692083 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.448710918 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.534920931 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.534944057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.535047054 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.535062075 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.535115004 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.545413971 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.545428991 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.545516968 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.545531034 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.545583010 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.556679964 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.556694031 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.556787968 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.556796074 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.556849003 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.566126108 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.566145897 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.566239119 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.566246986 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.566292048 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.577085018 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.577100039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.577179909 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.577186108 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.577234983 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.588140011 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.588155031 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.588229895 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.588236094 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.588285923 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.597059965 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.597074986 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.597161055 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.597167015 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.597237110 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.607714891 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.607728958 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.607809067 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.607817888 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.607865095 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.626205921 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.626226902 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.626333952 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.626353025 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.626404047 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.634450912 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.634465933 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.634537935 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.634560108 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.634612083 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.644011974 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.644026041 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.644115925 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.644130945 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.644171953 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.655277014 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.655292034 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.655371904 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.655385971 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.655433893 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.666182995 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.666199923 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.666269064 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.666285038 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.666332006 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.675465107 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.675478935 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.675568104 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.675576925 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.675622940 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.678190947 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678208113 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678234100 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678282976 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678311110 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678328991 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678371906 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678657055 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678725958 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678734064 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678764105 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678822994 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678903103 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678915977 CET4435010327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.678944111 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.678981066 CET50103443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.680315018 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.680327892 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.680373907 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.680404902 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.680433989 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.680449009 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.680484056 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.681956053 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.681984901 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.682060003 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.682406902 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:00.682420969 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:00.686155081 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.686172009 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.686254025 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.686264038 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.686316967 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.695183039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.695198059 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.695267916 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.695276022 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.695328951 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.761570930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.761593103 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.761830091 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.761847973 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.761897087 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.770955086 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.770975113 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.771079063 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.771096945 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.771143913 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.782231092 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.782248974 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.782336950 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.782344103 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.782488108 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.793464899 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.793484926 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.793555975 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.793567896 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.793721914 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.793721914 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.802721977 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.802742958 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.802834034 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.802841902 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.802889109 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.813491106 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.813510895 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.813600063 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.813607931 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.813750982 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.821721077 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.821738958 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.821820021 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.821829081 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.821882010 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.827502966 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.827523947 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.827594995 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.827603102 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.827646017 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.853063107 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.853086948 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.853276014 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.853285074 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.853338003 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.869077921 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.869096994 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.869195938 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.869204044 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.869254112 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.871387959 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.871407032 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.871465921 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.871473074 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.871517897 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.880784988 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.880803108 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.880886078 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.880892992 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.880955935 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.891819000 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.891835928 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.891916037 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.891922951 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.892121077 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.902880907 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.902898073 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.902966976 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.902973890 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.903126955 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.910412073 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.910428047 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.910514116 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.910520077 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.910582066 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.917459011 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.917474985 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.917535067 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.917541027 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.917593956 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.943978071 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.944003105 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.944080114 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.944091082 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.944137096 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.958470106 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.958498001 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.958592892 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.958602905 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.958652973 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.962285995 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.962306976 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.962378979 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.962385893 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.962431908 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.972343922 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.972373009 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.972460985 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.972470999 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.972512960 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.982733011 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.982762098 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.982836962 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.982845068 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.982903004 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.994082928 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.994112968 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.994199038 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:00.994206905 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:00.994256020 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.001668930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.001697063 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.001780987 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.001787901 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.001838923 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.008419037 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.008450985 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.008517981 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.008526087 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.008558989 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.008608103 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.034873962 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.034893036 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.034959078 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.034965992 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.035022974 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.049319983 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.049343109 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.049422026 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.049428940 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.049479008 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.053158045 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.053174973 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.053287983 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.053293943 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.053345919 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.063277006 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.063296080 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.063374996 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.063390017 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.063438892 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.073679924 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.073698044 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.073777914 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.073792934 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.073856115 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.085009098 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.085026026 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.085110903 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.085118055 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.085165977 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.103030920 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.103048086 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.103132010 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.103137970 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.103162050 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.103187084 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.103192091 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.103200912 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.103240967 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.103275061 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.125745058 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.125760078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.125838995 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.125845909 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.125899076 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.140278101 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.140296936 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.140470982 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.140479088 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.140530109 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.144222975 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.144254923 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.144315958 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.144323111 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.144378901 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.154160023 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.154179096 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.154263020 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.154273987 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.154324055 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.164581060 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.164597988 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.164683104 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.164690971 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.164747000 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.168930054 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.168953896 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.168961048 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.169035912 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.169068098 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.169084072 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.169111967 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.169163942 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.169200897 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.169200897 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.169202089 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.169240952 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.178888083 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.178909063 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.178985119 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.178992987 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.179044008 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.180804968 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.180826902 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.180887938 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.180912018 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.180943966 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.194175959 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.194202900 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.194314003 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.194320917 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.194376945 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.194576025 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.194591045 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.194638014 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.194644928 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.194689989 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.216747046 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.216763020 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.216870070 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.216881990 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.216948986 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.218355894 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.223340034 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.231138945 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.231167078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.231223106 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.231232882 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.231297970 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.244887114 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.244910955 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.244978905 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.244985104 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.245024920 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.245028973 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.245043039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.245063066 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.245085001 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.245090008 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.245132923 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.255464077 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.255486012 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.255557060 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.255563021 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.255610943 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.268405914 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.269874096 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.269910097 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.269949913 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.269956112 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.270004988 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.278208017 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.278223991 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.279901028 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.280002117 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.280292034 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.280388117 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.280436993 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.280467987 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.284864902 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.285116911 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.285139084 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.285243034 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.285249949 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.285511017 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.285528898 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.285562992 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.285562992 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.285568953 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.285654068 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.287286997 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.308764935 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.308782101 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.308893919 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.308907032 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.309092045 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.322031975 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.322048903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.322412968 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.322418928 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.322473049 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.323082924 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.323102951 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.335726023 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.335741997 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.335944891 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.335951090 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.336010933 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.336018085 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.336023092 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.336036921 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.336101055 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.336101055 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.336110115 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.336575985 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.347167969 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.347184896 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.347286940 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.347294092 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.347651958 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.354967117 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.354995012 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.355003119 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.355016947 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.355051041 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.355077028 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.355087042 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.355145931 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.355145931 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.360760927 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.360775948 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.361701965 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.361706972 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.361813068 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.368885040 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.375874996 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.375890017 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.375969887 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.375977039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.376106024 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.376269102 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.376285076 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.376992941 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.376997948 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.377603054 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.399445057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.399465084 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.399660110 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.399666071 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.399714947 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.412988901 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.413007021 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.413516045 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.413521051 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.413944960 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.415553093 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.426632881 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.426651001 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.426789045 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.426795006 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.427012920 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.427026033 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.427042961 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.427122116 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.427122116 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.427128077 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.427221060 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.438303947 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.438318968 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.438397884 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.438404083 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.438559055 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.451658010 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.451673031 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.451785088 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.451790094 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.451944113 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.464196920 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.464462042 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.466742039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.466758013 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.466850042 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.466855049 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.466923952 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.467179060 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.467195988 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.467243910 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.467256069 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.467304945 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.467304945 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.490379095 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.490396023 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.490818977 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.490823984 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.490997076 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.503947020 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.503962040 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.504139900 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.504144907 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.505166054 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.517668009 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.517683983 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.517790079 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.517796993 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.517887115 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.517987013 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.518002033 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.518184900 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.518191099 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.518321991 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.529831886 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.529849052 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.529956102 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.529962063 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.530128956 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.542552948 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.542572975 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.542851925 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.542857885 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.542968988 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.557692051 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.557718992 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.557810068 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.557817936 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.557845116 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.557926893 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.557993889 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.558012009 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.558104038 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.558110952 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.558208942 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.559534073 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.580734015 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.580743074 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.580777884 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.580828905 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.580847979 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.580888033 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.580924988 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.581845045 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.581864119 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.581921101 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.581929922 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.581940889 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.581971884 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.595000982 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.595021009 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.595269918 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.595278025 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.595331907 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.608777046 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.608795881 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.608942032 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.608954906 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.608994961 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.609004974 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.609014988 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.609028101 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.609086037 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.609086037 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.620672941 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.620696068 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.620805025 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.620805025 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.620812893 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.620915890 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.633713961 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.633733034 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.633887053 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.633898973 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.634018898 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.648665905 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.648685932 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.648931026 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.648967028 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.648993015 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.648993015 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.649002075 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.649219990 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.672734976 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.672755003 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.672930956 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.672946930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.685878038 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.685904026 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.685998917 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.686012030 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.686070919 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.699747086 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.699768066 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.699822903 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.699832916 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.700033903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.700054884 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.700088978 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.700088978 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.700095892 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.700359106 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.711661100 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.711683989 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.711848021 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.711859941 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.724772930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.724801064 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.724894047 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.724904060 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.725255013 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.733617067 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.733630896 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.733717918 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.733746052 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.733761072 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.733799934 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.738157988 CET50106443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.738224983 CET4435010627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.740098953 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.740158081 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.740217924 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.740226984 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.740278959 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.740345001 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.740398884 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.740422010 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.740427971 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.740462065 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.763928890 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.763981104 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.764122009 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.764122009 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.764147997 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.776988983 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.777034044 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.777076960 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.777100086 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.777143955 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.791055918 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.791106939 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.791158915 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.791166067 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.791279078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.791286945 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.791331053 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.791357994 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.791385889 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.791462898 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.791470051 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.802584887 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.802679062 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.802736998 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.802830935 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.802830935 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.802830935 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.802841902 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.802851915 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.804269075 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.804637909 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.804687977 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.804799080 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.815814018 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.815857887 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.815910101 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.815926075 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.816031933 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.821131945 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.821386099 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.821394920 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.822201967 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.822468042 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.822536945 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.822576046 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.822597980 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:01.830925941 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.830975056 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.831089020 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.831089020 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.831096888 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.831372976 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.831420898 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.831465006 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.831471920 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.831547976 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.855009079 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.855051041 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.855139017 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.855139017 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.855154037 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.857599020 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.869216919 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.869270086 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.869332075 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.869343042 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.869468927 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.872839928 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:01.897636890 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.897685051 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.897783041 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.897783041 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.897794962 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.897913933 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.897967100 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.897981882 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.898016930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.898036003 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.899610996 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.899656057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.899693966 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.899703026 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.899863005 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.906706095 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.906764984 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.906797886 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.906805038 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.906867981 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.921773911 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.921827078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.921927929 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.921927929 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.921937943 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.922210932 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.922250986 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.922277927 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.922291040 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.922322989 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.945836067 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.945894957 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.945935965 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.945945024 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.945966005 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.960213900 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.960258007 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.960308075 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.960321903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.960333109 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.988727093 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.988786936 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.988833904 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.988835096 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.988847971 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.989042044 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.989085913 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.989105940 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.989142895 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.989142895 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.989152908 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.990483046 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.990567923 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.990595102 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.990600109 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.990662098 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.997627974 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.997668028 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.997704983 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:01.997757912 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:01.997792006 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.012881041 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.012928009 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.012974024 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.012979031 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.012995958 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.013135910 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.013175011 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.013191938 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.013211012 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.013272047 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.057080030 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.057127953 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.057204962 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.057204962 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.057210922 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.057312012 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.057373047 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.057378054 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.057396889 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.057476044 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.057482004 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.082685947 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.082731962 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.082752943 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.082768917 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.082849026 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.082962990 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.082999945 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.083019972 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.083023071 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.083044052 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.083070040 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.083070040 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.083213091 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.083259106 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.083271027 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.083282948 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.083321095 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.088510036 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.088547945 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.088587999 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.088593006 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.088622093 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.104058027 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.104113102 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.104127884 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.104151011 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.104186058 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.104357958 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.104413033 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.104417086 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.104439020 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.104557991 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.127948046 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.127984047 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.128031015 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.128050089 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.128146887 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.142101049 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.142131090 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.142236948 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.142236948 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.142246962 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.173624039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.173650026 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.173732996 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.173732996 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.173743963 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.173952103 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.173974991 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.174032927 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.174034119 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.174038887 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.174310923 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.174333096 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.174360037 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.174375057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.174438000 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.179410934 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.179430962 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.179508924 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.179508924 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.179516077 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.194714069 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.194740057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.194820881 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.194820881 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.194829941 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.195172071 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.195188999 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.195255995 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.195255995 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.195261002 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.218609095 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.218636036 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.218674898 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.218697071 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.218816042 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.232958078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.232980967 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.233012915 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.233026028 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.233149052 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.264401913 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.264425993 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.264729977 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.264740944 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.264748096 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.264763117 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.264825106 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.264825106 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.264830112 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.265146017 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.265166998 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.265208960 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.265213966 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.265330076 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.270685911 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.270709991 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.270806074 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.270821095 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.285655022 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.285685062 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.285774946 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.285774946 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.285790920 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.285979986 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.286027908 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.286077976 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.286077976 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.286089897 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.309736013 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.309787989 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.309873104 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.309873104 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.309895039 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.324080944 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.324139118 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.324167967 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.324176073 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.324407101 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355058908 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355106115 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355139017 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355146885 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355196953 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355511904 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355559111 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355581999 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355597019 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355602980 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355638981 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355638981 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355793953 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355834961 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.355892897 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355892897 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.355897903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.361629963 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.361676931 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.361701965 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.361707926 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.361932993 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.376614094 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.376632929 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.376702070 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.376708031 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.376738071 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.376812935 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.376833916 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.376863956 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.376877069 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.376952887 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.400379896 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.400398970 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.400491953 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.400499105 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.414688110 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.414710999 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.414791107 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.414791107 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.414796114 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.437732935 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.437762022 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.437808037 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.437829971 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.437845945 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.437868118 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.437896013 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.440695047 CET50095443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.440706968 CET4435009527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.445908070 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.445926905 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446022987 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.446022987 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.446028948 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446415901 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446438074 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446455956 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446487904 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.446491957 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446530104 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.446583986 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446602106 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.446687937 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.446691990 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.450279951 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.450300932 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.450357914 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.452465057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.452487946 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.452521086 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.452534914 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.452584028 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.452923059 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.452933073 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.468033075 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.468053102 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.468122005 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.468126059 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.468168974 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.468380928 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.468404055 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.468472004 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.468472004 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.468477011 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.480849028 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480873108 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480880976 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480912924 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480932951 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480933905 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.480941057 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480952978 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480973959 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.480979919 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.481000900 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.491542101 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.491573095 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.491646051 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.491646051 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.491652012 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.493633032 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.493653059 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.493664026 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.493676901 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.493707895 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.493731022 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.493743896 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:02.493767977 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.493789911 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.505718946 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.505745888 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.505812883 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.505817890 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.505877972 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.533576965 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:02.537178993 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.537198067 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.537300110 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.537323952 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.537355900 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.537355900 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.537364006 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.537389040 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.537441015 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.542782068 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.542800903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.542887926 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.542892933 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.542932034 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.543371916 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.543392897 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.543478012 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.543478012 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.543483019 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.543658018 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.558943987 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.558965921 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.559036970 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.559041977 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.559223890 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.559269905 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.559288025 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.559379101 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.559381962 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.559443951 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.582353115 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.582374096 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.582438946 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.582443953 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.582560062 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.628535032 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.628572941 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.628611088 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.628634930 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.628688097 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.628720999 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.628736973 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.628750086 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.628776073 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.628824949 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.628824949 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.629139900 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.629164934 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.629234076 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.629234076 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.629237890 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.629615068 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.633958101 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.633979082 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.634032965 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.634046078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.634099960 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.634099960 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.649374008 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.649401903 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.649719000 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.649763107 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.649784088 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.649784088 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.649790049 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.649863005 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.673297882 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.673324108 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.673388958 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.673398018 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.673636913 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.673660994 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.673722982 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.673722982 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.673728943 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.717175961 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.719624996 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.719635010 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.719651937 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.719743013 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.719743013 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.719753981 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720022917 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720046043 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720074892 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.720074892 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.720079899 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720344067 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720360994 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720381975 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.720386982 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.720432043 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.720432043 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.724930048 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.724953890 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.725599051 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.725603104 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.725960016 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.740205050 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.740225077 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.740418911 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.740422964 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.740609884 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.740632057 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.740658998 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.740658998 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.740663052 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.741014004 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764152050 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764198065 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764240026 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764244080 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764292955 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764297009 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764297009 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764309883 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764327049 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764337063 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764379025 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764379025 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.764383078 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.764415979 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.778532982 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.778568029 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.778636932 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.778636932 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.778641939 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.778672934 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:02.778713942 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.778713942 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.780134916 CET50104443192.168.2.547.79.64.170
                                      Jan 12, 2025 01:37:02.780148983 CET4435010447.79.64.170192.168.2.5
                                      Jan 12, 2025 01:37:03.080929041 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.080941916 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.080975056 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.081017017 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.081024885 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.081064939 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.113013983 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113024950 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113061905 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113116026 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.113142014 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113193989 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.113193989 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.113713980 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113779068 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.113795996 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113806963 CET4435010727.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.113959074 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.113959074 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.114037037 CET50107443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.147160053 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.147270918 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.147295952 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.147434950 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.147490978 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.147567987 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.147581100 CET4435010927.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.147615910 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.147624016 CET50109443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.166022062 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.166037083 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.166074038 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.166122913 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.166136026 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.166254997 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.167233944 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.268876076 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.268907070 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.268919945 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.268932104 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.268949986 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.268960953 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.269030094 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.269030094 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.269043922 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.269140959 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.553734064 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.553754091 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.553819895 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.553821087 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.553858995 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.553889990 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.553900957 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.794419050 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.796907902 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.796974897 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.797497988 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.798813105 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.798901081 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.799005032 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.799043894 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.806258917 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.806323051 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.806389093 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.806490898 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.806524038 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.806715012 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.806740999 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.806766033 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.806972980 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.806988001 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.841909885 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.940716028 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.940752983 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.940767050 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.940789938 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.940812111 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.940895081 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.940901041 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.940959930 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.953331947 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.953346014 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.953408957 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.953411102 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.953455925 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.953500986 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.953527927 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:03.953557014 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.953557014 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.953557014 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.953557014 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:03.953598976 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.589025974 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.589052916 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.589119911 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.589138031 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.589153051 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.589189053 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.589205027 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.913156986 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.913192987 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.913247108 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.913252115 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.913294077 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.913304090 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.913330078 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.913345098 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.913372993 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.965078115 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.965374947 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.965413094 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.966428995 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.966496944 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.971133947 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.971205950 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:04.971472025 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:04.971487999 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.015336037 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.049190044 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.049571991 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.049585104 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.050096989 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.050458908 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.050542116 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.050587893 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.050617933 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.092964888 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.326875925 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.326901913 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.326953888 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.326963902 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.326992035 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.327007055 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.327017069 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.327040911 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.327080011 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.560714960 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.560750961 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.560796976 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.560842991 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.560866117 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.560882092 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.560978889 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.561031103 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.561403036 CET50105443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.561419964 CET4435010527.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.920124054 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.920150995 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.920196056 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.920200109 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.920227051 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.920241117 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.920250893 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:05.920269012 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:05.920296907 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.072133064 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:37:06.072305918 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:37:06.072568893 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:37:06.083611965 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.101885080 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.101988077 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.102361917 CET50113443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.102397919 CET4435011327.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.102416992 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.102427959 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.102494955 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.102514029 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.102535963 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.102571964 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.103283882 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.219060898 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.219089031 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.219099045 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.219116926 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.219147921 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.219170094 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.219181061 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.219202995 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.219223976 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.560564041 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.560592890 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.560652018 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.560694933 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.560713053 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:06.560743093 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:06.560760975 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.012010098 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.012037992 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.012123108 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.012150049 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.012214899 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.015721083 CET50110443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.015763998 CET4435011027.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.019380093 CET50094443192.168.2.5142.250.185.68
                                      Jan 12, 2025 01:37:07.019392967 CET44350094142.250.185.68192.168.2.5
                                      Jan 12, 2025 01:37:07.117511988 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.117522955 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.117557049 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.117602110 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.117618084 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.117647886 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.117665052 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.544682980 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.544719934 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.544770956 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.544809103 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.544835091 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.544863939 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.544888020 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.615614891 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.615628004 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.615711927 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.615760088 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.615834951 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:07.615869045 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:07.615890026 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.296943903 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.296955109 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.297015905 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.297023058 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.297051907 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.297080994 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.297090054 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.357443094 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.357491970 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.357527971 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.357556105 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.357569933 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.357585907 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.357615948 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.357639074 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.989201069 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.989217043 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.989253998 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.989329100 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.989345074 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.989355087 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.989357948 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:09.989402056 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.990000963 CET50114443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:09.990012884 CET4435011427.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:10.960062027 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:10.960104942 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:10.960155964 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:10.960310936 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:10.960311890 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:10.960347891 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:10.960402012 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.118202925 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.118232965 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.118257046 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.118453026 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.118453026 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.118486881 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.118561029 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.398355007 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.398442984 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.398473024 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.398539066 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.398730040 CET50108443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.398770094 CET4435010827.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.412005901 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.412035942 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:11.412100077 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.412506104 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:11.412528038 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:12.861136913 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:12.861485004 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:12.861499071 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:12.861850977 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:12.862371922 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:12.862421036 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:12.862521887 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:12.862543106 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.045902014 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.045919895 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.045944929 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.045989037 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:13.046006918 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.046046972 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.046051025 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:13.046217918 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:13.046478033 CET49866443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:13.046494007 CET4434986627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.939766884 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.939800978 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.939851046 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:13.939874887 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.939919949 CET4435011627.124.17.206192.168.2.5
                                      Jan 12, 2025 01:37:13.939949989 CET50116443192.168.2.527.124.17.206
                                      Jan 12, 2025 01:37:13.939984083 CET50116443192.168.2.527.124.17.206
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 12, 2025 01:35:51.048244953 CET53631231.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:51.084794044 CET53585331.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:52.258949995 CET53556721.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:55.420097113 CET6278353192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:55.420229912 CET5357053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:55.427014112 CET53627831.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:55.427067041 CET53535701.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:56.110698938 CET5594053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:56.110969067 CET6305953192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:57.039568901 CET53630591.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:57.128743887 CET4966853192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:57.715372086 CET53559401.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:58.460340023 CET53496681.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:58.757781029 CET5215153192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:58.757925987 CET5813353192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:59.210741043 CET53581331.1.1.1192.168.2.5
                                      Jan 12, 2025 01:35:59.781740904 CET5998753192.168.2.51.1.1.1
                                      Jan 12, 2025 01:35:59.880964994 CET53521511.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:01.199961901 CET53599871.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:03.382376909 CET5638553192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:03.382534027 CET4961053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:03.382874012 CET5699053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:03.383011103 CET6465853192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:03.383306026 CET6477053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:03.383430958 CET5201753192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:03.556905985 CET53496101.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:03.572722912 CET53646581.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:03.585474014 CET53563851.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:03.609255075 CET53520171.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:03.755991936 CET53569901.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:03.986454010 CET53647701.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:04.915970087 CET5044053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:04.916089058 CET5615553192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:05.107352018 CET5718253192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:05.107641935 CET6297053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:05.117152929 CET53629701.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:05.369625092 CET53571821.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:05.931667089 CET53561551.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:06.046571970 CET6037853192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:06.055665970 CET53504401.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:06.260931015 CET6150853192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:06.261560917 CET6388853192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:06.268394947 CET53615081.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:06.268853903 CET53638881.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:07.395910025 CET53603781.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:09.400480986 CET53517581.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:28.663069963 CET53541141.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:29.924150944 CET6471053192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:29.924444914 CET6128853192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:29.932161093 CET53647101.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:29.933060884 CET53612881.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:30.046648026 CET53638511.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:31.005705118 CET6551153192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:31.005827904 CET5454653192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:31.013312101 CET53545461.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:31.014997005 CET53655111.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:32.376707077 CET5473253192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:32.376983881 CET5233653192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:32.430792093 CET53523361.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:32.614336014 CET53547321.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:34.855349064 CET5454153192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:34.855820894 CET6222953192.168.2.51.1.1.1
                                      Jan 12, 2025 01:36:34.906774044 CET53545411.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:34.908735991 CET53622291.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:50.822101116 CET53612871.1.1.1192.168.2.5
                                      Jan 12, 2025 01:36:52.231122971 CET53575081.1.1.1192.168.2.5
                                      Jan 12, 2025 01:37:02.447423935 CET6412253192.168.2.51.1.1.1
                                      Jan 12, 2025 01:37:02.447824001 CET5919953192.168.2.51.1.1.1
                                      Jan 12, 2025 01:37:03.386889935 CET53591991.1.1.1192.168.2.5
                                      Jan 12, 2025 01:37:03.638995886 CET5372553192.168.2.51.1.1.1
                                      Jan 12, 2025 01:37:03.805433989 CET53641221.1.1.1192.168.2.5
                                      Jan 12, 2025 01:37:04.797624111 CET53537251.1.1.1192.168.2.5
                                      Jan 12, 2025 01:37:09.996102095 CET5753453192.168.2.51.1.1.1
                                      Jan 12, 2025 01:37:09.996222973 CET5279553192.168.2.51.1.1.1
                                      Jan 12, 2025 01:37:10.225177050 CET53527951.1.1.1192.168.2.5
                                      Jan 12, 2025 01:37:11.376233101 CET6055453192.168.2.51.1.1.1
                                      Jan 12, 2025 01:37:11.411290884 CET53575341.1.1.1192.168.2.5
                                      Jan 12, 2025 01:37:12.437120914 CET53605541.1.1.1192.168.2.5
                                      TimestampSource IPDest IPChecksumCodeType
                                      Jan 12, 2025 01:35:58.460639954 CET192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
                                      Jan 12, 2025 01:36:01.200107098 CET192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
                                      Jan 12, 2025 01:36:07.396045923 CET192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
                                      Jan 12, 2025 01:37:04.797719955 CET192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
                                      Jan 12, 2025 01:37:12.437182903 CET192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 12, 2025 01:35:55.420097113 CET192.168.2.51.1.1.10x5e10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:55.420229912 CET192.168.2.51.1.1.10x502cStandard query (0)www.google.com65IN (0x0001)false
                                      Jan 12, 2025 01:35:56.110698938 CET192.168.2.51.1.1.10x3046Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:56.110969067 CET192.168.2.51.1.1.10x1668Standard query (0)www.k03g.xyz65IN (0x0001)false
                                      Jan 12, 2025 01:35:57.128743887 CET192.168.2.51.1.1.10xecaStandard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:58.757781029 CET192.168.2.51.1.1.10x80d3Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:58.757925987 CET192.168.2.51.1.1.10x1b0bStandard query (0)www.k03g.xyz65IN (0x0001)false
                                      Jan 12, 2025 01:35:59.781740904 CET192.168.2.51.1.1.10x2f58Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.382376909 CET192.168.2.51.1.1.10xbe58Standard query (0)ssl.captcha.qq.comA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.382534027 CET192.168.2.51.1.1.10xff47Standard query (0)ssl.captcha.qq.com65IN (0x0001)false
                                      Jan 12, 2025 01:36:03.382874012 CET192.168.2.51.1.1.10xb11dStandard query (0)landun1.oss-accelerate.aliyuncs.comA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.383011103 CET192.168.2.51.1.1.10x788fStandard query (0)landun1.oss-accelerate.aliyuncs.com65IN (0x0001)false
                                      Jan 12, 2025 01:36:03.383306026 CET192.168.2.51.1.1.10x75afStandard query (0)cstaticdun.126.netA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.383430958 CET192.168.2.51.1.1.10x1f0fStandard query (0)cstaticdun.126.net65IN (0x0001)false
                                      Jan 12, 2025 01:36:04.915970087 CET192.168.2.51.1.1.10xe551Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:04.916089058 CET192.168.2.51.1.1.10x21a0Standard query (0)www.k03g.xyz65IN (0x0001)false
                                      Jan 12, 2025 01:36:05.107352018 CET192.168.2.51.1.1.10xd7c8Standard query (0)cstaticdun.126.netA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.107641935 CET192.168.2.51.1.1.10x3ddaStandard query (0)cstaticdun.126.net65IN (0x0001)false
                                      Jan 12, 2025 01:36:06.046571970 CET192.168.2.51.1.1.10x3c94Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:06.260931015 CET192.168.2.51.1.1.10x5869Standard query (0)ssl.captcha.qq.comA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:06.261560917 CET192.168.2.51.1.1.10x7bacStandard query (0)ssl.captcha.qq.com65IN (0x0001)false
                                      Jan 12, 2025 01:36:29.924150944 CET192.168.2.51.1.1.10x7c6dStandard query (0)ip-api.ioA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:29.924444914 CET192.168.2.51.1.1.10x48a5Standard query (0)ip-api.io65IN (0x0001)false
                                      Jan 12, 2025 01:36:31.005705118 CET192.168.2.51.1.1.10x960bStandard query (0)ip-api.ioA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:31.005827904 CET192.168.2.51.1.1.10x41caStandard query (0)ip-api.io65IN (0x0001)false
                                      Jan 12, 2025 01:36:32.376707077 CET192.168.2.51.1.1.10x25ffStandard query (0)94365.oss-cn-hongkong.aliyuncs.comA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:32.376983881 CET192.168.2.51.1.1.10xdebStandard query (0)94365.oss-cn-hongkong.aliyuncs.com65IN (0x0001)false
                                      Jan 12, 2025 01:36:34.855349064 CET192.168.2.51.1.1.10x443Standard query (0)94365.oss-cn-hongkong.aliyuncs.comA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:34.855820894 CET192.168.2.51.1.1.10xd17cStandard query (0)94365.oss-cn-hongkong.aliyuncs.com65IN (0x0001)false
                                      Jan 12, 2025 01:37:02.447423935 CET192.168.2.51.1.1.10x8847Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:02.447824001 CET192.168.2.51.1.1.10x75e6Standard query (0)www.k03g.xyz65IN (0x0001)false
                                      Jan 12, 2025 01:37:03.638995886 CET192.168.2.51.1.1.10xe32fStandard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:09.996102095 CET192.168.2.51.1.1.10x18dfStandard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:09.996222973 CET192.168.2.51.1.1.10x9c6bStandard query (0)www.k03g.xyz65IN (0x0001)false
                                      Jan 12, 2025 01:37:11.376233101 CET192.168.2.51.1.1.10x5be8Standard query (0)www.k03g.xyzA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 12, 2025 01:35:55.427014112 CET1.1.1.1192.168.2.50x5e10No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:55.427067041 CET1.1.1.1192.168.2.50x502cNo error (0)www.google.com65IN (0x0001)false
                                      Jan 12, 2025 01:35:57.715372086 CET1.1.1.1192.168.2.50x3046No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:35:57.715372086 CET1.1.1.1192.168.2.50x3046No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:58.460340023 CET1.1.1.1192.168.2.50xecaNo error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:35:58.460340023 CET1.1.1.1192.168.2.50xecaNo error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:35:59.880964994 CET1.1.1.1192.168.2.50x80d3No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:35:59.880964994 CET1.1.1.1192.168.2.50x80d3No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:01.199961901 CET1.1.1.1192.168.2.50x2f58No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:01.199961901 CET1.1.1.1192.168.2.50x2f58No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.572722912 CET1.1.1.1192.168.2.50x788fNo error (0)landun1.oss-accelerate.aliyuncs.comds-3006.oss-acc-allline.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.572722912 CET1.1.1.1192.168.2.50x788fNo error (0)ds-3006.oss-acc-allline.aliyuncs.comds-3006.oss-acc-allline.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.572722912 CET1.1.1.1192.168.2.50x788fNo error (0)ds-3006.oss-acc-allline.aliyuncs.com.gds.alibabadns.comeu-central-1-ds-3006.oss-acc.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.585474014 CET1.1.1.1192.168.2.50xbe58No error (0)ssl.captcha.qq.com157.255.220.168A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.609255075 CET1.1.1.1192.168.2.50x1f0fNo error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.609255075 CET1.1.1.1192.168.2.50x1f0fNo error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.755991936 CET1.1.1.1192.168.2.50xb11dNo error (0)landun1.oss-accelerate.aliyuncs.comds-3006.oss-acc-allline.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.755991936 CET1.1.1.1192.168.2.50xb11dNo error (0)ds-3006.oss-acc-allline.aliyuncs.comds-3006.oss-acc-allline.aliyuncs.com.gds.alibabadns.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.755991936 CET1.1.1.1192.168.2.50xb11dNo error (0)ds-3006.oss-acc-allline.aliyuncs.com.gds.alibabadns.comeu-central-1-ds-3006.oss-acc.aliyuncs.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.755991936 CET1.1.1.1192.168.2.50xb11dNo error (0)eu-central-1-ds-3006.oss-acc.aliyuncs.com47.254.186.224A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.228A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.235A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.231A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.230A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.234A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.233A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.229A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:03.986454010 CET1.1.1.1192.168.2.50x75afNo error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.232A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.117152929 CET1.1.1.1192.168.2.50x3ddaNo error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.117152929 CET1.1.1.1192.168.2.50x3ddaNo error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.netcstaticdun.126.net.163jiasu.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.163jiasu.comcstaticdun.126.net.w.kunluncan.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.230A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.228A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.235A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.229A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.233A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.231A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.234A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:05.369625092 CET1.1.1.1192.168.2.50xd7c8No error (0)cstaticdun.126.net.w.kunluncan.com163.181.92.232A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:06.055665970 CET1.1.1.1192.168.2.50xe551No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:06.055665970 CET1.1.1.1192.168.2.50xe551No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:06.268394947 CET1.1.1.1192.168.2.50x5869No error (0)ssl.captcha.qq.com157.255.220.168A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:07.395910025 CET1.1.1.1192.168.2.50x3c94No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:36:07.395910025 CET1.1.1.1192.168.2.50x3c94No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:29.932161093 CET1.1.1.1192.168.2.50x7c6dNo error (0)ip-api.io212.132.117.42A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:31.014997005 CET1.1.1.1192.168.2.50x960bNo error (0)ip-api.io212.132.117.42A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:32.614336014 CET1.1.1.1192.168.2.50x25ffNo error (0)94365.oss-cn-hongkong.aliyuncs.com47.79.64.170A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:36:34.906774044 CET1.1.1.1192.168.2.50x443No error (0)94365.oss-cn-hongkong.aliyuncs.com47.79.64.170A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:03.805433989 CET1.1.1.1192.168.2.50x8847No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:37:03.805433989 CET1.1.1.1192.168.2.50x8847No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:04.797624111 CET1.1.1.1192.168.2.50xe32fNo error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:37:04.797624111 CET1.1.1.1192.168.2.50xe32fNo error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:11.411290884 CET1.1.1.1192.168.2.50x18dfNo error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:37:11.411290884 CET1.1.1.1192.168.2.50x18dfNo error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      Jan 12, 2025 01:37:12.437120914 CET1.1.1.1192.168.2.50x5be8No error (0)www.k03g.xyzcdn62.wwdx.topCNAME (Canonical name)IN (0x0001)false
                                      Jan 12, 2025 01:37:12.437120914 CET1.1.1.1192.168.2.50x5be8No error (0)cdn62.wwdx.top27.124.17.206A (IP address)IN (0x0001)false
                                      • www.k03g.xyz
                                      • https:
                                        • landun1.oss-accelerate.aliyuncs.com
                                        • cstaticdun.126.net
                                        • ssl.captcha.qq.com
                                        • ip-api.io
                                        • 94365.oss-cn-hongkong.aliyuncs.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.54971427.124.17.206803288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Jan 12, 2025 01:35:57.721230984 CET427OUTGET / HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Jan 12, 2025 01:35:58.755176067 CET388INHTTP/1.1 302 Moved Temporarily
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:35:58 GMT
                                      Content-Type: text/html
                                      Content-Length: 138
                                      Connection: keep-alive
                                      Location: https://www.k03g.xyz/#/?shareName=k03g.xyz
                                      Via: cd08-a15
                                      CDN-Cache: EXPIRED
                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>
                                      Jan 12, 2025 01:36:43.767540932 CET6OUTData Raw: 00
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.54971527.124.17.206803288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Jan 12, 2025 01:36:42.723084927 CET6OUTData Raw: 00
                                      Data Ascii:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.54971627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:02 UTC655OUTGET / HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:03 UTC309INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:02 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Content-Length: 1285
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-505"
                                      Via: cd08-a15
                                      CDN-Cache: REVALIDATED
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:03 UTC1285INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 33 33 33 33 33 33 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69
                                      Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"/><meta name="theme-color" content="#333333"/><link rel="mani


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.54971727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:04 UTC551OUTGET /static/css/main.7cac564f.css HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:06 UTC305INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:05 GMT
                                      Content-Type: text/css
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: W/"66cedb94-31fd4"
                                      Content-Encoding: gzip
                                      Via: cd08-a15
                                      CDN-Cache: REVALIDATED
                                      2025-01-12 00:36:06 UTC16079INData Raw: 35 34 63 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 09 73 db 38 93 e8 5f d1 fb a6 a6 2a 7e 4f d2 f2 d4 61 d5 4e 7d 71 4e e7 4e ec 9c fb f6 b1 28 92 b2 18 4b a2 a2 c3 47 54 fe ef 0f 07 41 e2 24 41 1d 89 67 96 eb da f9 22 02 68 34 1a 8d ee 06 d0 dd 68 07 c9 6c 15 cd 56 de f5 c2 9f 7b 9e f5 f0 e9 c4 de 5c c7 e1 6a 7c dc b3 7a f3 9b c1 38 8a 2f c6 ab 63 b7 d3 01 3f 86 7e 70 79 b1 48 d6 b3 f0 78 bd 98 3c f8 8f e5 ca 5f c5 c1 7f 4c a3 30 f6 ff 03 40 1a c5 8b e9 c9 b3 b6 69 04 a6 31 b4 c2 f6 7c 76 71 d4 98 25 ad 45 34 8f fc d5 5d 9b 74 e6 d9 eb c7 dd 47 9b 30 5e ce 27 fe ed 71 6b ba 6c 8d 26 d1 cd 30 b9 19 90 6f f0 f7 80 14 b4 c2 78 11 05 ab 38 99 1d 07 c9 64 3d 9d 0d e4 5f b3 fa 73 80 e8 f1 f7 f5 72 15 8f 6e 07 e9 ff b6 d2 de 8f 97 a0 34 6a 0d a3 d5 75 14 cd
                                      Data Ascii: 54cc}s8_*~OaN}qNN(KGTA$Ag"h4hlV{\j|z8/c?~pyHx<_L0@i1|vq%E4]tG0^'qkl&0ox8d=_srn4ju
                                      2025-01-12 00:36:06 UTC5642INData Raw: 1c 1a 30 b8 23 df f5 3b a3 b2 7b 1c 74 7f 2e 20 7c 11 8f e0 16 2b a5 ca c8 f0 be a7 06 79 bf 4f 3f 20 8d de 86 65 d2 1c 3b dd 32 14 af e2 79 db f6 7d cb e9 87 01 bf d8 bb 60 80 0d 5b ae 38 3e 9d be 9b 80 d5 3e f1 80 7c 73 7b b6 61 f7 87 82 55 04 8f 7d 1b 96 29 6d 4f 86 d4 0e 87 91 eb 04 61 c4 37 b6 6c f4 14 8d 38 f4 a6 e4 1b 50 4d 08 19 cf 5e 9e bd bd ad 2a 0d 34 0d fe d2 6e b7 53 2c 66 9f d9 e4 77 f8 4d 55 47 4e 06 b6 ef 06 b7 3b d0 a7 40 99 8c db c6 48 27 07 94 dc 76 10 ed 02 b8 c7 a5 27 d1 6a 05 e3 70 e0 83 d9 00 88 2d e8 2b de 9d 1b ed cd d3 77 3e fa 8e 1e 6d 50 08 03 a6 cc 03 eb a8 02 71 34 94 05 77 c9 c0 8d 87 7d ad 59 8e 2b fa 06 fd ff c1 97 77 b7 c6 e3 0a f8 69 32 da 16 ec 9e 32 67 c7 65 0d 0a cb 90 8f 91 ec f1 e1 1b b2 86 de 30 1b ed d0 bf 5d 82
                                      Data Ascii: 0#;{t. |+yO? e;2y}`[8>>|s{aU})mOa7l8PM^*4nS,fwMUGN;@H'v'jp-+w>mPq4w}Y+wi22ge0]


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.54971927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:04 UTC553OUTGET /static/js/manifest.e3db0b6d.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:04 UTC322INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:04 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Content-Length: 1985
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-7c1"
                                      Via: cd08-a15
                                      CDN-Cache: REVALIDATED
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:04 UTC1985INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 63 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 63 2e 65 78 70 6f 72 74 73 2c 63 2c 63 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 63 2e 6c 3d 21 30 2c 63 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 61 29 7b 66 6f 72 28 76 61 72 20 66 2c 75 2c 69 2c 64 3d 30 2c 62 3d 5b 5d 3b 64 3c 74 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 75 3d 74 5b 64 5d 2c 63
                                      Data Ascii: !function(e){function n(r){if(t[r])return t[r].exports;var c=t[r]={i:r,l:!1,exports:{}};return e[r].call(c.exports,c,c.exports,n),c.l=!0,c.exports}var r=window.webpackJsonp;window.webpackJsonp=function(t,o,a){for(var f,u,i,d=0,b=[];d<t.length;d++)u=t[d],c


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.54972247.254.186.2244433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:04 UTC573OUTGET /vcaptcha.min.js HTTP/1.1
                                      Host: landun1.oss-accelerate.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://www.k03g.xyz
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:05 UTC344INHTTP/1.1 403 Forbidden
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:04 GMT
                                      Content-Type: application/xml
                                      Content-Length: 329
                                      Connection: close
                                      x-oss-request-id: 67830E744E6A6A3CB536249A
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Methods: POST, GET
                                      Access-Control-Max-Age: 0
                                      x-oss-server-time: 1
                                      x-oss-ec: 0003-00000801
                                      2025-01-12 00:36:05 UTC329INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 20 20 3c 43 6f 64 65 3e 55 73 65 72 44 69 73 61 62 6c 65 3c 2f 43 6f 64 65 3e 0a 20 20 3c 4d 65 73 73 61 67 65 3e 55 73 65 72 44 69 73 61 62 6c 65 3c 2f 4d 65 73 73 61 67 65 3e 0a 20 20 3c 52 65 71 75 65 73 74 49 64 3e 36 37 38 33 30 45 37 34 34 45 36 41 36 41 33 43 42 35 33 36 32 34 39 41 3c 2f 52 65 71 75 65 73 74 49 64 3e 0a 20 20 3c 48 6f 73 74 49 64 3e 6c 61 6e 64 75 6e 31 2e 6f 73 73 2d 61 63 63 65 6c 65 72 61 74 65 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 3c 2f 48 6f 73 74 49 64 3e 0a 20 20 3c 45 43 3e 30 30 30 33 2d 30 30 30 30 30 38 30 31 3c 2f 45 43 3e 0a 20 20 3c 52 65 63 6f 6d 6d 65 6e 64 44 6f 63 3e 68 74
                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error> <Code>UserDisable</Code> <Message>UserDisable</Message> <RequestId>67830E744E6A6A3CB536249A</RequestId> <HostId>landun1.oss-accelerate.aliyuncs.com</HostId> <EC>0003-00000801</EC> <RecommendDoc>ht


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.549723163.181.92.2284433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:04 UTC540OUTGET /load.min.js?t=202007291602 HTTP/1.1
                                      Host: cstaticdun.126.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:04 UTC940INHTTP/1.1 200 OK
                                      Server: Tengine
                                      Content-Type: application/javascript
                                      Content-Length: 36114
                                      Connection: close
                                      Date: Sat, 11 Jan 2025 18:09:56 GMT
                                      Timing-Allow-Origin: *
                                      Cache-Control: max-age=43200
                                      Expires: Mon, 30 Dec 2024 17:45:43 GMT
                                      Via: cache12.l2nu20-8[27,26,304-0,H], cache55.l2nu20-8[29,0], cache28.l2hk4[0,8,304-0,H], cache7.l2hk4[9,0], ens-cache10.l2de3[0,0,304-0,H], ens-cache5.l2de3[5,0], ens-cache7.de5[7,7,200-0,H], ens-cache8.de5[11,0]
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Last-Modified: Mon, 30 Dec 2024 09:02:08 GMT
                                      Vary: Accept-Encoding
                                      Age: 23168
                                      Ali-Swift-Global-Savetime: 1736618996
                                      X-Cache: HIT TCP_REFRESH_HIT dirn:12:698750225
                                      X-Swift-SaveTime: Sun, 12 Jan 2025 00:36:04 GMT
                                      X-Swift-CacheTime: 20032
                                      Access-Control-Allow-Methods: GET,POST,OPTIONS,HEAD
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Expose-Headers: *
                                      Access-Control-Allow-Origin: *
                                      EagleId: a3b55c9c17366421648922027e
                                      2025-01-12 00:36:04 UTC15444INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 69 6e 69 74 4e 45 43 61 70 74 63 68 61 3d 65 28 29 3a 74 2e 69 6e 69 74 4e 45 43 61 70 74 63 68 61 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29
                                      Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.initNECaptcha=e():t.initNECaptcha=e()}(this,function(){return function(t){function e(n)
                                      2025-01-12 00:36:05 UTC16177INData Raw: 72 29 7b 69 66 28 21 74 68 69 73 2e 64 69 73 61 62 6c 65 53 6e 61 6b 65 72 29 74 72 79 7b 74 68 69 73 2e 73 6e 61 6b 65 72 2e 74 72 61 63 6b 41 73 79 6e 63 28 74 2c 65 2c 22 73 74 72 69 6e 67 22 3d 3d 3d 68 28 72 29 3f 72 3a 77 69 6e 64 6f 77 2e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 28 7b 7d 2c 72 29 29 29 2c 7b 6e 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 7d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 2c 69 5b 45 5d 2e 63 6f 6c 6c 65 63 74 45 72 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 64 69 73 61 62 6c 65 45 72 72 6f 72 52 65 70 6f 72 74 7c 7c 76 28 74 2c 74 68 69 73 2e 5f 63 61 70 74 63 68 61 43 6f 6e 66 69 67 2c 75 28 7b 7d 2c 65 29 29 7d 2c
                                      Data Ascii: r){if(!this.disableSnaker)try{this.snaker.trackAsync(t,e,"string"===h(r)?r:window.encodeURIComponent(JSON.stringify(u({},r))),{nts:(new Date).valueOf()})}catch(n){}},i[E].collectErr=function(t,e){this.disableErrorReport||v(t,this._captchaConfig,u({},e))},
                                      2025-01-12 00:36:05 UTC4493INData Raw: 6e 20 6e 28 29 7b 7d 76 61 72 20 6f 3d 72 28 37 29 2c 69 3d 72 28 36 29 2c 61 3d 69 2e 63 72 65 61 74 65 4e 65 74 43 6f 6c 6c 65 63 74 2c 63 3d 72 28 32 29 2c 73 3d 63 2e 41 4e 54 49 43 48 45 41 54 5f 49 4e 49 54 5f 45 52 52 4f 52 2c 75 3d 72 28 33 29 2c 6c 3d 75 2e 43 41 43 48 45 5f 4d 49 4e 2c 70 3d 75 2e 45 4e 41 42 4c 45 2c 66 3d 72 28 39 29 2c 68 3d 72 28 31 29 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 63 61 70 74 63 68 61 43 6f 6e 66 69 67 2e 5f 5f 61 6e 74 69 63 68 65 61 74 5f 5f 3d 7b 7d 2c 74 2e 6f 6e 28 22 61 66 74 65 72 2d 63 6f 6e 66 69 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 2e 5f 63 61 70 74 63 68 61 43 6f 6e 66 69 67 2e 5f 5f 61 6e 74
                                      Data Ascii: n n(){}var o=r(7),i=r(6),a=i.createNetCollect,c=r(2),s=c.ANTICHEAT_INIT_ERROR,u=r(3),l=u.CACHE_MIN,p=u.ENABLE,f=r(9),h=r(1);n.prototype.apply=function(t){t._captchaConfig.__anticheat__={},t.on("after-config",function(){function e(e){t._captchaConfig.__ant


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.54971827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:05 UTC551OUTGET /static/js/vendor.59234bd5.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:06 UTC326INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:05 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Content-Length: 654845
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-9fdfd"
                                      Via: cd08-a15
                                      CDN-Cache: REVALIDATED
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:06 UTC16058INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 34 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 29 2c 6f 3d 6e 28 34 31 29 2c 69 3d 6e 28 32 38 29 2c 61 3d 6e 28 32 39 29 2c 75 3d 6e 28 34 32 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 63 2c 6c 2c 66 2c 70 2c 68 3d 65 26 73 2e 46 2c 64 3d 65 26 73 2e 47 2c 76 3d 65 26 73 2e 53 2c 79 3d 65 26 73 2e 50 2c 67 3d 65 26 73 2e 42 2c 62 3d 64 3f 72 3a 76 3f 72 5b 74 5d 7c 7c 28 72 5b 74 5d 3d 7b 7d 29 3a 28 72 5b 74 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 3d 64 3f 6f 3a 6f 5b 74 5d 7c 7c 28 6f 5b 74 5d 3d 7b 7d 29 2c 5f 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 7d 29 3b 64 26 26 28 6e 3d 74 29
                                      Data Ascii: webpackJsonp([42],[function(e,t,n){var r=n(7),o=n(41),i=n(28),a=n(29),u=n(42),s=function(e,t,n){var c,l,f,p,h=e&s.F,d=e&s.G,v=e&s.S,y=e&s.P,g=e&s.B,b=d?r:v?r[t]||(r[t]={}):(r[t]||{}).prototype,m=d?o:o[t]||(o[t]={}),_=m.prototype||(m.prototype={});d&&(n=t)
                                      2025-01-12 00:36:06 UTC16384INData Raw: 70 54 79 70 65 73 2c 69 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 6e 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 2c 75 29 29 3b 72 65 74 75 72 6e 20 6c 65 28 6c 2c 6e 29 2c 6c 7d 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 65 61 73 65 20 70 61 73 73 20 61 20 76 61 6c 69 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 74 6f 20 27 6f 62 73 65 72 76 65 72 27 22 29 3b 76 61 72 20 66 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 6e 3b 48 28 66 29 2c 6e 2e 69 73 4d 6f 62 58 52 65 61 63 74 4f 62 73 65 72 76 65 72 3d 21 30 2c 46 28 66 2c 22 70 72 6f 70 73 22 29 2c 46 28 66 2c 22 73 74 61 74 65 22 29 3b 76 61 72 20 68 3d 66 2e 72 65 6e 64 65 72 3b 72 65 74 75 72 6e 20 66 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e
                                      Data Ascii: pTypes,i.defaultProps=n.defaultProps,u));return le(l,n),l}if(!n)throw new Error("Please pass a valid component to 'observer'");var f=n.prototype||n;H(f),n.isMobXReactObserver=!0,F(f,"props"),F(f,"state");var h=f.render;return f.render=function(){return U.
                                      2025-01-12 00:36:07 UTC16384INData Raw: 3a 6f 2c 69 76 3a 61 2c 73 61 6c 74 3a 72 7d 29 7d 7d 2c 53 3d 72 2e 50 61 73 73 77 6f 72 64 42 61 73 65 64 43 69 70 68 65 72 3d 5f 2e 65 78 74 65 6e 64 28 7b 63 66 67 3a 5f 2e 63 66 67 2e 65 78 74 65 6e 64 28 7b 6b 64 66 3a 78 7d 29 2c 65 6e 63 72 79 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 3d 74 68 69 73 2e 63 66 67 2e 65 78 74 65 6e 64 28 72 29 3b 76 61 72 20 6f 3d 72 2e 6b 64 66 2e 65 78 65 63 75 74 65 28 6e 2c 65 2e 6b 65 79 53 69 7a 65 2c 65 2e 69 76 53 69 7a 65 29 3b 72 2e 69 76 3d 6f 2e 69 76 3b 76 61 72 20 69 3d 5f 2e 65 6e 63 72 79 70 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6f 2e 6b 65 79 2c 72 29 3b 72 65 74 75 72 6e 20 69 2e 6d 69 78 49 6e 28 6f 29 2c 69 7d 2c 64 65 63 72 79 70 74 3a 66 75 6e 63 74 69 6f 6e 28
                                      Data Ascii: :o,iv:a,salt:r})}},S=r.PasswordBasedCipher=_.extend({cfg:_.cfg.extend({kdf:x}),encrypt:function(e,t,n,r){r=this.cfg.extend(r);var o=r.kdf.execute(n,e.keySize,e.ivSize);r.iv=o.iv;var i=_.encrypt.call(this,e,t,o.key,r);return i.mixIn(o),i},decrypt:function(
                                      2025-01-12 00:36:07 UTC16384INData Raw: 29 29 65 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 69 66 28 21 77 74 28 65 29 29 72 65 74 75 72 6e 20 61 28 21 31 29 3b 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 29 2c 75 28 74 3e 3d 30 2c 22 4e 6f 74 20 61 20 76 61 6c 69 64 20 69 6e 64 65 78 3a 20 27 22 2b 74 2b 22 27 22 29 2c 78 65 28 29 2c 74 3e 3d 65 2e 6c 65 6e 67 74 68 26 26 28 65 2e 6c 65 6e 67 74 68 3d 74 2b 31 29 2c 65 5b 74 5d 3d 6e 2c 53 65 28 29 7d 65 6c 73 65 7b 78 65 28 29 3b 76 61 72 20 69 3d 74 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 6f 74 28 65 2c 73 2c 69 5b 73 5d 29 7d 66 69 6e 61 6c 6c 79 7b 53 65 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 69 66 28 41 74 28 65 29 29 7b 76 61
                                      Data Ascii: ))e.add(t);else{if(!wt(e))return a(!1);"number"!==typeof t&&(t=parseInt(t,10)),u(t>=0,"Not a valid index: '"+t+"'"),xe(),t>=e.length&&(e.length=t+1),e[t]=n,Se()}else{xe();var i=t;try{for(var s in i)ot(e,s,i[s])}finally{Se()}}}function it(e,t){if(At(e)){va
                                      2025-01-12 00:36:08 UTC16384INData Raw: 6c 65 64 3d 21 31 2c 4a 28 74 68 69 73 29 29 7b 74 68 69 73 2e 5f 69 73 54 72 61 63 6b 50 65 6e 64 69 6e 67 3d 21 30 3b 74 72 79 7b 74 68 69 73 2e 6f 6e 49 6e 76 61 6c 69 64 61 74 65 28 29 2c 74 68 69 73 2e 5f 69 73 54 72 61 63 6b 50 65 6e 64 69 6e 67 26 26 4d 65 28 29 26 26 49 65 28 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 74 79 70 65 3a 22 73 63 68 65 64 75 6c 65 64 2d 72 65 61 63 74 69 6f 6e 22 7d 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 72 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 49 6e 44 65 72 69 76 61 74 69 6f 6e 28 65 29 7d 7d 53 65 28 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 65 28 29 3b 76 61 72 20 74 2c 6e 3d 4d 65 28 29 3b 6e 26 26 28 74 3d 44 61 74 65 2e 6e 6f 77 28
                                      Data Ascii: led=!1,J(this)){this._isTrackPending=!0;try{this.onInvalidate(),this._isTrackPending&&Me()&&Ie({name:this.name,type:"scheduled-reaction"})}catch(e){this.reportExceptionInDerivation(e)}}Se()}},e.prototype.track=function(e){xe();var t,n=Me();n&&(t=Date.now(
                                      2025-01-12 00:36:08 UTC16384INData Raw: 61 2e 61 64 64 28 74 2e 65 6e 68 61 6e 63 65 72 28 65 2c 76 6f 69 64 20 30 29 29 2c 74 2e 5f 61 74 6f 6d 2e 72 65 70 6f 72 74 43 68 61 6e 67 65 64 28 29 7d 29 3b 76 61 72 20 72 3d 4d 65 28 29 2c 6f 3d 76 74 28 74 68 69 73 29 2c 6e 3d 6f 7c 7c 72 3f 7b 74 79 70 65 3a 22 61 64 64 22 2c 6f 62 6a 65 63 74 3a 74 68 69 73 2c 6e 65 77 56 61 6c 75 65 3a 65 7d 3a 6e 75 6c 6c 3b 6f 26 26 67 74 28 74 68 69 73 2c 6e 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 70 74 28 74 68 69 73 29 29 7b 76 61 72 20 6e 3d 64 74 28 74 68 69 73 2c 7b 74 79 70 65 3a 22 64 65 6c 65 74 65 22 2c 6f 62 6a 65 63 74 3a 74 68 69 73 2c 6f 6c 64 56 61 6c 75 65
                                      Data Ascii: a.add(t.enhancer(e,void 0)),t._atom.reportChanged()});var r=Me(),o=vt(this),n=o||r?{type:"add",object:this,newValue:e}:null;o&&gt(this,n)}return this},e.prototype.delete=function(e){var t=this;if(pt(this)){var n=dt(this,{type:"delete",object:this,oldValue
                                      2025-01-12 00:36:08 UTC16384INData Raw: 3a 76 6f 69 64 20 30 29 7d 2c 69 6e 63 6c 75 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 65 28 6b 65 28 74 68 69 73 29 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 2c 6a 6f 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 65 2e 61 70 70 6c 79 28 6b 65 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6c 61 73 74 49 6e 64 65 78 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 65 2e 61 70 70 6c 79 28 6b 65 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 65 28 6b 65 28 74 68 69 73 29 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e
                                      Data Ascii: :void 0)},includes:function(e){return te(ke(this),e,arguments.length>1?arguments[1]:void 0)},join:function(e){return ce.apply(ke(this),arguments)},lastIndexOf:function(e){return ae.apply(ke(this),arguments)},map:function(e){return we(ke(this),e,arguments.
                                      2025-01-12 00:36:09 UTC16384INData Raw: 73 2c 74 2c 74 2b 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 33 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 65 25 34 21 3d 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 33 32 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 34 29 62 28 74 68 69 73 2c 74 2c 74 2b 33 29 2c 62 28 74 68 69 73 2c 74 2b 31 2c 74 2b 32 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e
                                      Data Ascii: s,t,t+1);return this},i.prototype.swap32=function(){var e=this.length;if(e%4!==0)throw new RangeError("Buffer size must be a multiple of 32-bits");for(var t=0;t<e;t+=4)b(this,t,t+3),b(this,t+1,t+2);return this},i.prototype.swap64=function(){var e=this.len
                                      2025-01-12 00:36:09 UTC16384INData Raw: 3c 30 2c 69 3d 72 5e 65 2c 6e 2b 3d 28 69 5e 74 29 2b 61 5b 33 5d 2d 37 32 32 35 32 31 39 37 39 2c 6e 3d 28 6e 3c 3c 31 36 7c 6e 3e 3e 3e 31 36 29 2b 72 3c 3c 30 2c 74 2b 3d 28 69 5e 6e 29 2b 61 5b 36 5d 2b 37 36 30 32 39 31 38 39 2c 74 3d 28 74 3c 3c 32 33 7c 74 3e 3e 3e 39 29 2b 6e 3c 3c 30 2c 6f 3d 74 5e 6e 2c 65 2b 3d 28 6f 5e 72 29 2b 61 5b 39 5d 2d 36 34 30 33 36 34 34 38 37 2c 65 3d 28 65 3c 3c 34 7c 65 3e 3e 3e 32 38 29 2b 74 3c 3c 30 2c 72 2b 3d 28 6f 5e 65 29 2b 61 5b 31 32 5d 2d 34 32 31 38 31 35 38 33 35 2c 72 3d 28 72 3c 3c 31 31 7c 72 3e 3e 3e 32 31 29 2b 65 3c 3c 30 2c 69 3d 72 5e 65 2c 6e 2b 3d 28 69 5e 74 29 2b 61 5b 31 35 5d 2b 35 33 30 37 34 32 35 32 30 2c 6e 3d 28 6e 3c 3c 31 36 7c 6e 3e 3e 3e 31 36 29 2b 72 3c 3c 30 2c 74 2b 3d 28 69
                                      Data Ascii: <0,i=r^e,n+=(i^t)+a[3]-722521979,n=(n<<16|n>>>16)+r<<0,t+=(i^n)+a[6]+76029189,t=(t<<23|t>>>9)+n<<0,o=t^n,e+=(o^r)+a[9]-640364487,e=(e<<4|e>>>28)+t<<0,r+=(o^e)+a[12]-421815835,r=(r<<11|r>>>21)+e<<0,i=r^e,n+=(i^t)+a[15]+530742520,n=(n<<16|n>>>16)+r<<0,t+=(i
                                      2025-01-12 00:36:09 UTC16384INData Raw: 6a 2c 50 2c 41 2c 6c 2c 37 2c 66 5b 30 5d 29 2c 41 3d 6e 28 41 2c 54 2c 6a 2c 50 2c 70 2c 31 32 2c 66 5b 31 5d 29 2c 50 3d 6e 28 50 2c 41 2c 54 2c 6a 2c 68 2c 31 37 2c 66 5b 32 5d 29 2c 6a 3d 6e 28 6a 2c 50 2c 41 2c 54 2c 64 2c 32 32 2c 66 5b 33 5d 29 2c 54 3d 6e 28 54 2c 6a 2c 50 2c 41 2c 76 2c 37 2c 66 5b 34 5d 29 2c 41 3d 6e 28 41 2c 54 2c 6a 2c 50 2c 79 2c 31 32 2c 66 5b 35 5d 29 2c 50 3d 6e 28 50 2c 41 2c 54 2c 6a 2c 67 2c 31 37 2c 66 5b 36 5d 29 2c 6a 3d 6e 28 6a 2c 50 2c 41 2c 54 2c 62 2c 32 32 2c 66 5b 37 5d 29 2c 54 3d 6e 28 54 2c 6a 2c 50 2c 41 2c 6d 2c 37 2c 66 5b 38 5d 29 2c 41 3d 6e 28 41 2c 54 2c 6a 2c 50 2c 5f 2c 31 32 2c 66 5b 39 5d 29 2c 50 3d 6e 28 50 2c 41 2c 54 2c 6a 2c 77 2c 31 37 2c 66 5b 31 30 5d 29 2c 6a 3d 6e 28 6a 2c 50 2c 41 2c
                                      Data Ascii: j,P,A,l,7,f[0]),A=n(A,T,j,P,p,12,f[1]),P=n(P,A,T,j,h,17,f[2]),j=n(j,P,A,T,d,22,f[3]),T=n(T,j,P,A,v,7,f[4]),A=n(A,T,j,P,y,12,f[5]),P=n(P,A,T,j,g,17,f[6]),j=n(j,P,A,T,b,22,f[7]),T=n(T,j,P,A,m,7,f[8]),A=n(A,T,j,P,_,12,f[9]),P=n(P,A,T,j,w,17,f[10]),j=n(j,P,A,


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.549721157.255.220.1684433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:05 UTC525OUTGET /TCaptcha.js HTTP/1.1
                                      Host: ssl.captcha.qq.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:05 UTC249INHTTP/1.1 200 OK
                                      Date: Sun, 12 Jan 2025 00:36:05 GMT
                                      Content-Type: text/javascript
                                      Content-Length: 91604
                                      Connection: close
                                      P3P: CP=CAO PSA OUR
                                      Server: Trpc httpd
                                      Server: tencent http server
                                      Accept-Ranges: bytes
                                      Cache-Control: max-age=600
                                      2025-01-12 00:36:05 UTC1156INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6e 2e 6c 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                      Data Ascii: !function(e){var t={};function i(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                      2025-01-12 00:36:05 UTC4096INData Raw: 64 26 26 28 72 3d 69 29 2c 65 5b 72 5d 3d 74 5b 69 5d 7d 29 2c 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 7c 7c 72 28 74 2c 65 2c 69 29 7d 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 6e 28 69 28 31 29 2c 74 29 2c 6e 28 69 28 34 29 2c 74 29 2c 6e 28 69 28 33 29 2c 74 29 2c 6e 28 69 28 31 33 29 2c 74 29 2c 6e 28 69 28 31 34 29 2c 74 29 2c 6e 28 69 28 31 35 29 2c 74 29 2c 6e 28 69 28 32 29 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65
                                      Data Ascii: d&&(r=i),e[r]=t[i]}),n=this&&this.__exportStar||function(e,t){for(var i in e)"default"===i||Object.prototype.hasOwnProperty.call(t,i)||r(t,e,i)};t.__esModule=!0,n(i(1),t),n(i(4),t),n(i(3),t),n(i(13),t),n(i(14),t),n(i(15),t),n(i(2),t)},function(e,t,i){"use
                                      2025-01-12 00:36:05 UTC4096INData Raw: 6e 22 2c 22 74 72 75 65 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 75 6e 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 74 2e 73 65 74 56 6f 69 63 65 4f 76 65 72 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2c 65 2e 62 6c 75 72 28 29 3b 76 61 72 20 74 3d 30 2c 69 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 6f 63 75 73 28 29 2c 28 74 2b 3d 31 29 3e 3d 31 30 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49
                                      Data Ascii: n","true")}catch(e){}},unhide:function(){try{document.body.setAttribute("aria-hidden","false")}catch(e){}}},t.setVoiceOverFocus=function(e){e.setAttribute("tabindex","0"),e.blur();var t=0,i=window.setInterval(function(){e.focus(),(t+=1)>=10&&window.clearI
                                      2025-01-12 00:36:05 UTC4096INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 65 2e 6d 61 74 63 68 28 2f 61 6e 64 72 6f 69 64 2f 69 29 29 7b 76 61 72 20 74 3d 65 2e 6d 61 74 63 68 28 2f 51 51 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 5c 2e 5c 64 2b 29 2f 29 3b 69 66 28 74 26 26 32 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 74 5b 31 5d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 69 5d 7c 7c 74 5b 69 5d 3f 65 5b 69 5d 3d 3d 3d 74 5b 69 5d 3f 72 28 65 2c 74 2c 69 2b 31 29 3a 4e 75 6d 62 65 72 28 65 5b 69 5d 29 2d 4e 75 6d 62 65 72 28 74 5b 69 5d 29 3a 30 7d 3b 69 66 28 72 28 69 2e 73 70 6c 69 74 28 22 2e 22 29 2c 22 38 2e 39 2e 32 38 22 2e 73 70 6c 69 74
                                      Data Ascii: unction(){var e=window.navigator.userAgent;if(e.match(/android/i)){var t=e.match(/QQ\/(\d+\.\d+\.\d+)/);if(t&&2===t.length){var i=t[1],r=function(e,t,i){return e[i]||t[i]?e[i]===t[i]?r(e,t,i+1):Number(e[i])-Number(t[i]):0};if(r(i.split("."),"8.9.28".split
                                      2025-01-12 00:36:05 UTC528INData Raw: 6c 6c 3d 3d 3d 69 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 74 61 63 6b 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 76 61 72 20 74 3d 28 22 22 2b 65 29 2e 6d 61 74 63 68 28 2f 28 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2e 2a 5c 2e 6a 73 29 2f 29 3b 72 65 74 75 72 6e 7b 75 72 6c 3a 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 31 5d 2c 73 74 61 63 6b 3a 65 7d 7d 7d 3b 74 2e 69 73 49 66 72 61 6d 65 53 75 70 70 6f 72 74 43 64 6e 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 67 65 74 49 45 56 65 72 73 69 6f 6e 28 29 3b 69 66 28 2d 31 21 3d 3d 65 26 26 65 3c 3d 39 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 2e 63 68 65 63 6b 57 65 63 68 61 74 4d 69 6e 69 50 72 6f 67 72
                                      Data Ascii: ll===i||void 0===i?void 0:i.stack;if(!e)return;var t=(""+e).match(/(https?:\/\/.*\.js)/);return{url:null===t||void 0===t?void 0:t[1],stack:e}}};t.isIframeSupportCdnDomain=function(){var e=r.getIEVersion();if(-1!==e&&e<=9)return!1;if(n.checkWechatMiniProgr
                                      2025-01-12 00:36:05 UTC1424INData Raw: 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 69 73 49 6f 73 3d 74 2e 67 65 74 49 45 56 65 72 73 69 6f 6e 3d 74 2e 69 73 4c 6f 77 49 45 3d 74 2e 68 65 78 54 6f 52 67 62 3d 74 2e 73 65 74 49 6d 61 67 65 55 72 6c 3d 74 2e 67 65 74 53 70 72 69 74 65 45 6c 3d 74 2e 73 65 74 53 70 72 69 74 65 55 72 6c 3d 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 53 74 72 3d 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 69 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b
                                      Data Ascii: rototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e}).apply(this,arguments)};t.__esModule=!0,t.isIos=t.getIEVersion=t.isLowIE=t.hexToRgb=t.setImageUrl=t.getSpriteEl=t.setSpriteUrl=t.getSpriteStyleStr=t.getSpriteStyle=void 0;var n=i(1);function a(e,t){
                                      2025-01-12 00:36:05 UTC2848INData Raw: 29 22 7d 2c 6f 28 74 2c 69 29 29 29 2c 63 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 6e 2e 73 65 74 43 73 73 28 6c 2c 7b 7a 49 6e 64 65 78 3a 22 22 2b 63 7d 29 2c 6c 7d 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 3d 61 2c 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 53 74 72 3d 6f 2c 74 2e 73 65 74 53 70 72 69 74 65 55 72 6c 3d 73 2c 74 2e 67 65 74 53 70 72 69 74 65 45 6c 3d 73 2c 74 2e 73 65 74 49 6d 61 67 65 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 72 29 7b 24 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 72 65 6d 6f 76 65 28 29 3b 76 61 72 20 61 3d 6e 2e 73 75 70 70 6f 72 74 73 43 53 53 28 22 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 22 2c 22 31 30 70 78 20 31 30 70 78 22 29 2c 6f 3d 22 22 2b 77 69 6e 64 6f 77 2e 54 43 61 70 74 63
                                      Data Ascii: )"},o(t,i))),c!==undefined&&n.setCss(l,{zIndex:""+c}),l}t.getSpriteStyle=a,t.getSpriteStyleStr=o,t.setSpriteUrl=s,t.getSpriteEl=s,t.setImageUrl=function(e,t,i,r){$(e).children().remove();var a=n.supportsCSS("backgroundSize","10px 10px"),o=""+window.TCaptc
                                      2025-01-12 00:36:05 UTC4096INData Raw: 2d 73 74 61 6e 64 61 72 64 22 2c 22 61 72 69 61 2d 73 69 6d 70 6c 65 22 2c 22 61 72 69 61 2d 66 65 65 64 62 61 63 6b 22 2c 22 61 72 69 61 2d 72 65 66 72 65 73 68 22 2c 22 6e 6f 74 65 2d 69 6d 67 2d 6c 6f 61 64 2d 66 61 69 6c 65 64 22 2c 22 6e 6f 74 65 2d 76 65 72 69 66 79 2d 73 75 63 63 65 73 73 22 2c 22 6e 6f 74 65 2d 76 65 72 69 66 79 2d 74 69 6d 65 6f 75 74 22 2c 22 6e 6f 74 65 2d 76 65 72 69 66 79 2d 66 61 69 6c 65 64 22 2c 22 6e 6f 74 65 2d 76 65 72 69 66 79 2d 65 72 72 6f 72 22 2c 22 6e 6f 74 65 2d 76 65 72 69 66 79 2d 66 61 69 6c 65 64 2d 6d 61 78 22 2c 22 6e 6f 74 65 2d 76 65 72 69 66 79 2d 64 65 66 61 75 6c 74 22 2c 22 6e 6f 74 65 2d 61 70 70 69 64 2d 72 65 67 69 6f 6e 2d 77 72 6f 6e 67 22 5d 3b 76 61 72 20 72 3d 7b 22 7a 68 2d 63 6e 22 3a 5b 22
                                      Data Ascii: -standard","aria-simple","aria-feedback","aria-refresh","note-img-load-failed","note-verify-success","note-verify-timeout","note-verify-failed","note-verify-error","note-verify-failed-max","note-verify-default","note-appid-region-wrong"];var r={"zh-cn":["
                                      2025-01-12 00:36:05 UTC4096INData Raw: 38 5c 75 35 32 30 37 5c 75 33 30 38 61 5c 75 36 36 66 66 5c 75 33 30 34 38 5c 75 33 30 38 62 22 2c 22 5c 75 33 30 62 37 5c 75 33 30 66 33 5c 75 33 30 64 37 5c 75 33 30 65 62 5c 75 33 30 65 32 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 33 30 36 62 5c 75 35 32 30 37 5c 75 33 30 38 61 5c 75 36 36 66 66 5c 75 33 30 34 38 5c 75 33 30 37 65 5c 75 33 30 35 39 22 2c 22 5c 75 33 30 64 35 5c 75 33 30 61 33 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 33 30 64 30 5c 75 33 30 63 33 5c 75 33 30 61 66 22 2c 22 5c 75 35 31 38 64 5c 75 38 61 61 64 5c 75 33 30 37 66 5c 75 38 66 62 63 5c 75 33 30 37 66 22 2c 22 5c 75 37 35 33 62 5c 75 35 30 63 66 5c 75 33 30 36 65 5c 75 38 61 61 64 5c 75 33 30 37 66 5c 75 38 66 62 63 5c 75 33 30 37 66 5c 75 33 30 36 62 5c 75 35 39 33 31 5c 75
                                      Data Ascii: 8\u5207\u308a\u66ff\u3048\u308b","\u30b7\u30f3\u30d7\u30eb\u30e2\u30fc\u30c9\u306b\u5207\u308a\u66ff\u3048\u307e\u3059","\u30d5\u30a3\u30fc\u30c9\u30d0\u30c3\u30af","\u518d\u8aad\u307f\u8fbc\u307f","\u753b\u50cf\u306e\u8aad\u307f\u8fbc\u307f\u306b\u5931\u
                                      2025-01-12 00:36:05 UTC3200INData Raw: 5c 75 30 36 34 34 5c 75 30 36 32 61 5c 75 30 36 32 64 5c 75 30 36 34 32 5c 75 30 36 34 32 22 2c 22 5c 75 30 36 33 31 5c 75 30 36 32 63 5c 75 30 36 34 38 5c 75 30 36 33 39 22 2c 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 38 5c 75 30 36 33 36 5c 75 30 36 33 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 32 38 5c 75 30 36 33 33 5c 75 30 36 34 61 5c 75 30 36 33 37 22 2c 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 38 5c 75 30 36 33 36 5c 75 30 36 33 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 32 5c 75 30 36 34 61 5c 75 30 36 32 37 5c 75 30 36 33 33 5c 75 30 36 34 61 22 2c 22 5c 75 30 36 32 64 5c 75 30 36 33 33 5c 75 30 36 34 36 5c 75 30 36 34 62 5c 75 30 36 32 37 22 2c 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36
                                      Data Ascii: \u0644\u062a\u062d\u0642\u0642","\u0631\u062c\u0648\u0639","\u0627\u0644\u0648\u0636\u0639 \u0627\u0644\u0628\u0633\u064a\u0637","\u0627\u0644\u0648\u0636\u0639 \u0627\u0644\u0642\u064a\u0627\u0633\u064a","\u062d\u0633\u0646\u064b\u0627","\u0627\u0644\u06


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.54972027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:05 UTC549OUTGET /static/js/main.73a4f219.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:07 UTC326INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:07 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Content-Length: 433932
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-69f0c"
                                      Via: cd08-a15
                                      CDN-Cache: REVALIDATED
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:07 UTC16058INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 34 33 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 6e 28 31 31 38 38 29 3b 6e 2e 64 28 74 2c 22 6a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 31 33 32 30 29 3b 6e 2e 64 28 74 2c 22 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 29 3b 76 61 72 20 69 3d 6e 28 31 33 32 32 29 3b 6e 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 33 32 34 29 3b 6e 2e 64 28 74 2c 22 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 29 3b
                                      Data Ascii: webpackJsonp([43],[,,,,,,,,,,,,,,,function(e,t,n){"use strict";var a=n(1188);n.d(t,"j",function(){return a.a});var r=n(1320);n.d(t,"l",function(){return r.a});var i=n(1322);n.d(t,"m",function(){return i.a});var o=n(1324);n.d(t,"k",function(){return o.a});
                                      2025-01-12 00:36:08 UTC16384INData Raw: 66 28 65 29 7b 76 61 72 20 74 3d 65 5b 4f 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6e 3d 2d 31 2c 61 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 66 6f 72 28 3b 2b 2b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 79 2e 63 61 6c 6c 28 65 2c 6e 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3d 65 5b 6e 5d 2c 74 2e 64 6f 6e 65 3d 21 31 2c 74 3b 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 2e 64 6f 6e 65 3d 21 30 2c 74 7d 3b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 3d 61 7d 7d 72 65 74 75 72 6e 7b 6e 65 78 74 3a 68 7d 7d 66
                                      Data Ascii: f(e){var t=e[O];if(t)return t.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var n=-1,a=function t(){for(;++n<e.length;)if(y.call(e,n))return t.value=e[n],t.done=!1,t;return t.value=void 0,t.done=!0,t};return a.next=a}}return{next:h}}f
                                      2025-01-12 00:36:08 UTC16384INData Raw: 7b 76 61 72 20 61 3d 6e 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 61 2e 74 79 70 65 29 7b 76 61 72 20 72 3d 61 2e 61 72 67 3b 6d 28 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 64 28 65 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 74 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 29 2c 6a 7d 7d 2c 67 7d 76 61 72 20 72 2c 69 2c 6f
                                      Data Ascii: {var a=n.completion;if("throw"===a.type){var r=a.arg;m(n)}return r}}throw new Error("illegal catch attempt")},delegateYield:function(e,t,n){return this.delegate={iterator:d(e),resultName:t,nextLoc:n},"next"===this.method&&(this.arg=void 0),j}},g}var r,i,o
                                      2025-01-12 00:36:09 UTC16384INData Raw: 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 74 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 2d 2d 6e 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 61 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 79 2e 63 61 6c 6c 28 61 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 72 3d 61 3b 62 72 65 61 6b 7d 7d 72 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 72 2e 74
                                      Data Ascii: r.finallyLoc)return t(r.finallyLoc)}}}},abrupt:function(e,t){for(var n=this.tryEntries.length-1;n>=0;--n){var a=this.tryEntries[n];if(a.tryLoc<=this.prev&&y.call(a,"finallyLoc")&&this.prev<a.finallyLoc){var r=a;break}}r&&("break"===e||"continue"===e)&&r.t
                                      2025-01-12 00:36:09 UTC16384INData Raw: 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 29 2c 6a 7d 7d 2c 67 7d 76 61 72 20 72 2c 69 2c 6f 2c 63 2c 73 2c 6c 2c 75 2c 70 2c 6d 2c 66 2c 64 2c 68 2c 67 2c 62 2c 79 2c 76 2c 77 2c 4f 2c 5f 2c 78 2c 6a 2c 45 2c 43 3d 6e 28 31 38 31 29 2c 6b 3d 6e 28 32 32 29 2c 49 3d 6e 28 33 31 29 2c 4c 3d 6e 28 32 29 2c 4e 3d 6e 28 33 29 2c 53 3d 6e 28 33 32 29 2c 50 3d 28 6e 28 33 33 29 2c 6e 28 32 35 29 29 2c 54 3d 6e 28 36 37 29 2c 47 3d 6e 28 31 35 29 2c 4d 3d 6e 28 32 36 29 2c 42 3d 6e 28 34 36 29 2c 44 3d 6e 28 34 37 29 2c 41 3d 6e 28 38 37 29 2c 7a 3d 6e 2e 6e 28 41 29 2c 46 3d 6e 28 34 38 29 2c 55 3d 6e 28 36 34 29 2c 57 3d 6e 28 31 34 30 29 2c 52 3d 6e 28 31 31 32 29 2c 56 3d 28 72 3d 4f 62 6a 65 63 74 28 4c 2e 61 29 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b
                                      Data Ascii: this.arg=void 0),j}},g}var r,i,o,c,s,l,u,p,m,f,d,h,g,b,y,v,w,O,_,x,j,E,C=n(181),k=n(22),I=n(31),L=n(2),N=n(3),S=n(32),P=(n(33),n(25)),T=n(67),G=n(15),M=n(26),B=n(46),D=n(47),A=n(87),z=n.n(A),F=n(48),U=n(64),W=n(140),R=n(112),V=(r=Object(L.a)(function e(){
                                      2025-01-12 00:36:09 UTC16384INData Raw: 68 69 73 74 6f 72 79 3d 22 22 2c 74 68 69 73 2e 75 72 6c 3d 22 22 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 63 6c 65 61 6e 3a 21 30 2c 6b 65 65 70 61 6c 69 76 65 3a 33 30 2c 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 3a 34 65 33 2c 72 65 6a 65 63 74 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 21 30 2c 72 65 63 6f 6e 6e 65 63 74 50 65 72 69 6f 64 3a 35 65 33 2c 63 6c 69 65 6e 74 49 64 3a 22 22 2c 75 73 65 72 6e 61 6d 65 3a 22 22 2c 70 61 73 73 77 6f 72 64 3a 22 22 7d 2c 74 68 69 73 2e 73 74 61 72 74 43 6f 6e 6e 65 63 74 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 61 28 29 2e 6d 61 72 6b 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 61 28 29 2e 77 72 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63
                                      Data Ascii: history="",this.url="",this.options={clean:!0,keepalive:30,connectTimeout:4e3,rejectUnauthorized:!0,reconnectPeriod:5e3,clientId:"",username:"",password:""},this.startConnect=Object(r.a)(a().mark(function e(){var n;return a().wrap(function(e){for(;;)switc
                                      2025-01-12 00:36:10 UTC16384INData Raw: 2e 45 43 42 2c 70 61 64 64 69 6e 67 3a 6f 2e 61 2e 70 61 64 2e 50 6b 63 73 37 7d 29 3b 74 72 79 7b 76 61 72 20 61 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 6f 2e 61 2e 65 6e 63 2e 55 74 66 38 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 2c 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 75 28 74 2c 73 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 7b 76 61 72 20 61 3d 67 28 31 36 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 75 28 74 2c 61 29 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 61 2e 53 48 41 32 35 36 28 65 29 2e 74 6f 53 74 72 69 6e 67 28
                                      Data Ascii: .ECB,padding:o.a.pad.Pkcs7});try{var a=n.toString(o.a.enc.Utf8);return a||null}catch(e){return null}},p=function(e){var t=e.data,n=JSON.parse(u(t,s));if(null===n){var a=g(16);return JSON.parse(u(t,a))}return n},m=function(e){return o.a.SHA256(e).toString(
                                      2025-01-12 00:36:10 UTC16384INData Raw: 39 65 65 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 31 35 2e 31 38 36 32 38 61 36 38 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 31 36 2e 34 31 39 64 62 61 61 63 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 33 2e 31 34 34 61 66 34 61 33 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 34 2e 32 66 38 63 63 35
                                      Data Ascii: 9ee.png"},function(e,t,n){e.exports=n.p+"static/media/dy15.18628a68.png"},function(e,t,n){e.exports=n.p+"static/media/dy16.419dbaac.png"},function(e,t,n){e.exports=n.p+"static/media/dy3.144af4a3.png"},function(e,t,n){e.exports=n.p+"static/media/dy4.2f8cc5
                                      2025-01-12 00:36:10 UTC16384INData Raw: 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 30 2e 38 33 30 37 36 32 38 35 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 33 2e 64 34 66 37 38 63 63 64 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 36 2e 36 37 63 31 33 61 32 37 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 39 2e 65 62 62 34 31 62 63 36 2e 70 6e 67 22 7d 2c 66 75 6e 63 74
                                      Data Ascii: exports=n.p+"static/media/ball_10.83076285.png"},function(e,t,n){e.exports=n.p+"static/media/ball_13.d4f78ccd.png"},function(e,t,n){e.exports=n.p+"static/media/ball_16.67c13a27.png"},function(e,t,n){e.exports=n.p+"static/media/ball_19.ebb41bc6.png"},funct
                                      2025-01-12 00:36:12 UTC16384INData Raw: 69 65 77 22 2c 6e 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6f 6e 49 6e 69 74 43 68 61 74 22 2c 61 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6e 65 78 74 53 74 65 70 22 2c 72 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6f 6e 43 68 61 6e 67 65 53 74 65 70 22 2c 69 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 75 50 61 79 42 61 6c 61 6e 63 65 41 6d 6f 75 6e 74 22 2c 6f 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6f 6e 49 6e 69 74 55 50 61 79 42 6c 61 6e 63 65 22 2c 63 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 62 75 79 55 50 61 79 53 75
                                      Data Ascii: iew",ne,this),Object(ot.a)(this,"onInitChat",ae,this),Object(ot.a)(this,"nextStep",re,this),Object(ot.a)(this,"onChangeStep",ie,this),Object(ot.a)(this,"uPayBalanceAmount",oe,this),Object(ot.a)(this,"onInitUPayBlance",ce,this),Object(ot.a)(this,"buyUPaySu


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.549726163.181.92.2304433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:06 UTC368OUTGET /load.min.js?t=202007291602 HTTP/1.1
                                      Host: cstaticdun.126.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:06 UTC928INHTTP/1.1 200 OK
                                      Server: Tengine
                                      Content-Type: application/javascript
                                      Content-Length: 36114
                                      Connection: close
                                      Date: Sat, 11 Jan 2025 18:09:56 GMT
                                      Timing-Allow-Origin: *
                                      Cache-Control: max-age=43200
                                      Expires: Mon, 30 Dec 2024 17:45:43 GMT
                                      Via: cache12.l2nu20-8[27,26,304-0,H], cache55.l2nu20-8[29,0], cache28.l2hk4[0,8,304-0,H], cache7.l2hk4[9,0], ens-cache10.l2de3[0,0,304-0,H], ens-cache5.l2de3[5,0], ens-cache7.de5[0,0,200-0,H], ens-cache3.de5[4,0]
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Last-Modified: Mon, 30 Dec 2024 09:02:08 GMT
                                      Vary: Accept-Encoding
                                      Age: 23170
                                      Ali-Swift-Global-Savetime: 1736618996
                                      X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                      X-Swift-SaveTime: Sun, 12 Jan 2025 00:36:04 GMT
                                      X-Swift-CacheTime: 20032
                                      Access-Control-Allow-Methods: GET,POST,OPTIONS,HEAD
                                      Access-Control-Allow-Headers: *
                                      Access-Control-Expose-Headers: *
                                      Access-Control-Allow-Origin: *
                                      EagleId: a3b55c9717366421662897848e
                                      2025-01-12 00:36:06 UTC384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 69 6e 69 74 4e 45 43 61 70 74 63 68 61 3d 65 28 29 3a 74 2e 69 6e 69 74 4e 45 43 61 70 74 63 68 61 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29
                                      Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.initNECaptcha=e():t.initNECaptcha=e()}(this,function(){return function(t){function e(n)
                                      2025-01-12 00:36:06 UTC16384INData Raw: 74 73 7d 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 72 2c 65 2e 70 3d 22 2f 22 2c 65 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 28 32 35 29 2c 72 28 32 38 29 2c 72 28 32 37 29 2c 72 28 32 34 29 2c 72 28 32 36 29 3b 76 61 72 20 6e 3d 72 28 31 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6e 3d 22 75 6a 67 33 70 73 32 7a 6e 79 77 22 2c 6f 3d 7b 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 6f 3d 65 7c 7c 30 2c 69 3d 72 7c 7c 74 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 6e 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 67 65 74
                                      Data Ascii: ts}var r={};return e.m=t,e.c=r,e.p="/",e(0)}([function(t,e,r){r(25),r(28),r(27),r(24),r(26);var n=r(17);t.exports=n},function(t,e){var r={}.toString,n="ujg3ps2znyw",o={slice:function(t,e,r){for(var n=[],o=e||0,i=r||t.length;o<i;o++)n.push(o);return n},get
                                      2025-01-12 00:36:06 UTC16384INData Raw: 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 6f 3d 72 28 34 29 2c 69 3d 72 28 31 30 29 2c 61 3d 72 28 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 65 3d 74 2e 63 61 70 74 63 68 61 43 6f 6e 66 69 67 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 63 2c 73 2c 75 29 7b 76 61 72 20 6c 3d 61 2e 67 65 74 44 65 76 69 63 65 54 6f 6b 65 6e 28 29 3b 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 65 66 65 72 65 72 3a 69 28 29 2c 7a 6f 6e 65 49 64 3a 72 2e 7a 6f 6e 65 49 64 7c 7c
                                      Data Ascii: r[n])}return t},o=r(4),i=r(10),a=r(1);t.exports=function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},e=t.captchaConfig,r=void 0===e?{}:e;return function(e,c,s,u){var l=a.getDeviceToken();c=Object.assign({referer:i(),zoneId:r.zoneId||
                                      2025-01-12 00:36:06 UTC2962INData Raw: 74 69 6d 65 6f 75 74 3a 79 2c 64 65 74 65 63 74 4b 65 79 3a 63 2c 63 61 63 68 65 54 69 6d 65 3a 6c 2c 6f 6e 50 72 6f 63 65 73 73 3a 61 28 74 2e 5f 63 61 70 74 63 68 61 43 6f 6c 6c 65 63 74 6f 72 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 63 29 7d 29 7d 76 61 72 20 64 3d 74 2e 5f 63 61 70 74 63 68 61 43 6f 6e 66 69 67 2c 76 3d 64 2e 70 72 65 66 65 72 49 52 69 73 6b 2c 79 3d 64 2e 74 69 6d 65 6f 75 74 2c 6d 3d 64 2e 70 72 6f 74 6f 63 6f 6c 2c 67 3d 64 2e 69 70 76 36 2c 5f 3d 64 2e 73 74 61 74 69 63 53 65 72 76 65 72 3b 76 3f 69 28 74 2e 5f 63 61 70 74 63 68 61 43 6f 6e 66 69 67 29 3a 6e 28 74 2e 5f 63 61 70 74 63 68 61 43 6f 6e 66 69 67 29 7d 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e
                                      Data Ascii: timeout:y,detectKey:c,cacheTime:l,onProcess:a(t._captchaCollector)}).then(function(){return n(c)})}var d=t._captchaConfig,v=d.preferIRisk,y=d.timeout,m=d.protocol,g=d.ipv6,_=d.staticServer;v?i(t._captchaConfig):n(t._captchaConfig)})},t.exports=n},function


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.54972927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:07 UTC380OUTGET /static/js/manifest.e3db0b6d.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:07 UTC314INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:07 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Content-Length: 1985
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-7c1"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:07 UTC1985INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 63 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 63 2e 65 78 70 6f 72 74 73 2c 63 2c 63 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 63 2e 6c 3d 21 30 2c 63 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 61 29 7b 66 6f 72 28 76 61 72 20 66 2c 75 2c 69 2c 64 3d 30 2c 62 3d 5b 5d 3b 64 3c 74 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 75 3d 74 5b 64 5d 2c 63
                                      Data Ascii: !function(e){function n(r){if(t[r])return t[r].exports;var c=t[r]={i:r,l:!1,exports:{}};return e[r].call(c.exports,c,c.exports,n),c.l=!0,c.exports}var r=window.webpackJsonp;window.webpackJsonp=function(t,o,a){for(var f,u,i,d=0,b=[];d<t.length;d++)u=t[d],c


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.549731157.255.220.1684433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:07 UTC353OUTGET /TCaptcha.js HTTP/1.1
                                      Host: ssl.captcha.qq.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:08 UTC249INHTTP/1.1 200 OK
                                      Date: Sun, 12 Jan 2025 00:36:07 GMT
                                      Content-Type: text/javascript
                                      Content-Length: 91604
                                      Connection: close
                                      P3P: CP=CAO PSA OUR
                                      Server: Trpc httpd
                                      Server: tencent http server
                                      Accept-Ranges: bytes
                                      Cache-Control: max-age=600
                                      2025-01-12 00:36:08 UTC1156INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6e 2e 6c 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                      Data Ascii: !function(e){var t={};function i(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                      2025-01-12 00:36:08 UTC4096INData Raw: 64 26 26 28 72 3d 69 29 2c 65 5b 72 5d 3d 74 5b 69 5d 7d 29 2c 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 7c 7c 72 28 74 2c 65 2c 69 29 7d 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 6e 28 69 28 31 29 2c 74 29 2c 6e 28 69 28 34 29 2c 74 29 2c 6e 28 69 28 33 29 2c 74 29 2c 6e 28 69 28 31 33 29 2c 74 29 2c 6e 28 69 28 31 34 29 2c 74 29 2c 6e 28 69 28 31 35 29 2c 74 29 2c 6e 28 69 28 32 29 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65
                                      Data Ascii: d&&(r=i),e[r]=t[i]}),n=this&&this.__exportStar||function(e,t){for(var i in e)"default"===i||Object.prototype.hasOwnProperty.call(t,i)||r(t,e,i)};t.__esModule=!0,n(i(1),t),n(i(4),t),n(i(3),t),n(i(13),t),n(i(14),t),n(i(15),t),n(i(2),t)},function(e,t,i){"use
                                      2025-01-12 00:36:08 UTC4096INData Raw: 6e 22 2c 22 74 72 75 65 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 75 6e 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 74 2e 73 65 74 56 6f 69 63 65 4f 76 65 72 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2c 65 2e 62 6c 75 72 28 29 3b 76 61 72 20 74 3d 30 2c 69 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 66 6f 63 75 73 28 29 2c 28 74 2b 3d 31 29 3e 3d 31 30 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49
                                      Data Ascii: n","true")}catch(e){}},unhide:function(){try{document.body.setAttribute("aria-hidden","false")}catch(e){}}},t.setVoiceOverFocus=function(e){e.setAttribute("tabindex","0"),e.blur();var t=0,i=window.setInterval(function(){e.focus(),(t+=1)>=10&&window.clearI
                                      2025-01-12 00:36:08 UTC4096INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 65 2e 6d 61 74 63 68 28 2f 61 6e 64 72 6f 69 64 2f 69 29 29 7b 76 61 72 20 74 3d 65 2e 6d 61 74 63 68 28 2f 51 51 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 5c 2e 5c 64 2b 29 2f 29 3b 69 66 28 74 26 26 32 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 74 5b 31 5d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 69 5d 7c 7c 74 5b 69 5d 3f 65 5b 69 5d 3d 3d 3d 74 5b 69 5d 3f 72 28 65 2c 74 2c 69 2b 31 29 3a 4e 75 6d 62 65 72 28 65 5b 69 5d 29 2d 4e 75 6d 62 65 72 28 74 5b 69 5d 29 3a 30 7d 3b 69 66 28 72 28 69 2e 73 70 6c 69 74 28 22 2e 22 29 2c 22 38 2e 39 2e 32 38 22 2e 73 70 6c 69 74
                                      Data Ascii: unction(){var e=window.navigator.userAgent;if(e.match(/android/i)){var t=e.match(/QQ\/(\d+\.\d+\.\d+)/);if(t&&2===t.length){var i=t[1],r=function(e,t,i){return e[i]||t[i]?e[i]===t[i]?r(e,t,i+1):Number(e[i])-Number(t[i]):0};if(r(i.split("."),"8.9.28".split
                                      2025-01-12 00:36:08 UTC528INData Raw: 6c 6c 3d 3d 3d 69 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 74 61 63 6b 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 76 61 72 20 74 3d 28 22 22 2b 65 29 2e 6d 61 74 63 68 28 2f 28 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2e 2a 5c 2e 6a 73 29 2f 29 3b 72 65 74 75 72 6e 7b 75 72 6c 3a 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 31 5d 2c 73 74 61 63 6b 3a 65 7d 7d 7d 3b 74 2e 69 73 49 66 72 61 6d 65 53 75 70 70 6f 72 74 43 64 6e 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 67 65 74 49 45 56 65 72 73 69 6f 6e 28 29 3b 69 66 28 2d 31 21 3d 3d 65 26 26 65 3c 3d 39 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 2e 63 68 65 63 6b 57 65 63 68 61 74 4d 69 6e 69 50 72 6f 67 72
                                      Data Ascii: ll===i||void 0===i?void 0:i.stack;if(!e)return;var t=(""+e).match(/(https?:\/\/.*\.js)/);return{url:null===t||void 0===t?void 0:t[1],stack:e}}};t.isIframeSupportCdnDomain=function(){var e=r.getIEVersion();if(-1!==e&&e<=9)return!1;if(n.checkWechatMiniProgr
                                      2025-01-12 00:36:08 UTC1424INData Raw: 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 69 73 49 6f 73 3d 74 2e 67 65 74 49 45 56 65 72 73 69 6f 6e 3d 74 2e 69 73 4c 6f 77 49 45 3d 74 2e 68 65 78 54 6f 52 67 62 3d 74 2e 73 65 74 49 6d 61 67 65 55 72 6c 3d 74 2e 67 65 74 53 70 72 69 74 65 45 6c 3d 74 2e 73 65 74 53 70 72 69 74 65 55 72 6c 3d 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 53 74 72 3d 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 69 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b
                                      Data Ascii: rototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e}).apply(this,arguments)};t.__esModule=!0,t.isIos=t.getIEVersion=t.isLowIE=t.hexToRgb=t.setImageUrl=t.getSpriteEl=t.setSpriteUrl=t.getSpriteStyleStr=t.getSpriteStyle=void 0;var n=i(1);function a(e,t){
                                      2025-01-12 00:36:08 UTC4096INData Raw: 29 22 7d 2c 6f 28 74 2c 69 29 29 29 2c 63 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 6e 2e 73 65 74 43 73 73 28 6c 2c 7b 7a 49 6e 64 65 78 3a 22 22 2b 63 7d 29 2c 6c 7d 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 3d 61 2c 74 2e 67 65 74 53 70 72 69 74 65 53 74 79 6c 65 53 74 72 3d 6f 2c 74 2e 73 65 74 53 70 72 69 74 65 55 72 6c 3d 73 2c 74 2e 67 65 74 53 70 72 69 74 65 45 6c 3d 73 2c 74 2e 73 65 74 49 6d 61 67 65 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 72 29 7b 24 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 72 65 6d 6f 76 65 28 29 3b 76 61 72 20 61 3d 6e 2e 73 75 70 70 6f 72 74 73 43 53 53 28 22 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 22 2c 22 31 30 70 78 20 31 30 70 78 22 29 2c 6f 3d 22 22 2b 77 69 6e 64 6f 77 2e 54 43 61 70 74 63
                                      Data Ascii: )"},o(t,i))),c!==undefined&&n.setCss(l,{zIndex:""+c}),l}t.getSpriteStyle=a,t.getSpriteStyleStr=o,t.setSpriteUrl=s,t.getSpriteEl=s,t.setImageUrl=function(e,t,i,r){$(e).children().remove();var a=n.supportsCSS("backgroundSize","10px 10px"),o=""+window.TCaptc
                                      2025-01-12 00:36:08 UTC176INData Raw: 7a 68 2d 68 6b 22 3a 5b 22 5c 75 35 62 38 39 5c 75 35 31 36 38 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 38 66 64 34 5c 75 35 36 64 65 22 2c 22 5c 75 37 31 32 31 5c 75 39 36 39 63 5c 75 37 39 31 39 5c 75 36 35 62 39 5c 75 35 66 30 66 22 2c 22 5c 75 35 65 33 38 5c 75 38 39 38 66 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 37 38 62 61 5c 75 35 62 39 61 22 2c 22 5c 75 37 31 32 31 5c 75 39 36 39 63 5c 75 37 39 31 39 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 35 65 33 38 5c 75 38 39 38 66 5c 75 39 61 35
                                      Data Ascii: zh-hk":["\u5b89\u5168\u9a57\u8b49","\u8fd4\u56de","\u7121\u969c\u7919\u65b9\u5f0f","\u5e38\u898f\u9a57\u8b49","\u78ba\u5b9a","\u7121\u969c\u7919\u9a57\u8b49","\u5e38\u898f\u9a5
                                      2025-01-12 00:36:08 UTC4096INData Raw: 37 5c 75 38 62 34 39 22 2c 22 5c 75 39 35 64 63 5c 75 39 35 38 39 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 35 32 30 37 5c 75 36 33 64 62 5c 75 37 30 62 61 5c 75 35 65 33 38 5c 75 38 39 38 66 5c 75 39 61 35 37 5c 75 38 62 34 39 5c 75 36 35 62 39 5c 75 35 66 30 66 22 2c 22 5c 75 36 32 31 31 5c 75 34 65 30 64 5c 75 36 37 30 33 5c 75 66 66 30 63 5c 75 36 33 64 62 5c 75 34 65 30 30 5c 75 37 61 32 65 5c 75 39 61 35 37 5c 75 38 62 34 39 5c 75 36 35 62 39 5c 75 35 66 30 66 22 2c 22 5c 75 36 31 30 66 5c 75 38 39 38 62 5c 75 35 33 63 64 5c 75 36 36 32 30 22 2c 22 5c 75 35 32 33 37 5c 75 36 35 62 30 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 37 31 32 31 5c 75 36 63 64 35 5c 75 35 32 61 30 5c 75 38 66 30 39 5c 75 35 37 31 36 5c 75 37 32 34 37 5c 75
                                      Data Ascii: 7\u8b49","\u95dc\u9589\u9a57\u8b49","\u5207\u63db\u70ba\u5e38\u898f\u9a57\u8b49\u65b9\u5f0f","\u6211\u4e0d\u6703\uff0c\u63db\u4e00\u7a2e\u9a57\u8b49\u65b9\u5f0f","\u610f\u898b\u53cd\u6620","\u5237\u65b0\u9a57\u8b49","\u7121\u6cd5\u52a0\u8f09\u5716\u7247\u
                                      2025-01-12 00:36:08 UTC3024INData Raw: 38 31 66 34 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 62 5c 75 33 30 39 33 5c 75 33 30 30 32 43 61 70 74 63 68 61 5c 75 33 30 63 31 5c 75 33 30 66 63 5c 75 33 30 65 30 5c 75 33 30 36 62 5c 75 33 30 34 61 5c 75 35 35 34 66 5c 75 33 30 34 34 5c 75 35 34 30 38 5c 75 33 30 38 66 5c 75 33 30 35 62 5c 75 33 30 34 66 5c 75 33 30 36 30 5c 75 33 30 35 35 5c 75 33 30 34 34 22 5d 2c 6b 6f 3a 5b 22 5c 75 62 63 66 34 5c 75 63 35 34 38 20 5c 75 63 37 37 38 5c 75 63 39 39 64 22 2c 22 5c 75 62 33 63 63 5c 75 63 35 34 34 5c 75 61 63 30 30 5c 75 61 65 33 30 22 2c 22 5c 75 62 31 30 38 5c 75 62 62 33 34 20 5c 75 63 35 62 34 5c 75 62 38 33 35 5c 75 63 32 62 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 22 2c 22 5c 75 63 37 37 63 5c 75 62 63 31 38 20 5c 75 63 37 37 38 5c
                                      Data Ascii: 81f4\u3057\u307e\u305b\u3093\u3002Captcha\u30c1\u30fc\u30e0\u306b\u304a\u554f\u3044\u5408\u308f\u305b\u304f\u3060\u3055\u3044"],ko:["\ubcf4\uc548 \uc778\uc99d","\ub3cc\uc544\uac00\uae30","\ub108\ubb34 \uc5b4\ub835\uc2b5\ub2c8\ub2e4.","\uc77c\ubc18 \uc778\


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.54983527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:25 UTC376OUTGET /static/js/main.73a4f219.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:27 UTC318INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:26 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Content-Length: 433932
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-69f0c"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:27 UTC16066INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 34 33 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 6e 28 31 31 38 38 29 3b 6e 2e 64 28 74 2c 22 6a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 31 33 32 30 29 3b 6e 2e 64 28 74 2c 22 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 29 3b 76 61 72 20 69 3d 6e 28 31 33 32 32 29 3b 6e 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 33 32 34 29 3b 6e 2e 64 28 74 2c 22 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 29 3b
                                      Data Ascii: webpackJsonp([43],[,,,,,,,,,,,,,,,function(e,t,n){"use strict";var a=n(1188);n.d(t,"j",function(){return a.a});var r=n(1320);n.d(t,"l",function(){return r.a});var i=n(1322);n.d(t,"m",function(){return i.a});var o=n(1324);n.d(t,"k",function(){return o.a});
                                      2025-01-12 00:36:27 UTC16384INData Raw: 20 74 3d 65 5b 4f 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6e 3d 2d 31 2c 61 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 66 6f 72 28 3b 2b 2b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 79 2e 63 61 6c 6c 28 65 2c 6e 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3d 65 5b 6e 5d 2c 74 2e 64 6f 6e 65 3d 21 31 2c 74 3b 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 2e 64 6f 6e 65 3d 21 30 2c 74 7d 3b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 3d 61 7d 7d 72 65 74 75 72 6e 7b 6e 65 78 74 3a 68 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                      Data Ascii: t=e[O];if(t)return t.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var n=-1,a=function t(){for(;++n<e.length;)if(y.call(e,n))return t.value=e[n],t.done=!1,t;return t.value=void 0,t.done=!0,t};return a.next=a}}return{next:h}}function
                                      2025-01-12 00:36:27 UTC16384INData Raw: 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 61 2e 74 79 70 65 29 7b 76 61 72 20 72 3d 61 2e 61 72 67 3b 6d 28 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 64 28 65 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 74 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 29 2c 6a 7d 7d 2c 67 7d 76 61 72 20 72 2c 69 2c 6f 2c 63 2c 73 2c 6c 2c 75
                                      Data Ascii: .completion;if("throw"===a.type){var r=a.arg;m(n)}return r}}throw new Error("illegal catch attempt")},delegateYield:function(e,t,n){return this.delegate={iterator:d(e),resultName:t,nextLoc:n},"next"===this.method&&(this.arg=void 0),j}},g}var r,i,o,c,s,l,u
                                      2025-01-12 00:36:28 UTC16384INData Raw: 79 4c 6f 63 29 72 65 74 75 72 6e 20 74 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 7d 7d 7d 2c 61 62 72 75 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 2d 2d 6e 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6e 5d 3b 69 66 28 61 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 79 2e 63 61 6c 6c 28 61 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 72 3d 61 3b 62 72 65 61 6b 7d 7d 72 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 72 2e 74 72 79 4c 6f 63 3c 3d 74
                                      Data Ascii: yLoc)return t(r.finallyLoc)}}}},abrupt:function(e,t){for(var n=this.tryEntries.length-1;n>=0;--n){var a=this.tryEntries[n];if(a.tryLoc<=this.prev&&y.call(a,"finallyLoc")&&this.prev<a.finallyLoc){var r=a;break}}r&&("break"===e||"continue"===e)&&r.tryLoc<=t
                                      2025-01-12 00:36:29 UTC16384INData Raw: 3d 76 6f 69 64 20 30 29 2c 6a 7d 7d 2c 67 7d 76 61 72 20 72 2c 69 2c 6f 2c 63 2c 73 2c 6c 2c 75 2c 70 2c 6d 2c 66 2c 64 2c 68 2c 67 2c 62 2c 79 2c 76 2c 77 2c 4f 2c 5f 2c 78 2c 6a 2c 45 2c 43 3d 6e 28 31 38 31 29 2c 6b 3d 6e 28 32 32 29 2c 49 3d 6e 28 33 31 29 2c 4c 3d 6e 28 32 29 2c 4e 3d 6e 28 33 29 2c 53 3d 6e 28 33 32 29 2c 50 3d 28 6e 28 33 33 29 2c 6e 28 32 35 29 29 2c 54 3d 6e 28 36 37 29 2c 47 3d 6e 28 31 35 29 2c 4d 3d 6e 28 32 36 29 2c 42 3d 6e 28 34 36 29 2c 44 3d 6e 28 34 37 29 2c 41 3d 6e 28 38 37 29 2c 7a 3d 6e 2e 6e 28 41 29 2c 46 3d 6e 28 34 38 29 2c 55 3d 6e 28 36 34 29 2c 57 3d 6e 28 31 34 30 29 2c 52 3d 6e 28 31 31 32 29 2c 56 3d 28 72 3d 4f 62 6a 65 63 74 28 4c 2e 61 29 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68
                                      Data Ascii: =void 0),j}},g}var r,i,o,c,s,l,u,p,m,f,d,h,g,b,y,v,w,O,_,x,j,E,C=n(181),k=n(22),I=n(31),L=n(2),N=n(3),S=n(32),P=(n(33),n(25)),T=n(67),G=n(15),M=n(26),B=n(46),D=n(47),A=n(87),z=n.n(A),F=n(48),U=n(64),W=n(140),R=n(112),V=(r=Object(L.a)(function e(){var t=th
                                      2025-01-12 00:36:30 UTC16384INData Raw: 22 22 2c 74 68 69 73 2e 75 72 6c 3d 22 22 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 63 6c 65 61 6e 3a 21 30 2c 6b 65 65 70 61 6c 69 76 65 3a 33 30 2c 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 3a 34 65 33 2c 72 65 6a 65 63 74 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 21 30 2c 72 65 63 6f 6e 6e 65 63 74 50 65 72 69 6f 64 3a 35 65 33 2c 63 6c 69 65 6e 74 49 64 3a 22 22 2c 75 73 65 72 6e 61 6d 65 3a 22 22 2c 70 61 73 73 77 6f 72 64 3a 22 22 7d 2c 74 68 69 73 2e 73 74 61 72 74 43 6f 6e 6e 65 63 74 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 61 28 29 2e 6d 61 72 6b 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 61 28 29 2e 77 72 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76
                                      Data Ascii: "",this.url="",this.options={clean:!0,keepalive:30,connectTimeout:4e3,rejectUnauthorized:!0,reconnectPeriod:5e3,clientId:"",username:"",password:""},this.startConnect=Object(r.a)(a().mark(function e(){var n;return a().wrap(function(e){for(;;)switch(e.prev
                                      2025-01-12 00:36:31 UTC16384INData Raw: 64 69 6e 67 3a 6f 2e 61 2e 70 61 64 2e 50 6b 63 73 37 7d 29 3b 74 72 79 7b 76 61 72 20 61 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 6f 2e 61 2e 65 6e 63 2e 55 74 66 38 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 2c 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 75 28 74 2c 73 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 7b 76 61 72 20 61 3d 67 28 31 36 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 75 28 74 2c 61 29 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 61 2e 53 48 41 32 35 36 28 65 29 2e 74 6f 53 74 72 69 6e 67 28 6f 2e 61 2e 65 6e 63 2e
                                      Data Ascii: ding:o.a.pad.Pkcs7});try{var a=n.toString(o.a.enc.Utf8);return a||null}catch(e){return null}},p=function(e){var t=e.data,n=JSON.parse(u(t,s));if(null===n){var a=g(16);return JSON.parse(u(t,a))}return n},m=function(e){return o.a.SHA256(e).toString(o.a.enc.
                                      2025-01-12 00:36:32 UTC16384INData Raw: 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 31 35 2e 31 38 36 32 38 61 36 38 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 31 36 2e 34 31 39 64 62 61 61 63 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 33 2e 31 34 34 61 66 34 61 33 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 79 34 2e 32 66 38 63 63 35 32 33 2e 70 6e 67 22 7d
                                      Data Ascii: },function(e,t,n){e.exports=n.p+"static/media/dy15.18628a68.png"},function(e,t,n){e.exports=n.p+"static/media/dy16.419dbaac.png"},function(e,t,n){e.exports=n.p+"static/media/dy3.144af4a3.png"},function(e,t,n){e.exports=n.p+"static/media/dy4.2f8cc523.png"}
                                      2025-01-12 00:36:33 UTC16384INData Raw: 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 30 2e 38 33 30 37 36 32 38 35 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 33 2e 64 34 66 37 38 63 63 64 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 36 2e 36 37 63 31 33 61 32 37 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6c 6c 5f 31 39 2e 65 62 62 34 31 62 63 36 2e 70 6e 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                      Data Ascii: n.p+"static/media/ball_10.83076285.png"},function(e,t,n){e.exports=n.p+"static/media/ball_13.d4f78ccd.png"},function(e,t,n){e.exports=n.p+"static/media/ball_16.67c13a27.png"},function(e,t,n){e.exports=n.p+"static/media/ball_19.ebb41bc6.png"},function(e,t,
                                      2025-01-12 00:36:34 UTC16384INData Raw: 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6f 6e 49 6e 69 74 43 68 61 74 22 2c 61 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6e 65 78 74 53 74 65 70 22 2c 72 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6f 6e 43 68 61 6e 67 65 53 74 65 70 22 2c 69 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 75 50 61 79 42 61 6c 61 6e 63 65 41 6d 6f 75 6e 74 22 2c 6f 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 6f 6e 49 6e 69 74 55 50 61 79 42 6c 61 6e 63 65 22 2c 63 65 2c 74 68 69 73 29 2c 4f 62 6a 65 63 74 28 6f 74 2e 61 29 28 74 68 69 73 2c 22 62 75 79 55 50 61 79 53 75 62 6d 69 74 22 2c 73 65
                                      Data Ascii: this),Object(ot.a)(this,"onInitChat",ae,this),Object(ot.a)(this,"nextStep",re,this),Object(ot.a)(this,"onChangeStep",ie,this),Object(ot.a)(this,"uPayBalanceAmount",oe,this),Object(ot.a)(this,"onInitUPayBlance",ce,this),Object(ot.a)(this,"buyUPaySubmit",se


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.549867212.132.117.424433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:30 UTC535OUTGET /json HTTP/1.1
                                      Host: ip-api.io
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://www.k03g.xyz
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:30 UTC534INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0 (Ubuntu)
                                      Date: Sun, 12 Jan 2025 00:36:30 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: max-age=315360000
                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                      Pragma: no-cache
                                      Vary: Origin
                                      Vary: Access-Control-Request-Method
                                      Vary: Access-Control-Request-Headers
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: DENY
                                      X-Ratelimit-Limit: 200
                                      X-Ratelimit-Remaining: 199
                                      X-Ratelimit-Reset: 86400
                                      X-Xss-Protection: 0
                                      2025-01-12 00:36:30 UTC760INData Raw: 32 65 63 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 73 49 6e 45 75 72 6f 70 65 61 6e 55 6e 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 5f 69 6e 5f 65 75 72 6f 70 65 61 6e 5f 75 6e 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e
                                      Data Ascii: 2ec{"ip":"8.46.123.189","countryCode":"US","country_code":"US","countryName":"United States","country_name":"United States","isInEuropeanUnion":false,"is_in_european_union":false,"regionName":"New York","region_name":"New York","regionCode":"NY","region


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.54986827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:30 UTC703OUTGET /member/webconfig/findByBroadcastConfigList?showSource=1 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:32 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:31 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421918353118e0039e44184918c6451a437bb2071d50daa2e;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:32 UTC648INData Raw: 32 37 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 62 72 6f 61 64 63 61 73 74 49 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 39 34 33 36 35 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 25 45 38 25 42 44 25 41 45 25 45 36 25 39 32 25 41 44 25 45 35 25 39 42 25 42 45 2f 62 61 6e 6e 65 72 2e 67 69 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 49 63 6f 6e 22 3a 22 6e 75 6c 6c 22 2c 22 69 73 53 6b 69 70 22 3a 22 30 22 2c 22 68 35 55 72 6c 22 3a 6e 75 6c 6c 7d 2c 7b 22 62 72 6f 61 64 63 61 73 74 49 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 39 34 33 36 35 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 25
                                      Data Ascii: 27c{"status":1,"msg":"SUCCESS","data":[{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.54987127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:30 UTC701OUTGET /member/adminnotice/findByAdminNoticeList?noticeType=1 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:33 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:31 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421919012776e003cc2d6f29f2700b0a9467c9646683a6f7f;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:33 UTC379INData Raw: 31 36 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 22 e6 8e a8 e8 8d 90 e4 bd bf e7 94 a8 e3 80 90 61 62 70 61 79 e9 92 b1 e5 8c 85 e3 80 91 e5 ad 98 e6 ac be e7 ac 94 e7 ac 94 e5 8a a0 e8 b5 a0 31 25 ef bc 8c e8 99 9a e6 8b 9f e5 b8 81 e6 8f 90 e7 8e b0 e7 ab 8b e5 88 bb e5 88 b0 e8 b4 a6 21 e5 b9 b3 e5 8f b0 e6 8e a8 e5 87 ba e6 97 a0 e6 9e 81 e9 99 90 e4 bb a3 e7 90 86 e7 81 ab e7 88 86 e8 bf 9b e8 a1 8c e4 b8 ad ef bc 8c e7 82 b9 e5 87 bb e6 8e a8 e5 b9 bf e8 b5 9a e9 92 b1 ef bc 8c e5 88 86 e4 ba ab e8 87 aa e5 b7 b1 e7 9a 84 e4 b8 93 e5 b1 9e e4 ba 8c e7 bb b4 e7 a0 81 ef bc 88 e6 8e a8 e5 b9 bf e9 93 be e6 8e a5 ef bc 89 e9 82 80 e8 af b7 e5 a5 bd e5 8f 8b e5 8d b3 e5 8f af e8 8e
                                      Data Ascii: 16f{"status":1,"msg":"SUCCESS","data":"abpay1%!


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.54987327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:30 UTC693OUTGET /member/gameNotice/findgameNotice?deviceType=1 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:32 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:31 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:32 UTC3422INData Raw: 64 35 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 31 37 30 35 38 30 33 38 30 37 30 30 30 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 22 69 73 6e 32 39 33 77 73 6f 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 31 37 32 32 34 39 33 32 32 32 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 22 69 73 6e 32 39 33 77 73 6f 22 2c 22 64 61 74 61 53 6f 75 72 63 65 4b 65 79 22 3a 6e 75 6c 6c 2c 22 63 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 67 61 6d 65 4e 6f 74 69 63 65 49 64 22 3a 34 2c 22 67 61 6d 65 4e 6f 74 69 63 65 49 64 41 72 72 61 79 22 3a 6e 75 6c 6c 2c 22 6e 6f 74 69 63 65 54 69 74 6c 65 22 3a 22 e5 ae
                                      Data Ascii: d52{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705803807000,"creationBy":"isn293wso","lastUpdatedTime":1722493222000,"lastUpdatedBy":"isn293wso","dataSourceKey":null,"currentUser":null,"gameNoticeId":4,"gameNoticeIdArray":null,"noticeTitle":"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.54987227.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:31 UTC673OUTGET /member/dervice/getQqAppId HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:33 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:31 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421917358988e003891131b5e8f73a03b37b9ac7e14702cdc;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:33 UTC158INData Raw: 39 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 7b 22 74 22 3a 22 32 31 30 30 30 30 37 35 32 36 22 2c 22 6c 22 3a 22 22 2c 22 6c 4a 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 6e 64 75 6e 2e 73 64 77 6f 6b 2e 63 6e 2f 6a 73 2f 76 63 61 70 74 63 68 61 30 2e 6a 73 22 2c 22 77 22 3a 22 64 34 65 35 32 65 63 61 61 66 36 31 34 65 35 61 38 37 33 30 34 37 66 34 33 66 37 32 65 64 66 34 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 93{"status":1,"msg":"SUCCESS","data":{"t":"2100007526","l":"","lJ":"https://landun.sdwok.cn/js/vcaptcha0.js","w":"d4e52ecaaf614e5a873047f43f72edf4"}}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.54987027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:31 UTC699OUTGET /member/bb/api/getBaboConfig?timestamp=1736642189558 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:32 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:32 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421922552589e003d21dd5382ada3bc87f2823a4afffcf5c1;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:32 UTC932INData Raw: 33 39 38 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 7b 22 61 70 70 49 64 22 3a 22 64 33 36 36 31 65 38 34 2d 35 36 39 64 2d 34 31 63 33 2d 38 62 39 61 2d 31 37 30 35 65 34 37 36 61 66 31 63 22 2c 22 61 70 70 4b 65 79 22 3a 22 65 77 42 45 41 46 30 41 62 77 41 71 41 47 6b 41 4e 41 42 57 41 43 51 41 58 77 41 33 41 45 45 41 61 77 41 36 41 47 41 41 56 51 42 4b 41 48 41 41 4b 77 42 54 41 44 55 41 4e 41 42 70 41 44 38 41 22 2c 22 76 69 64 65 6f 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 66 74 79 2e 73 70 6f 72 74 68 74 63 69 65 74 61 2e 63 6f 6d 3a 38 36 36 33 2f 23 2f 6d 61 74 63 68 52 65 73 75 6c 74 22 2c 22 68 64 44 65 74 61 69 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70
                                      Data Ascii: 398{"status":1,"msg":"SUCCESS","data":{"appId":"d3661e84-569d-41c3-8b9a-1705e476af1c","appKey":"ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A","videoListUrl":"https://dfty.sporthtcieta.com:8663/#/matchResult","hdDetailUrl":"https://ap


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.549882212.132.117.424433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:31 UTC337OUTGET /json HTTP/1.1
                                      Host: ip-api.io
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:32 UTC502INHTTP/1.1 200 OK
                                      Server: nginx/1.18.0 (Ubuntu)
                                      Date: Sun, 12 Jan 2025 00:36:31 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: max-age=315360000
                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                      Pragma: no-cache
                                      Vary: Origin
                                      Vary: Access-Control-Request-Method
                                      Vary: Access-Control-Request-Headers
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: DENY
                                      X-Ratelimit-Limit: 200
                                      X-Ratelimit-Remaining: 198
                                      X-Ratelimit-Reset: 86398
                                      X-Xss-Protection: 0
                                      2025-01-12 00:36:32 UTC760INData Raw: 32 65 63 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 73 49 6e 45 75 72 6f 70 65 61 6e 55 6e 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 5f 69 6e 5f 65 75 72 6f 70 65 61 6e 5f 75 6e 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e
                                      Data Ascii: 2ec{"ip":"8.46.123.189","countryCode":"US","country_code":"US","countryName":"United States","country_name":"United States","isInEuropeanUnion":false,"is_in_european_union":false,"regionName":"New York","region_name":"New York","regionCode":"NY","region


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.54986627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:31 UTC378OUTGET /static/js/vendor.59234bd5.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:32 UTC318INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:32 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Content-Length: 654845
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: "66cedb94-9fdfd"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:32 UTC16066INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 34 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 29 2c 6f 3d 6e 28 34 31 29 2c 69 3d 6e 28 32 38 29 2c 61 3d 6e 28 32 39 29 2c 75 3d 6e 28 34 32 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 63 2c 6c 2c 66 2c 70 2c 68 3d 65 26 73 2e 46 2c 64 3d 65 26 73 2e 47 2c 76 3d 65 26 73 2e 53 2c 79 3d 65 26 73 2e 50 2c 67 3d 65 26 73 2e 42 2c 62 3d 64 3f 72 3a 76 3f 72 5b 74 5d 7c 7c 28 72 5b 74 5d 3d 7b 7d 29 3a 28 72 5b 74 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 3d 64 3f 6f 3a 6f 5b 74 5d 7c 7c 28 6f 5b 74 5d 3d 7b 7d 29 2c 5f 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 7d 29 3b 64 26 26 28 6e 3d 74 29
                                      Data Ascii: webpackJsonp([42],[function(e,t,n){var r=n(7),o=n(41),i=n(28),a=n(29),u=n(42),s=function(e,t,n){var c,l,f,p,h=e&s.F,d=e&s.G,v=e&s.S,y=e&s.P,g=e&s.B,b=d?r:v?r[t]||(r[t]={}):(r[t]||{}).prototype,m=d?o:o[t]||(o[t]={}),_=m.prototype||(m.prototype={});d&&(n=t)
                                      2025-01-12 00:36:33 UTC16384INData Raw: 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 6e 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 2c 75 29 29 3b 72 65 74 75 72 6e 20 6c 65 28 6c 2c 6e 29 2c 6c 7d 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 65 61 73 65 20 70 61 73 73 20 61 20 76 61 6c 69 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 74 6f 20 27 6f 62 73 65 72 76 65 72 27 22 29 3b 76 61 72 20 66 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 6e 3b 48 28 66 29 2c 6e 2e 69 73 4d 6f 62 58 52 65 61 63 74 4f 62 73 65 72 76 65 72 3d 21 30 2c 46 28 66 2c 22 70 72 6f 70 73 22 29 2c 46 28 66 2c 22 73 74 61 74 65 22 29 3b 76 61 72 20 68 3d 66 2e 72 65 6e 64 65 72 3b 72 65 74 75 72 6e 20 66 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 2e 63 61 6c 6c 28 74 68 69
                                      Data Ascii: .defaultProps=n.defaultProps,u));return le(l,n),l}if(!n)throw new Error("Please pass a valid component to 'observer'");var f=n.prototype||n;H(f),n.isMobXReactObserver=!0,F(f,"props"),F(f,"state");var h=f.render;return f.render=function(){return U.call(thi
                                      2025-01-12 00:36:34 UTC16384INData Raw: 73 61 6c 74 3a 72 7d 29 7d 7d 2c 53 3d 72 2e 50 61 73 73 77 6f 72 64 42 61 73 65 64 43 69 70 68 65 72 3d 5f 2e 65 78 74 65 6e 64 28 7b 63 66 67 3a 5f 2e 63 66 67 2e 65 78 74 65 6e 64 28 7b 6b 64 66 3a 78 7d 29 2c 65 6e 63 72 79 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 3d 74 68 69 73 2e 63 66 67 2e 65 78 74 65 6e 64 28 72 29 3b 76 61 72 20 6f 3d 72 2e 6b 64 66 2e 65 78 65 63 75 74 65 28 6e 2c 65 2e 6b 65 79 53 69 7a 65 2c 65 2e 69 76 53 69 7a 65 29 3b 72 2e 69 76 3d 6f 2e 69 76 3b 76 61 72 20 69 3d 5f 2e 65 6e 63 72 79 70 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6f 2e 6b 65 79 2c 72 29 3b 72 65 74 75 72 6e 20 69 2e 6d 69 78 49 6e 28 6f 29 2c 69 7d 2c 64 65 63 72 79 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29
                                      Data Ascii: salt:r})}},S=r.PasswordBasedCipher=_.extend({cfg:_.cfg.extend({kdf:x}),encrypt:function(e,t,n,r){r=this.cfg.extend(r);var o=r.kdf.execute(n,e.keySize,e.ivSize);r.iv=o.iv;var i=_.encrypt.call(this,e,t,o.key,r);return i.mixIn(o),i},decrypt:function(e,t,n,r)
                                      2025-01-12 00:36:35 UTC16384INData Raw: 74 29 3b 65 6c 73 65 7b 69 66 28 21 77 74 28 65 29 29 72 65 74 75 72 6e 20 61 28 21 31 29 3b 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 29 2c 75 28 74 3e 3d 30 2c 22 4e 6f 74 20 61 20 76 61 6c 69 64 20 69 6e 64 65 78 3a 20 27 22 2b 74 2b 22 27 22 29 2c 78 65 28 29 2c 74 3e 3d 65 2e 6c 65 6e 67 74 68 26 26 28 65 2e 6c 65 6e 67 74 68 3d 74 2b 31 29 2c 65 5b 74 5d 3d 6e 2c 53 65 28 29 7d 65 6c 73 65 7b 78 65 28 29 3b 76 61 72 20 69 3d 74 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 6f 74 28 65 2c 73 2c 69 5b 73 5d 29 7d 66 69 6e 61 6c 6c 79 7b 53 65 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 69 66 28 41 74 28 65 29 29 7b 76 61 72 20 6e 3d 52 74 28 65
                                      Data Ascii: t);else{if(!wt(e))return a(!1);"number"!==typeof t&&(t=parseInt(t,10)),u(t>=0,"Not a valid index: '"+t+"'"),xe(),t>=e.length&&(e.length=t+1),e[t]=n,Se()}else{xe();var i=t;try{for(var s in i)ot(e,s,i[s])}finally{Se()}}}function it(e,t){if(At(e)){var n=Rt(e
                                      2025-01-12 00:36:36 UTC16384INData Raw: 28 74 68 69 73 29 29 7b 74 68 69 73 2e 5f 69 73 54 72 61 63 6b 50 65 6e 64 69 6e 67 3d 21 30 3b 74 72 79 7b 74 68 69 73 2e 6f 6e 49 6e 76 61 6c 69 64 61 74 65 28 29 2c 74 68 69 73 2e 5f 69 73 54 72 61 63 6b 50 65 6e 64 69 6e 67 26 26 4d 65 28 29 26 26 49 65 28 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 74 79 70 65 3a 22 73 63 68 65 64 75 6c 65 64 2d 72 65 61 63 74 69 6f 6e 22 7d 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 72 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 49 6e 44 65 72 69 76 61 74 69 6f 6e 28 65 29 7d 7d 53 65 28 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 65 28 29 3b 76 61 72 20 74 2c 6e 3d 4d 65 28 29 3b 6e 26 26 28 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 4e 65 28 7b 6e 61
                                      Data Ascii: (this)){this._isTrackPending=!0;try{this.onInvalidate(),this._isTrackPending&&Me()&&Ie({name:this.name,type:"scheduled-reaction"})}catch(e){this.reportExceptionInDerivation(e)}}Se()}},e.prototype.track=function(e){xe();var t,n=Me();n&&(t=Date.now(),Ne({na
                                      2025-01-12 00:36:37 UTC16384INData Raw: 65 6e 68 61 6e 63 65 72 28 65 2c 76 6f 69 64 20 30 29 29 2c 74 2e 5f 61 74 6f 6d 2e 72 65 70 6f 72 74 43 68 61 6e 67 65 64 28 29 7d 29 3b 76 61 72 20 72 3d 4d 65 28 29 2c 6f 3d 76 74 28 74 68 69 73 29 2c 6e 3d 6f 7c 7c 72 3f 7b 74 79 70 65 3a 22 61 64 64 22 2c 6f 62 6a 65 63 74 3a 74 68 69 73 2c 6e 65 77 56 61 6c 75 65 3a 65 7d 3a 6e 75 6c 6c 3b 6f 26 26 67 74 28 74 68 69 73 2c 6e 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 70 74 28 74 68 69 73 29 29 7b 76 61 72 20 6e 3d 64 74 28 74 68 69 73 2c 7b 74 79 70 65 3a 22 64 65 6c 65 74 65 22 2c 6f 62 6a 65 63 74 3a 74 68 69 73 2c 6f 6c 64 56 61 6c 75 65 3a 65 7d 29 3b 69 66 28
                                      Data Ascii: enhancer(e,void 0)),t._atom.reportChanged()});var r=Me(),o=vt(this),n=o||r?{type:"add",object:this,newValue:e}:null;o&&gt(this,n)}return this},e.prototype.delete=function(e){var t=this;if(pt(this)){var n=dt(this,{type:"delete",object:this,oldValue:e});if(
                                      2025-01-12 00:36:38 UTC16384INData Raw: 7d 2c 69 6e 63 6c 75 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 65 28 6b 65 28 74 68 69 73 29 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 2c 6a 6f 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 65 2e 61 70 70 6c 79 28 6b 65 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6c 61 73 74 49 6e 64 65 78 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 65 2e 61 70 70 6c 79 28 6b 65 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 65 28 6b 65 28 74 68 69 73 29 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31
                                      Data Ascii: },includes:function(e){return te(ke(this),e,arguments.length>1?arguments[1]:void 0)},join:function(e){return ce.apply(ke(this),arguments)},lastIndexOf:function(e){return ae.apply(ke(this),arguments)},map:function(e){return we(ke(this),e,arguments.length>1
                                      2025-01-12 00:36:39 UTC16384INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 33 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 65 25 34 21 3d 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 33 32 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 34 29 62 28 74 68 69 73 2c 74 2c 74 2b 33 29 2c 62 28 74 68 69 73 2c 74 2b 31 2c 74 2b 32 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 65
                                      Data Ascii: ;return this},i.prototype.swap32=function(){var e=this.length;if(e%4!==0)throw new RangeError("Buffer size must be a multiple of 32-bits");for(var t=0;t<e;t+=4)b(this,t,t+3),b(this,t+1,t+2);return this},i.prototype.swap64=function(){var e=this.length;if(e
                                      2025-01-12 00:36:41 UTC16384INData Raw: 2c 6e 2b 3d 28 69 5e 74 29 2b 61 5b 33 5d 2d 37 32 32 35 32 31 39 37 39 2c 6e 3d 28 6e 3c 3c 31 36 7c 6e 3e 3e 3e 31 36 29 2b 72 3c 3c 30 2c 74 2b 3d 28 69 5e 6e 29 2b 61 5b 36 5d 2b 37 36 30 32 39 31 38 39 2c 74 3d 28 74 3c 3c 32 33 7c 74 3e 3e 3e 39 29 2b 6e 3c 3c 30 2c 6f 3d 74 5e 6e 2c 65 2b 3d 28 6f 5e 72 29 2b 61 5b 39 5d 2d 36 34 30 33 36 34 34 38 37 2c 65 3d 28 65 3c 3c 34 7c 65 3e 3e 3e 32 38 29 2b 74 3c 3c 30 2c 72 2b 3d 28 6f 5e 65 29 2b 61 5b 31 32 5d 2d 34 32 31 38 31 35 38 33 35 2c 72 3d 28 72 3c 3c 31 31 7c 72 3e 3e 3e 32 31 29 2b 65 3c 3c 30 2c 69 3d 72 5e 65 2c 6e 2b 3d 28 69 5e 74 29 2b 61 5b 31 35 5d 2b 35 33 30 37 34 32 35 32 30 2c 6e 3d 28 6e 3c 3c 31 36 7c 6e 3e 3e 3e 31 36 29 2b 72 3c 3c 30 2c 74 2b 3d 28 69 5e 6e 29 2b 61 5b 32 5d
                                      Data Ascii: ,n+=(i^t)+a[3]-722521979,n=(n<<16|n>>>16)+r<<0,t+=(i^n)+a[6]+76029189,t=(t<<23|t>>>9)+n<<0,o=t^n,e+=(o^r)+a[9]-640364487,e=(e<<4|e>>>28)+t<<0,r+=(o^e)+a[12]-421815835,r=(r<<11|r>>>21)+e<<0,i=r^e,n+=(i^t)+a[15]+530742520,n=(n<<16|n>>>16)+r<<0,t+=(i^n)+a[2]
                                      2025-01-12 00:36:41 UTC16384INData Raw: 37 2c 66 5b 30 5d 29 2c 41 3d 6e 28 41 2c 54 2c 6a 2c 50 2c 70 2c 31 32 2c 66 5b 31 5d 29 2c 50 3d 6e 28 50 2c 41 2c 54 2c 6a 2c 68 2c 31 37 2c 66 5b 32 5d 29 2c 6a 3d 6e 28 6a 2c 50 2c 41 2c 54 2c 64 2c 32 32 2c 66 5b 33 5d 29 2c 54 3d 6e 28 54 2c 6a 2c 50 2c 41 2c 76 2c 37 2c 66 5b 34 5d 29 2c 41 3d 6e 28 41 2c 54 2c 6a 2c 50 2c 79 2c 31 32 2c 66 5b 35 5d 29 2c 50 3d 6e 28 50 2c 41 2c 54 2c 6a 2c 67 2c 31 37 2c 66 5b 36 5d 29 2c 6a 3d 6e 28 6a 2c 50 2c 41 2c 54 2c 62 2c 32 32 2c 66 5b 37 5d 29 2c 54 3d 6e 28 54 2c 6a 2c 50 2c 41 2c 6d 2c 37 2c 66 5b 38 5d 29 2c 41 3d 6e 28 41 2c 54 2c 6a 2c 50 2c 5f 2c 31 32 2c 66 5b 39 5d 29 2c 50 3d 6e 28 50 2c 41 2c 54 2c 6a 2c 77 2c 31 37 2c 66 5b 31 30 5d 29 2c 6a 3d 6e 28 6a 2c 50 2c 41 2c 54 2c 78 2c 32 32 2c 66
                                      Data Ascii: 7,f[0]),A=n(A,T,j,P,p,12,f[1]),P=n(P,A,T,j,h,17,f[2]),j=n(j,P,A,T,d,22,f[3]),T=n(T,j,P,A,v,7,f[4]),A=n(A,T,j,P,y,12,f[5]),P=n(P,A,T,j,g,17,f[6]),j=n(j,P,A,T,b,22,f[7]),T=n(T,j,P,A,m,7,f[8]),A=n(A,T,j,P,_,12,f[9]),P=n(P,A,T,j,w,17,f[10]),j=n(j,P,A,T,x,22,f


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.54986927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:31 UTC672OUTGET /member/common/loginCheck HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:33 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:32 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421924762633e003dd2884798985c0055d1e918cc2f2364e0;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:33 UTC55INData Raw: 32 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 6d 73 67 22 3a 22 e6 9c aa e7 99 bb e5 bd 95 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 2c{"status":200,"msg":"","data":null}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.54988927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:33 UTC470OUTGET /member/webconfig/findByBroadcastConfigList?showSource=1 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421918353118e0039e44184918c6451a437bb2071d50daa2e
                                      2025-01-12 00:36:34 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:34 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:34 UTC648INData Raw: 32 37 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 62 72 6f 61 64 63 61 73 74 49 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 39 34 33 36 35 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 25 45 38 25 42 44 25 41 45 25 45 36 25 39 32 25 41 44 25 45 35 25 39 42 25 42 45 2f 62 61 6e 6e 65 72 2e 67 69 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 49 63 6f 6e 22 3a 22 6e 75 6c 6c 22 2c 22 69 73 53 6b 69 70 22 3a 22 30 22 2c 22 68 35 55 72 6c 22 3a 6e 75 6c 6c 7d 2c 7b 22 62 72 6f 61 64 63 61 73 74 49 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 39 34 33 36 35 2e 6f 73 73 2d 63 6e 2d 68 6f 6e 67 6b 6f 6e 67 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 25
                                      Data Ascii: 27c{"status":1,"msg":"SUCCESS","data":[{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif","backgroundIcon":"null","isSkip":"0","h5Url":null},{"broadcastIcon":"https://94365.oss-cn-hongkong.aliyuncs.com/%


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.54988827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:33 UTC684OUTGET /member/memberManager/validCodeEnable HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:34 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:34 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421942537141e0035be36923b4135fb8a4b8a304e07ef8dfe;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:34 UTC48INData Raw: 32 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 33 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 25{"status":1,"msg":"SUCCESS","data":3}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.54989327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:33 UTC696OUTGET /member/gamingPlatfrom/findGamingPlatfromListSort HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:35 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:34 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421942813800e003944c92c36a963f293f2657af8742f370f;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:35 UTC15946INData Raw: 37 63 62 38 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 31 35 34 30 31 31 33 33 35 37 30 30 30 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 22 73 79 73 74 65 6d 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 31 37 30 35 36 35 34 36 34 31 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 22 62 74 79 32 38 22 2c 22 67 61 6d 69 6e 67 54 79 70 65 49 64 22 3a 32 2c 22 67 61 6d 69 6e 67 54 79 70 65 43 6f 64 65 22 3a 22 32 22 2c 22 67 61 6d 69 6e 67 54 79 70 65 4e 61 6d 65 22 3a 22 e4 bd 93 e8 82 b2 e6 b8 b8 e6 88 8f 22 2c 22 6f 72 64 65 72 4e 75 6d 22 3a 31 2c 22 67 61 6d 65 50 6c 61 74 66 72 6f 6d 4c 69 73 74 22 3a 5b 7b 22
                                      Data Ascii: 7cb8{"status":1,"msg":"SUCCESS","data":[{"creationTime":1540113357000,"creationBy":"system","lastUpdatedTime":1705654641000,"lastUpdatedBy":"bty28","gamingTypeId":2,"gamingTypeCode":"2","gamingTypeName":"","orderNum":1,"gamePlatfromList":[{"
                                      2025-01-12 00:36:35 UTC16384INData Raw: 65 22 3a 22 34 22 2c 22 63 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 2f 74 65 73 74 34 2f 32 30 32 32 30 38 32 36 2f 47 41 4d 45 49 4d 41 47 45 2f 34 2f 4a 44 42 5f 44 5a 2f 31 36 36 31 35 31 36 32 38 32 30 30 32 2e 70 6e 67 22 2c 22 69 63 6f 6e 31 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 47 41 4d 45 49 4d 41 47 45 2f 34 2f 6e 75 6c 6c 2f 31 35 35 39 32 37 36 36 33 37 33 37 39 2e 70 6e 67 22 2c 22 69 63 6f 6e 32 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 2f 74 65 73 74 34 2f 32 30 32 32 30 37 31 39 2f 47 41 4d 45 49 4d 41 47 45
                                      Data Ascii: e":"4","conUrl":"https://img.img16eetookub.com:9663//test4/20220826/GAMEIMAGE/4/JDB_DZ/1661516282002.png","icon1":"https://img.img16eetookub.com:9663/GAMEIMAGE/4/null/1559276637379.png","icon2":"https://img.img16eetookub.com:9663//test4/20220719/GAMEIMAGE
                                      2025-01-12 00:36:37 UTC16384INData Raw: 6d 22 3a 6e 75 6c 6c 2c 22 6f 72 64 65 72 4e 75 6d 22 3a 36 2c 22 74 79 70 65 22 3a 6e 75 6c 6c 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 e5 bc 80 e5 85 83 e6 a3 8b e7 89 8c 22 2c 22 68 6f 74 49 63 6f 6e 22 3a 6e 75 6c 6c 2c 22 67 61 6d 65 49 74 65 6d 43 6f 64 65 49 6e 66 6f 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 54 79 70 65 22 3a 33 2c 22 69 73 52 65 63 6f 6d 6d 65 6e 64 22 3a 22 31 22 7d 2c 7b 22 69 64 22 3a 37 36 31 36 2c 22 70 6c 61 74 66 6f 72 6d 43 6f 64 65 22 3a 22 4b 59 51 50 22 2c 22 67 61 6d 69 6e 67 49 74 65 6d 43 6f 64 65 22 3a 22 70 6c 61 74 66 6f 72 6d 22 2c 22 67 61 6d 69 6e 67 49 74 65 6d 4e 61 6d 65 22 3a 22 e6 8a a2 e5 ba 84 e7 89 8c e4 b9 9d 22 2c 22 67 61 6d 69 6e 67 54 79 70 65 22 3a 22 37 33 30 22 2c 22 67 61 6d 69 6e 67 50 6c
                                      Data Ascii: m":null,"orderNum":6,"type":null,"platformName":"","hotIcon":null,"gameItemCodeInfo":null,"showType":3,"isRecommend":"1"},{"id":7616,"platformCode":"KYQP","gamingItemCode":"platform","gamingItemName":"","gamingType":"730","gamingPl
                                      2025-01-12 00:36:38 UTC16384INData Raw: 0d 0a 33 66 64 34 0d 0a 6d 3a 39 36 36 33 2f 2f 38 62 65 74 65 73 74 38 2f 32 30 32 30 30 35 32 37 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4b 59 51 50 2f 31 35 39 30 35 37 35 30 36 31 31 38 38 2e 70 6e 67 22 2c 22 69 63 6f 6e 33 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 2f 38 62 65 74 65 73 74 38 2f 32 30 32 30 30 35 32 37 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4b 59 51 50 2f 31 35 39 30 35 37 35 30 36 31 32 34 33 2e 70 6e 67 22 2c 22 69 73 48 6f 74 47 61 6d 65 22 3a 30 2c 22 69 73 46 69 78 22 3a 22 30 22 2c 22 69 73 45 6e 61 62 6c 65 22 3a 22 31 22 2c 22 68 6f 74 4f 72 64 65 72 4e 75 6d 22 3a 6e 75 6c 6c 2c 22 6f 72 64 65 72 4e 75 6d 22 3a 31 31 31 2c 22 74 79 70 65 22 3a 6e 75 6c 6c
                                      Data Ascii: 3fd4m:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575061188.png","icon3":"https://img.img16eetookub.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575061243.png","isHotGame":0,"isFix":"0","isEnable":"1","hotOrderNum":null,"orderNum":111,"type":null
                                      2025-01-12 00:36:39 UTC16384INData Raw: 75 69 70 6d 65 6e 74 49 64 22 3a 22 30 22 2c 22 69 63 6f 6e 31 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 2f 74 65 73 74 2f 32 30 32 30 30 32 30 37 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 53 53 4f 43 48 45 53 53 2f 31 35 38 31 30 35 36 39 35 30 38 37 39 2e 70 6e 67 22 2c 22 69 63 6f 6e 32 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 2f 74 65 73 74 2f 32 30 32 30 30 32 30 37 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 53 53 4f 43 48 45 53 53 2f 31 35 38 31 30 35 36 39 35 30 39 31 31 2e 70 6e 67 22 2c 22 69 63 6f 6e 33 22 3a 6e 75 6c 6c 2c 22 69 73 48 6f 74 47 61 6d 65 22 3a 30 2c 22 69 73 46 69 78 22 3a 22 30 22 2c 22 69 73
                                      Data Ascii: uipmentId":"0","icon1":"https://img.img16eetookub.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581056950879.png","icon2":"https://img.img16eetookub.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581056950911.png","icon3":null,"isHotGame":0,"isFix":"0","is
                                      2025-01-12 00:36:40 UTC16384INData Raw: 2f 32 30 32 30 30 35 32 37 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 53 53 4f 43 48 45 53 53 2f 31 35 39 30 35 37 34 39 36 38 32 37 31 2e 70 6e 67 22 2c 22 69 73 48 6f 74 47 61 6d 65 22 3a 30 2c 22 69 73 46 69 78 22 3a 22 30 22 2c 22 69 73 45 6e 61 62 6c 65 22 3a 22 31 22 2c 22 68 6f 74 4f 72 64 65 72 4e 75 6d 22 3a 6e 75 6c 6c 2c 22 6f 72 64 65 72 4e 75 6d 22 3a 33 33 2c 22 74 79 70 65 22 3a 6e 75 6c 6c 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 e4 b9 90 e6 b8 b8 e6 a3 8b e7 89 8c 22 2c 22 68 6f 74 49 63 6f 6e 22 3a 6e 75 6c 6c 2c 22 67 61 6d 65 49 74 65 6d 43 6f 64 65 49 6e 66 6f 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 54 79 70 65 22 3a 33 2c 22 69 73 52 65 63 6f 6d 6d 65 6e 64 22 3a 22 30 22 7d 2c 7b 22 69 64 22 3a 31 32 32 35 33 2c 22 70 6c 61 74 66
                                      Data Ascii: /20200527/GAMEIMAGE/5/SSOCHESS/1590574968271.png","isHotGame":0,"isFix":"0","isEnable":"1","hotOrderNum":null,"orderNum":33,"type":null,"platformName":"","hotIcon":null,"gameItemCodeInfo":null,"showType":3,"isRecommend":"0"},{"id":12253,"platf
                                      2025-01-12 00:36:40 UTC16384INData Raw: 4d 54 51 50 2f 31 36 34 37 34 31 31 33 34 30 32 37 33 2e 70 6e 67 22 2c 22 67 61 6d 65 44 65 73 63 22 3a 22 e9 80 9a e6 af 94 e7 89 9b e7 89 9b 22 2c 22 65 71 75 69 70 6d 65 6e 74 49 64 22 3a 22 30 22 2c 22 69 63 6f 6e 31 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 74 65 73 74 2f 32 30 31 39 31 31 31 36 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4d 54 51 50 2f 31 35 37 33 39 30 34 38 31 39 33 30 38 2e 70 6e 67 22 2c 22 69 63 6f 6e 32 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 74 65 73 74 2f 32 30 31 39 31 31 31 36 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4d 54 51 50 2f 31 35 37 33 39 30 34 38 31 39 33 34 33 2e 70 6e 67 22
                                      Data Ascii: MTQP/1647411340273.png","gameDesc":"","equipmentId":"0","icon1":"https://img.img16eetookub.com:9663/test/20191116/GAMEIMAGE/5/MTQP/1573904819308.png","icon2":"https://img.img16eetookub.com:9663/test/20191116/GAMEIMAGE/5/MTQP/1573904819343.png"
                                      2025-01-12 00:36:41 UTC16384INData Raw: 6f 6d 3a 39 36 36 33 2f 74 65 73 74 35 2f 32 30 31 39 31 31 30 34 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4d 54 51 50 2f 31 35 37 32 38 33 39 33 31 30 37 32 37 2e 70 6e 67 22 2c 22 69 63 6f 6e 32 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 74 65 73 74 35 2f 32 30 31 39 31 31 30 34 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4d 54 51 50 2f 31 35 37 32 38 33 39 33 31 30 37 36 34 2e 70 6e 67 22 2c 22 69 63 6f 6e 33 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 2f 38 62 65 74 65 73 74 38 2f 32 30 32 30 30 32 32 30 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4d 54 51 50 2f 31 35 38 32 31 38 30 30 37 34 38 32 34 2e 70 6e 67 22 2c 22 69
                                      Data Ascii: om:9663/test5/20191104/GAMEIMAGE/5/MTQP/1572839310727.png","icon2":"https://img.img16eetookub.com:9663/test5/20191104/GAMEIMAGE/5/MTQP/1572839310764.png","icon3":"https://img.img16eetookub.com:9663//8betest8/20200220/GAMEIMAGE/5/MTQP/1582180074824.png","i
                                      2025-01-12 00:36:41 UTC16384INData Raw: 49 4e 22 2c 22 67 61 6d 69 6e 67 49 74 65 6d 43 6f 64 65 22 3a 22 70 6c 61 74 66 6f 72 6d 22 2c 22 67 61 6d 69 6e 67 49 74 65 6d 4e 61 6d 65 22 3a 22 e5 8d 81 e4 b8 89 e6 b0 b4 22 2c 22 67 61 6d 69 6e 67 54 79 70 65 22 3a 22 32 35 30 30 31 22 2c 22 67 61 6d 69 6e 67 50 6c 61 74 66 6f 72 6d 54 79 70 65 22 3a 22 31 22 2c 22 63 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 74 65 73 74 2f 32 30 31 39 31 31 30 36 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 53 47 57 49 4e 2f 31 35 37 33 30 31 39 33 34 31 35 34 34 2e 70 6e 67 22 2c 22 67 61 6d 65 44 65 73 63 22 3a 22 e5 8d 81 e4 b8 89 e6 b0 b4 22 2c 22 65 71 75 69 70 6d 65 6e 74 49 64 22 3a 22 30 22 2c 22 69 63 6f 6e 31 22 3a 22 68 74
                                      Data Ascii: IN","gamingItemCode":"platform","gamingItemName":"","gamingType":"25001","gamingPlatformType":"1","conUrl":"https://img.img16eetookub.com:9663/test/20191106/GAMEIMAGE/5/SGWIN/1573019341544.png","gameDesc":"","equipmentId":"0","icon1":"ht
                                      2025-01-12 00:36:42 UTC16384INData Raw: 38 39 32 31 36 31 32 2e 70 6e 67 22 2c 22 69 63 6f 6e 32 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 74 65 73 74 34 2f 32 30 32 30 30 31 30 35 2f 47 41 4d 45 49 4d 41 47 45 2f 35 2f 4e 57 47 2f 31 35 37 38 32 32 38 39 32 31 36 35 37 2e 70 6e 67 22 2c 22 69 63 6f 6e 33 22 3a 6e 75 6c 6c 2c 22 69 73 48 6f 74 47 61 6d 65 22 3a 30 2c 22 69 73 46 69 78 22 3a 22 30 22 2c 22 69 73 45 6e 61 62 6c 65 22 3a 22 31 22 2c 22 68 6f 74 4f 72 64 65 72 4e 75 6d 22 3a 6e 75 6c 6c 2c 22 6f 72 64 65 72 4e 75 6d 22 3a 37 2c 22 74 79 70 65 22 3a 6e 75 6c 6c 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 e6 96 b0 e4 b8 96 e7 95 8c e6 a3 8b e7 89 8c 22 2c 22 68 6f 74 49 63 6f 6e 22 3a 6e 75 6c 6c 2c 22 67
                                      Data Ascii: 8921612.png","icon2":"https://img.img16eetookub.com:9663/test4/20200105/GAMEIMAGE/5/NWG/1578228921657.png","icon3":null,"isHotGame":0,"isFix":"0","isEnable":"1","hotOrderNum":null,"orderNum":7,"type":null,"platformName":"","hotIcon":null,"g


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.54989427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:33 UTC460OUTGET /member/gameNotice/findgameNotice?deviceType=1 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:34 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:34 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:34 UTC3422INData Raw: 64 35 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 31 37 30 35 38 30 33 38 30 37 30 30 30 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 22 69 73 6e 32 39 33 77 73 6f 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 31 37 32 32 34 39 33 32 32 32 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 22 69 73 6e 32 39 33 77 73 6f 22 2c 22 64 61 74 61 53 6f 75 72 63 65 4b 65 79 22 3a 6e 75 6c 6c 2c 22 63 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 67 61 6d 65 4e 6f 74 69 63 65 49 64 22 3a 34 2c 22 67 61 6d 65 4e 6f 74 69 63 65 49 64 41 72 72 61 79 22 3a 6e 75 6c 6c 2c 22 6e 6f 74 69 63 65 54 69 74 6c 65 22 3a 22 e5 ae
                                      Data Ascii: d52{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705803807000,"creationBy":"isn293wso","lastUpdatedTime":1722493222000,"lastUpdatedBy":"isn293wso","dataSourceKey":null,"currentUser":null,"gameNoticeId":4,"gameNoticeIdArray":null,"noticeTitle":"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.54989947.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:33 UTC605OUTGET /gonggao/332.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:34 UTC462INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:34 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 517884
                                      Connection: close
                                      x-oss-request-id: 67830E924C8B3732305AB3C0
                                      Accept-Ranges: bytes
                                      ETag: "C3D724905D14008738BBEE76BF8EF192"
                                      Last-Modified: Thu, 01 Aug 2024 06:19:37 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 14467895194027089020
                                      x-oss-storage-class: Standard
                                      Content-MD5: w9ckkF0UAIc4u+52v47xkg==
                                      x-oss-server-time: 85
                                      2025-01-12 00:36:34 UTC15922INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 87 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 ac 04 38 03 00 11 00 01 11 01 02 11 01 ff c4 01 38 00 00 01 03 04 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 08 09 0a 05 06 07 0b 01 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 07 04 05 06 08 09 0a 10 00 00 04 05 01 03 06 07 05 0c 11 0c 09 0e 01 1d
                                      Data Ascii: Adobed88
                                      2025-01-12 00:36:34 UTC16384INData Raw: e9 29 0b 52 31 92 53 14 ac 9a 5f 4f c8 25 2c d2 0c 11 b4 ba 51 2a 6e d5 8b 34 4b fa 54 d3 28 67 7f 18 eb 89 24 c9 de be e7 b1 b0 b1 c3 2d 29 d8 61 b4 69 5b d8 d2 68 6b 29 d3 6b 58 c6 34 68 1a d6 34 06 b4 01 b8 00 02 ec b0 5c b4 41 11 04 5e 6f 76 2c fd af be b4 3c e2 da de 0a 16 9d b8 74 34 f9 20 4e 65 4e d4 b2 f4 df 33 39 d3 1d a6 ef 5a 28 3b 0e e5 93 56 4a 80 28 d9 e3 55 11 74 d9 52 82 89 28 43 80 18 25 ae 2d 39 9a 60 ae ab 1a c0 f0 7d a3 c3 6a 61 18 f5 b5 1b bc 32 a8 87 53 aa d0 e6 98 32 0c 1d ce 69 00 b5 c2 1c d2 01 69 04 02 34 4e e5 60 e4 c7 9b 68 26 e1 4b 6a 9a 1d cc ce a4 d3 9d ca 99 3a 6d 43 ce e6 43 d2 26 d4 6d 42 44 57 7e bd bb a9 de 11 34 d2 78 ed 36 08 28 e2 58 f3 04 33 e6 68 a8 07 2f 3a dd 63 9b b7 b5 b8 e7 86 57 7d 10 0f 4f 5f c7 f2 03 f3 23
                                      Data Ascii: )R1S_O%,Q*n4KT(g$-)ai[hk)kX4h4\A^ov,<t4 NeN39Z(;VJ(UtR(C%-9`}ja2S2ii4N`h&Kj:mCC&mBDW~4x6(X3h/:cW}O_#
                                      2025-01-12 00:36:34 UTC16384INData Raw: 4f 9a fb a7 3b a3 70 5e e7 5d 8d a5 8b d6 a0 db ed aa c4 2a 3a 95 8d a1 7e 40 f7 30 03 56 b5 52 3c 31 42 80 73 33 96 02 e7 3e a5 2a 60 b7 39 7b 30 90 cb 96 23 55 88 ce 11 7e f6 55 6a 1e cb 0a e8 8a b8 91 16 95 9b b4 6c ab 5d b0 e7 5a a0 f4 95 32 b3 26 e2 29 e4 08 a1 95 54 4a 6c 09 80 e0 02 51 fd 6f bb fd 4b ce e6 da d8 53 ac 6d 6b 6d 15 1b f3 4f 2b 6e 3b f2 93 de 1f 1a 3d cc 36 c2 8b b5 d5 cd 14 da 08 d0 65 de 3f 2f 2d 7f 54 97 97 ca 58 8b 2e ae ed 36 76 ad 88 a8 0b e8 0b 5a ec 0e 64 f8 4d 6d 4e fa 73 da 62 43 5c 4b e0 c1 21 c0 41 cf 56 93 b5 3d 49 6a b6 d4 b4 b8 74 eb 35 24 73 66 4f 0f 22 ac e9 47 2e 0a e9 c5 37 52 37 6e 83 85 9b 24 ec a9 a0 13 09 53 c6 ee 08 bb 37 40 9a 7c ea 47 d9 39 08 a9 15 4c 9f 8c bd d2 dd cf 3b 4b dc dd ca 3d 4d 89 c6 ea b6 f3 0a
                                      Data Ascii: O;p^]*:~@0VR<1Bs3>*`9{0#U~Ujl]Z2&)TJlQoKSmkmO+n;=6e?/-TX.6vZdMmNsbC\K!AV=Ijt5$sfO"G.7R7n$S7@|G9L;K=M
                                      2025-01-12 00:36:34 UTC16384INData Raw: 42 e2 b3 9b 39 a8 66 f5 cd c0 ad dc cb 82 4f ef b2 b9 9f 36 96 4b de cc 5a 49 8a f2 60 12 89 63 19 34 8d 8b 06 a8 73 eb 1c 10 68 53 a8 73 2a 73 98 78 af 79 7b b3 15 f5 26 c1 ec 65 96 c2 6c ed 3c 0a d1 e6 ab f3 ba a5 5a 84 06 9a 95 5d 01 ce ca 09 ca 00 6b 5a d1 24 86 b5 a0 b8 99 27 d0 35 cb 6d eb 4b c5 a3 7d 50 5a 9b 71 26 f7 c5 5f 5c 4b 19 72 a8 ea 3a 43 e1 19 4c a3 c3 15 1d 41 4b 4c a5 b2 89 77 85 27 af a5 72 59 7f 4b 7a e0 84 e7 9d 38 41 04 f3 93 9c a5 01 10 30 80 e0 4e e9 5c ed b2 c3 ee f1 5d 92 c4 f0 cb 06 73 97 d7 16 15 e9 d3 6c b5 b9 9e fa 6e 6b 46 67 10 d1 24 81 2e 20 0e 24 05 a4 65 89 e4 3e e5 44 a3 6f 7d 9b ab ea 4d 30 f8 36 9d a5 2e ad bc a9 27 f3 1f 86 9d 3c bc e8 12 59 1d 5d 27 9a 4d 1e f4 46 17 65 d3 e7 5d 15 8b 55 0f cd a2 92 8a 9f 67 64 85
                                      Data Ascii: B9fO6KZI`c4shSs*sxy{&el<Z]kZ$'5mK}PZq&_\Kr:CLAKLw'rYKz8A0N\]slnkFg$. $e>Do}M06.'<Y]'MFe]Ugd
                                      2025-01-12 00:36:34 UTC16384INData Raw: ff 00 8e 5d 40 fe 15 62 9d f9 73 e5 6b d8 3e 25 66 f7 35 72 28 4f d2 5f e7 97 ff 00 e2 92 fc e5 1e 4c 8f ad a3 f8 65 d4 0f e1 5a 23 bf 6e 7c af 50 f8 94 9e e6 ae 44 87 ff 00 05 fe 79 7f fe 29 27 ce 51 e4 c9 fa da 3f 86 5d 40 7e 15 a2 e2 ee e7 8b bd 43 e2 54 f9 9a f9 14 fb 4b fc f2 ff 00 fc 52 3e 72 8f 26 4f d6 d1 fc 32 ea 03 f0 ab 13 df 77 1e 57 a8 7c 49 f3 35 72 29 f6 97 f9 e5 ff 00 f8 a4 7c e5 1e 4c 9f ad a3 f8 65 d4 07 e1 5a 23 bf 6e 26 33 7a 87 c4 9f 33 57 22 9f 69 7f 9e 5f ff 00 8a 47 ce 51 e4 c9 fa da 3f 86 5d 40 7e 15 a1 df 97 27 ea bd 43 e2 4f 99 ab 91 4f b4 bf cf 2f ff 00 c5 28 cd c8 a5 c9 94 5c 63 4d 3c 7f f2 c9 7f ff 00 0a b1 3d f7 71 e5 7a 87 c4 9f 33 5f 22 9f 69 7f 9e 5f ff 00 8a 4d 0e 45 3e 4c b1 dc 1a 69 fe 19 2f ff 00 e1 56 1d f7 71 e5 7a
                                      Data Ascii: ]@bsk>%f5r(O_LeZ#n|PDy)'Q?]@~CTKR>r&O2wW|I5r)|LeZ#n&3z3W"i_GQ?]@~'COO/(\cM<=qz3_"i_ME>Li/Vqz
                                      2025-01-12 00:36:34 UTC16384INData Raw: 8f 9c 0e f1 f1 bb 23 b1 5f 07 97 98 3e 13 a0 f1 d7 c2 ea f8 55 39 1e ab cd 49 87 c3 6f 40 01 63 81 d5 e7 57 ca 1e 39 7e 86 9f 8d 91 f1 7c 6f 14 38 c1 49 7b a7 79 04 76 f8 1a 8d de d4 a7 78 b7 37 3a 0f 0a bc 01 e7 48 25 43 9d 5f 64 4b ce ef 58 fe 36 36 8a 51 ce fd f9 18 28 ce e8 89 30 4f 5f 85 af 1e cf 85 7a 1d ab 78 a8 dd 0b 73 99 d3 cd 93 4c a5 e0 65 4c a2 e2 27 36 d9 b2 8e 36 84 45 32 8e 03 b2 2a ef 14 ae d3 04 7b bd d8 b7 32 ef a2 b6 4c 9f 07 53 a7 67 05 f4 81 69 57 48 ed f5 8f 6b 5e d4 cf 53 63 4d 51 36 a5 0a be a1 98 ac 72 26 93 39 1d 37 48 16 75 36 78 aa 8a 18 89 a6 9b 76 0c 94 39 8c 61 02 80 17 22 20 11 d1 af d9 ab 0a ac a3 83 d1 ad 50 c5 36 5b 31 c4 f4 00 c0 49 f4 2f 99 b7 be 59 9d 6d 3d a9 eb ca 8d c1 d2 a8 ae 14 da a7 af e7 c9 90 ca ab d2 27 d5
                                      Data Ascii: #_>U9Io@cW9~|o8I{yvx7:H%C_dKX66Q(0O_zxsLeL'66E2*{2LSgiWHk^ScMQ6r&97Hu6xv9a" P6[1I/Ym='
                                      2025-01-12 00:36:34 UTC16384INData Raw: 50 81 f3 98 24 34 1d f0 60 1d f0 63 71 8c 0e cf 69 1a ba 96 7d 31 93 56 74 6d 6b 41 cc a6 48 1a 63 2e 96 57 b4 55 45 46 3f 9b 34 6e e4 a8 ae fe 5c 8d 49 2c 96 ac fd 9b 77 0a 01 54 3a 20 62 10 c6 00 30 80 88 04 76 6c a9 4e a4 e4 20 c2 fc e1 da 5d 8d da ed 8f a7 42 ae d3 e1 f7 76 4c b9 27 29 ab 4d cc cc 5a 41 20 66 03 50 0e bd be 98 c9 29 74 0f a5 3f 96 1a ed 83 10 03 29 84 b9 b2 93 60 f8 4c a1 8d 90 38 00 e0 78 8c 64 85 e5 05 c7 84 20 f8 50 23 a8 6b a1 eb 8d 3b 56 6e b9 0e 99 2c d6 ed 5c 13 18 c9 73 43 4c 4d 40 a4 2e c8 2a 51 e9 92 0c 09 bf 46 39 00 eb c4 75 f8 84 0a 63 b5 7d a5 dc 57 53 3e d8 df 01 e2 f7 8b b7 ef 9c d4 75 ec f8 96 cf 05 1d a1 11 e1 80 00 8e a5 ae 83 b9 7e 96 2d 7d af 07 2c bd ce b6 77 b6 f2 da 96 56 ae df 3e 67 6c ae e5 57 6e 98 cc de 2f
                                      Data Ascii: P$4`cqi}1VtmkAHc.WUEF?4n\I,wT: b0vlN ]BvL')MZA fP)t?)`L8xd P#k;Vn,\sCLM@.*QF9uc}WS>u~-},wV>glWn/
                                      2025-01-12 00:36:34 UTC16384INData Raw: e9 33 1c 56 14 68 fe 43 5b a6 a3 49 52 35 c6 a9 69 79 2a 6c 05 33 2c ca 8e b5 73 1a 85 43 81 52 4c 0c 8b 39 c4 f6 b3 a7 4a d4 04 fb 41 ce 19 82 b9 29 03 c5 c9 87 63 98 6f ea 46 8d 00 fc bb 17 c5 b6 1d c3 f8 4b ae 0d 7c 63 1a a8 ea 44 92 59 4a 8c 6a 75 d1 ee ab a1 9d 67 21 dd bb 5d 2e b6 8b e4 52 d3 84 99 65 9d 57 57 2a f7 dc 73 bb d9 07 92 b7 15 1c 82 91 a7 97 02 ed 64 41 b5 2b 4d b1 a8 88 63 98 40 44 7c 2a 3b ca 18 c6 fc d0 dd d6 77 18 ec f9 15 b3 70 4e e4 1e 48 70 a2 d7 de d2 bd be a8 0c fc f6 b6 56 9d 67 51 49 ac 27 5d 75 71 f6 cf 3f 5c d3 fc 95 7a 14 4d 13 4e e8 1b 5e e6 b9 94 87 39 26 a7 1d b4 56 f3 5d 70 77 cd 9c c9 f4 55 2b 69 95 4d 33 a6 95 70 00 6d 95 dd bb 97 b7 1d e0 07 0e 11 4c b5 eb c0 19 88 ed d3 e2 f3 2e c3 1f bc ee 71 e4 3e 83 9d 71 69 85
                                      Data Ascii: 3VhC[IR5iy*l3,sCRL9JA)coFK|cDYJjug!].ReWW*sdA+Mc@D|*;wpNHpVgQI']uq?\zMN^9&V]pwU+iM3pmL.q>qi
                                      2025-01-12 00:36:34 UTC16384INData Raw: 46 ac d3 7f 24 62 40 fa 1d 9f a9 67 ef 92 2a 24 4f 24 a7 dd af d1 80 a4 62 66 c0 87 2a 9d 7f 9d 9a 4f 3c 0c 1f 97 cb e1 f9 33 94 9e 46 ed b0 bd b2 b0 e5 13 66 e9 45 1f 74 68 77 d5 26 09 cb ce 55 6b 39 d6 81 f5 01 ce 69 74 69 4c 66 3a 33 c5 e6 f4 1f c9 ad 34 be 9a ec d6 a6 a3 ef 6d 3e 64 2c 75 2d af 5d 58 4c 68 a9 14 d5 82 e9 16 eb d4 92 bb fb 5c 02 06 29 57 4d 34 df d0 b2 29 8b 71 17 a7 01 3a 0f 9d 23 d0 b0 72 03 b0 24 3e e3 25 06 d2 67 8e 46 bd 5d 5d be cf 66 1c 07 91 d6 ed 77 2b d8 b6 db 6d 15 23 ef 72 d3 12 a8 28 d3 78 31 73 5a 9d 47 1c dd 74 29 bb 47 6f 15 2a 34 b0 cb 43 c1 da c8 a5 c0 01 4a 00 00 00 00 05 00 c0 00 06 e0 00 0d c0 00 01 1c 30 21 7d 74 b0 69 cb 29 c9 78 e3 58 14 6b 2d 42 58 59 6b 36 9a b2 b3 d2 55 42 5d 2d da 6e d1 ad f3 a1 25 87 5e 6a
                                      Data Ascii: F$b@g*$O$bf*O<3FfEthw&Uk9itiLf:34m>d,u-]XLh\)WM4)q:#r$>%gF]]fw+m#r(x1sZGt)Go*4CJ0!}ti)xXk-BXYk6UB]-n%^j
                                      2025-01-12 00:36:34 UTC16384INData Raw: 7e 25 f4 97 27 fc 95 6c 7f 26 f6 a6 9e 01 6f 9b 10 7b 62 a5 cd 58 7d 7a 9b a4 17 c0 c8 cd 07 ce e9 86 b2 44 e5 27 53 7c 91 8a 78 2d 90 88 95 09 a2 6c 08 06 38 ee 88 94 4c 54 08 72 19 35 08 45 13 50 a6 21 d3 39 4a 62 1c 86 0d 93 10 e4 10 12 98 a6 28 e0 40 43 02 11 43 aa 95 80 ed 6c 72 0c 58 4b ed 31 9e dc fd 32 4e 53 d3 05 e3 99 8b 87 b3 09 3c 9e 5f d3 2c 65 6b 30 70 a2 4a 39 3c fe 82 6a 09 2f 47 bd 78 54 cc 5e 99 4f 28 d5 02 a8 b1 d7 5d 83 c5 4c 22 3c 8a 57 35 29 6e d5 bd 0b 47 72 89 c8 2e c6 ed e3 1f 73 4e 98 b1 c6 5d 27 9d a4 00 6b 9c 62 4b d8 22 49 d6 4b 48 92 49 70 72 b9 de 49 0d 37 5f 7d 2a e9 e2 a8 b4 7a 81 a7 a4 92 5a ba 4f 71 e6 0a cb 66 34 c5 40 ca a4 a5 ea 99 02 d2 19 0f 44 9f d3 ef 51 2b 59 92 2c 0c e0 15 6c 29 4c 19 b1 7a 55 5b 9c 4c 88 10 c4
                                      Data Ascii: ~%'l&o{bX}zD'S|x-l8LTr5EP!9Jb(@CClrXK12NS<_,ek0pJ9<j/GxT^O(]L"<W5)nGr.sN]'kbK"IKHIprI7_}*zZOqf4@DQ+Y,l)LzU[L


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.54989827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:33 UTC1551OUTGET /member/bb/api/getBaboConfig?timestamp=1736642189558 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421922552589e003d21dd5382ada3bc87f2823a4afffcf5c1; baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C% [TRUNCATED]
                                      2025-01-12 00:36:35 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:34 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:35 UTC932INData Raw: 33 39 38 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 7b 22 61 70 70 49 64 22 3a 22 38 64 64 65 34 31 37 32 2d 65 31 66 33 2d 34 63 34 61 2d 62 61 37 34 2d 30 32 36 38 61 62 65 38 66 66 65 31 22 2c 22 61 70 70 4b 65 79 22 3a 22 65 77 42 45 41 46 30 41 62 77 41 71 41 47 6b 41 4e 41 42 57 41 43 51 41 58 77 41 33 41 45 45 41 61 77 41 36 41 47 41 41 56 51 42 4b 41 48 41 41 4b 77 42 54 41 44 55 41 4e 41 42 70 41 44 38 41 22 2c 22 76 69 64 65 6f 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 66 74 79 2e 73 70 6f 72 74 68 74 63 69 65 74 61 2e 63 6f 6d 3a 38 36 36 33 2f 23 2f 6d 61 74 63 68 52 65 73 75 6c 74 22 2c 22 68 64 44 65 74 61 69 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70
                                      Data Ascii: 398{"status":1,"msg":"SUCCESS","data":{"appId":"8dde4172-e1f3-4c4a-ba74-0268abe8ffe1","appKey":"ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A","videoListUrl":"https://dfty.sporthtcieta.com:8663/#/matchResult","hdDetailUrl":"https://ap


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.54989727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:34 UTC677OUTGET /member/dervice/queryAppConfig HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:35 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:35 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421952003966e003977474c780a8f1770ef4ece3b3363cd21;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:35 UTC737INData Raw: 32 64 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 7b 22 61 70 70 63 6f 6e 66 69 67 22 3a 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 53 6f 75 72 63 65 4b 65 79 22 3a 6e 75 6c 6c 2c 22 63 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 72 65 70 61 69 72 54 6f 6f 6c 73 55 72 6c 22 3a 22 23 22 2c 22 61 6e 64 72 6f 69 64 52 65 70 61 69 72 54 6f 6f 6c 73 55 72 6c 22 3a 22 23 22 2c 22 77 65 62 49 63 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 22 2c 22 64 69 73 63
                                      Data Ascii: 2d5{"status":1,"msg":"SUCCESS","data":{"appconfig":{"creationTime":null,"creationBy":null,"lastUpdatedTime":null,"lastUpdatedBy":null,"dataSourceKey":null,"currentUser":null,"repairToolsUrl":"#","androidRepairToolsUrl":"#","webIconUrl":"https://1","disc


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.54990127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:34 UTC1524OUTGET /member/common/loginCheck HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:36 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:36 UTC55INData Raw: 32 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 6d 73 67 22 3a 22 e6 9c aa e7 99 bb e5 bd 95 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 2c{"status":200,"msg":"","data":null}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.54990727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:34 UTC683OUTGET /member/webconfig/findByRecWebConfig HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:38 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421963876642e0034c53bdb1697ce24815ad9e4947d1b8b6b;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:38 UTC2056INData Raw: 37 66 63 0d 0a 7b 22 77 65 62 43 6f 6e 66 69 67 49 64 22 3a 31 2c 22 77 65 62 4e 61 6d 65 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 4b 65 79 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 44 65 73 63 22 3a 22 42 45 54 33 36 35 e4 b8 96 e7 95 8c e6 9d af e6 8c 87 e5 ae 9a e6 8a 95 e6 b3 a8 e7 ab 99 22 2c 22 68 35 53 68 61 72 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 35 68 6f 74 61 79 72 66 2e 63 6f 6d 22 2c 22 68 35 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 62 74 79 32 38 2f 32 30 32 34 30 31 31 37 2f 77 65 62 43 6f 6e 66 69 67 2f 6c 6f 67 6f 55 70 6c 6f 61 64 2f 31 37 30 35 34 38 31 36 31 37 39 32 39 2e 70 6e 67 22 2c 22 70 63 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a
                                      Data Ascii: 7fc{"webConfigId":1,"webName":"BET365","webKey":"BET365","webDesc":"BET365","h5ShareUrl":"https://h5hotayrf.com","h5Logo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png","pcLogo":"https:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.54990027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:35 UTC681OUTGET /member/kefuconfig/findProblemList HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:36 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421961617505e0035f46e40ffd4900758d6476657a9b7273c;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:36 UTC6472INData Raw: 31 39 33 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 31 37 30 35 34 38 32 35 38 37 30 30 30 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 22 62 74 79 32 38 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 31 37 30 35 34 38 32 35 38 37 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 22 62 74 79 32 38 22 2c 22 64 61 74 61 53 6f 75 72 63 65 4b 65 79 22 3a 6e 75 6c 6c 2c 22 63 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 70 72 6f 62 6c 65 6d 49 44 22 3a 31 2c 22 70 72 6f 62 6c 65 6d 49 44 4c 69 73 74 22 3a 6e 75 6c 6c 2c 22 70 72 6f 62 6c 65 6d 4e 61 6d 65 22 3a 22 e6 80 8e e4 b9 88 e5 81 9a e4 bb a3 e7 90 86 3f
                                      Data Ascii: 193b{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705482587000,"creationBy":"bty28","lastUpdatedTime":1705482587000,"lastUpdatedBy":"bty28","dataSourceKey":null,"currentUser":null,"problemID":1,"problemIDList":null,"problemName":"?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.54991427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:35 UTC1525OUTGET /member/dervice/getQqAppId HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:36 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:36 UTC158INData Raw: 39 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 7b 22 74 22 3a 22 32 31 30 30 30 30 37 35 32 36 22 2c 22 6c 22 3a 22 22 2c 22 6c 4a 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 61 6e 64 75 6e 2e 73 64 77 6f 6b 2e 63 6e 2f 6a 73 2f 76 63 61 70 74 63 68 61 30 2e 6a 73 22 2c 22 77 22 3a 22 64 34 65 35 32 65 63 61 61 66 36 31 34 65 35 61 38 37 33 30 34 37 66 34 33 66 37 32 65 64 66 34 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 93{"status":1,"msg":"SUCCESS","data":{"t":"2100007526","l":"","lJ":"https://landun.sdwok.cn/js/vcaptcha0.js","w":"d4e52ecaaf614e5a873047f43f72edf4"}}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.54991827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:35 UTC1553OUTGET /member/adminnotice/findByAdminNoticeList?noticeType=1 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:38 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:38 UTC379INData Raw: 31 36 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 22 e6 8e a8 e8 8d 90 e4 bd bf e7 94 a8 e3 80 90 61 62 70 61 79 e9 92 b1 e5 8c 85 e3 80 91 e5 ad 98 e6 ac be e7 ac 94 e7 ac 94 e5 8a a0 e8 b5 a0 31 25 ef bc 8c e8 99 9a e6 8b 9f e5 b8 81 e6 8f 90 e7 8e b0 e7 ab 8b e5 88 bb e5 88 b0 e8 b4 a6 21 e5 b9 b3 e5 8f b0 e6 8e a8 e5 87 ba e6 97 a0 e6 9e 81 e9 99 90 e4 bb a3 e7 90 86 e7 81 ab e7 88 86 e8 bf 9b e8 a1 8c e4 b8 ad ef bc 8c e7 82 b9 e5 87 bb e6 8e a8 e5 b9 bf e8 b5 9a e9 92 b1 ef bc 8c e5 88 86 e4 ba ab e8 87 aa e5 b7 b1 e7 9a 84 e4 b8 93 e5 b1 9e e4 ba 8c e7 bb b4 e7 a0 81 ef bc 88 e6 8e a8 e5 b9 bf e9 93 be e6 8e a5 ef bc 89 e9 82 80 e8 af b7 e5 a5 bd e5 8f 8b e5 8d b3 e5 8f af e8 8e
                                      Data Ascii: 16f{"status":1,"msg":"SUCCESS","data":"abpay1%!


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.54991527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:35 UTC698OUTGET /member/webconfig/queryCustomerServiceByMemberLevel HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:37 UTC438INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:37 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Set-Cookie: acw_tc=ac11000117366421969742458e0035ce57dc804ba40683371648af0e033a33;path=/;HttpOnly;Max-Age=1800
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:37 UTC49INData Raw: 32 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 26{"status":1,"msg":"SUCCESS","data":[]}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.54992247.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:36 UTC373OUTGET /gonggao/332.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:36 UTC461INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 517884
                                      Connection: close
                                      x-oss-request-id: 67830E944C8B373136EEB7C0
                                      Accept-Ranges: bytes
                                      ETag: "C3D724905D14008738BBEE76BF8EF192"
                                      Last-Modified: Thu, 01 Aug 2024 06:19:37 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 14467895194027089020
                                      x-oss-storage-class: Standard
                                      Content-MD5: w9ckkF0UAIc4u+52v47xkg==
                                      x-oss-server-time: 1
                                      2025-01-12 00:36:36 UTC15923INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 87 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 ac 04 38 03 00 11 00 01 11 01 02 11 01 ff c4 01 38 00 00 01 03 04 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 08 09 0a 05 06 07 0b 01 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 07 04 05 06 08 09 0a 10 00 00 04 05 01 03 06 07 05 0c 11 0c 09 0e 01 1d
                                      Data Ascii: Adobed88
                                      2025-01-12 00:36:36 UTC16384INData Raw: 29 0b 52 31 92 53 14 ac 9a 5f 4f c8 25 2c d2 0c 11 b4 ba 51 2a 6e d5 8b 34 4b fa 54 d3 28 67 7f 18 eb 89 24 c9 de be e7 b1 b0 b1 c3 2d 29 d8 61 b4 69 5b d8 d2 68 6b 29 d3 6b 58 c6 34 68 1a d6 34 06 b4 01 b8 00 02 ec b0 5c b4 41 11 04 5e 6f 76 2c fd af be b4 3c e2 da de 0a 16 9d b8 74 34 f9 20 4e 65 4e d4 b2 f4 df 33 39 d3 1d a6 ef 5a 28 3b 0e e5 93 56 4a 80 28 d9 e3 55 11 74 d9 52 82 89 28 43 80 18 25 ae 2d 39 9a 60 ae ab 1a c0 f0 7d a3 c3 6a 61 18 f5 b5 1b bc 32 a8 87 53 aa d0 e6 98 32 0c 1d ce 69 00 b5 c2 1c d2 01 69 04 02 34 4e e5 60 e4 c7 9b 68 26 e1 4b 6a 9a 1d cc ce a4 d3 9d ca 99 3a 6d 43 ce e6 43 d2 26 d4 6d 42 44 57 7e bd bb a9 de 11 34 d2 78 ed 36 08 28 e2 58 f3 04 33 e6 68 a8 07 2f 3a dd 63 9b b7 b5 b8 e7 86 57 7d 10 0f 4f 5f c7 f2 03 f3 23 97
                                      Data Ascii: )R1S_O%,Q*n4KT(g$-)ai[hk)kX4h4\A^ov,<t4 NeN39Z(;VJ(UtR(C%-9`}ja2S2ii4N`h&Kj:mCC&mBDW~4x6(X3h/:cW}O_#
                                      2025-01-12 00:36:36 UTC16384INData Raw: 9a fb a7 3b a3 70 5e e7 5d 8d a5 8b d6 a0 db ed aa c4 2a 3a 95 8d a1 7e 40 f7 30 03 56 b5 52 3c 31 42 80 73 33 96 02 e7 3e a5 2a 60 b7 39 7b 30 90 cb 96 23 55 88 ce 11 7e f6 55 6a 1e cb 0a e8 8a b8 91 16 95 9b b4 6c ab 5d b0 e7 5a a0 f4 95 32 b3 26 e2 29 e4 08 a1 95 54 4a 6c 09 80 e0 02 51 fd 6f bb fd 4b ce e6 da d8 53 ac 6d 6b 6d 15 1b f3 4f 2b 6e 3b f2 93 de 1f 1a 3d cc 36 c2 8b b5 d5 cd 14 da 08 d0 65 de 3f 2f 2d 7f 54 97 97 ca 58 8b 2e ae ed 36 76 ad 88 a8 0b e8 0b 5a ec 0e 64 f8 4d 6d 4e fa 73 da 62 43 5c 4b e0 c1 21 c0 41 cf 56 93 b5 3d 49 6a b6 d4 b4 b8 74 eb 35 24 73 66 4f 0f 22 ac e9 47 2e 0a e9 c5 37 52 37 6e 83 85 9b 24 ec a9 a0 13 09 53 c6 ee 08 bb 37 40 9a 7c ea 47 d9 39 08 a9 15 4c 9f 8c bd d2 dd cf 3b 4b dc dd ca 3d 4d 89 c6 ea b6 f3 0a ad
                                      Data Ascii: ;p^]*:~@0VR<1Bs3>*`9{0#U~Ujl]Z2&)TJlQoKSmkmO+n;=6e?/-TX.6vZdMmNsbC\K!AV=Ijt5$sfO"G.7R7n$S7@|G9L;K=M
                                      2025-01-12 00:36:36 UTC16384INData Raw: e2 b3 9b 39 a8 66 f5 cd c0 ad dc cb 82 4f ef b2 b9 9f 36 96 4b de cc 5a 49 8a f2 60 12 89 63 19 34 8d 8b 06 a8 73 eb 1c 10 68 53 a8 73 2a 73 98 78 af 79 7b b3 15 f5 26 c1 ec 65 96 c2 6c ed 3c 0a d1 e6 ab f3 ba a5 5a 84 06 9a 95 5d 01 ce ca 09 ca 00 6b 5a d1 24 86 b5 a0 b8 99 27 d0 35 cb 6d eb 4b c5 a3 7d 50 5a 9b 71 26 f7 c5 5f 5c 4b 19 72 a8 ea 3a 43 e1 19 4c a3 c3 15 1d 41 4b 4c a5 b2 89 77 85 27 af a5 72 59 7f 4b 7a e0 84 e7 9d 38 41 04 f3 93 9c a5 01 10 30 80 e0 4e e9 5c ed b2 c3 ee f1 5d 92 c4 f0 cb 06 73 97 d7 16 15 e9 d3 6c b5 b9 9e fa 6e 6b 46 67 10 d1 24 81 2e 20 0e 24 05 a4 65 89 e4 3e e5 44 a3 6f 7d 9b ab ea 4d 30 f8 36 9d a5 2e ad bc a9 27 f3 1f 86 9d 3c bc e8 12 59 1d 5d 27 9a 4d 1e f4 46 17 65 d3 e7 5d 15 8b 55 0f cd a2 92 8a 9f 67 64 85 31
                                      Data Ascii: 9fO6KZI`c4shSs*sxy{&el<Z]kZ$'5mK}PZq&_\Kr:CLAKLw'rYKz8A0N\]slnkFg$. $e>Do}M06.'<Y]'MFe]Ugd1
                                      2025-01-12 00:36:36 UTC16384INData Raw: 00 8e 5d 40 fe 15 62 9d f9 73 e5 6b d8 3e 25 66 f7 35 72 28 4f d2 5f e7 97 ff 00 e2 92 fc e5 1e 4c 8f ad a3 f8 65 d4 0f e1 5a 23 bf 6e 7c af 50 f8 94 9e e6 ae 44 87 ff 00 05 fe 79 7f fe 29 27 ce 51 e4 c9 fa da 3f 86 5d 40 7e 15 a2 e2 ee e7 8b bd 43 e2 54 f9 9a f9 14 fb 4b fc f2 ff 00 fc 52 3e 72 8f 26 4f d6 d1 fc 32 ea 03 f0 ab 13 df 77 1e 57 a8 7c 49 f3 35 72 29 f6 97 f9 e5 ff 00 f8 a4 7c e5 1e 4c 9f ad a3 f8 65 d4 07 e1 5a 23 bf 6e 26 33 7a 87 c4 9f 33 57 22 9f 69 7f 9e 5f ff 00 8a 47 ce 51 e4 c9 fa da 3f 86 5d 40 7e 15 a1 df 97 27 ea bd 43 e2 4f 99 ab 91 4f b4 bf cf 2f ff 00 c5 28 cd c8 a5 c9 94 5c 63 4d 3c 7f f2 c9 7f ff 00 0a b1 3d f7 71 e5 7a 87 c4 9f 33 5f 22 9f 69 7f 9e 5f ff 00 8a 4d 0e 45 3e 4c b1 dc 1a 69 fe 19 2f ff 00 e1 56 1d f7 71 e5 7a 87
                                      Data Ascii: ]@bsk>%f5r(O_LeZ#n|PDy)'Q?]@~CTKR>r&O2wW|I5r)|LeZ#n&3z3W"i_GQ?]@~'COO/(\cM<=qz3_"i_ME>Li/Vqz
                                      2025-01-12 00:36:36 UTC16384INData Raw: 9c 0e f1 f1 bb 23 b1 5f 07 97 98 3e 13 a0 f1 d7 c2 ea f8 55 39 1e ab cd 49 87 c3 6f 40 01 63 81 d5 e7 57 ca 1e 39 7e 86 9f 8d 91 f1 7c 6f 14 38 c1 49 7b a7 79 04 76 f8 1a 8d de d4 a7 78 b7 37 3a 0f 0a bc 01 e7 48 25 43 9d 5f 64 4b ce ef 58 fe 36 36 8a 51 ce fd f9 18 28 ce e8 89 30 4f 5f 85 af 1e cf 85 7a 1d ab 78 a8 dd 0b 73 99 d3 cd 93 4c a5 e0 65 4c a2 e2 27 36 d9 b2 8e 36 84 45 32 8e 03 b2 2a ef 14 ae d3 04 7b bd d8 b7 32 ef a2 b6 4c 9f 07 53 a7 67 05 f4 81 69 57 48 ed f5 8f 6b 5e d4 cf 53 63 4d 51 36 a5 0a be a1 98 ac 72 26 93 39 1d 37 48 16 75 36 78 aa 8a 18 89 a6 9b 76 0c 94 39 8c 61 02 80 17 22 20 11 d1 af d9 ab 0a ac a3 83 d1 ad 50 c5 36 5b 31 c4 f4 00 c0 49 f4 2f 99 b7 be 59 9d 6d 3d a9 eb ca 8d c1 d2 a8 ae 14 da a7 af e7 c9 90 ca ab d2 27 d5 a4
                                      Data Ascii: #_>U9Io@cW9~|o8I{yvx7:H%C_dKX66Q(0O_zxsLeL'66E2*{2LSgiWHk^ScMQ6r&97Hu6xv9a" P6[1I/Ym='
                                      2025-01-12 00:36:36 UTC16384INData Raw: 81 f3 98 24 34 1d f0 60 1d f0 63 71 8c 0e cf 69 1a ba 96 7d 31 93 56 74 6d 6b 41 cc a6 48 1a 63 2e 96 57 b4 55 45 46 3f 9b 34 6e e4 a8 ae fe 5c 8d 49 2c 96 ac fd 9b 77 0a 01 54 3a 20 62 10 c6 00 30 80 88 04 76 6c a9 4e a4 e4 20 c2 fc e1 da 5d 8d da ed 8f a7 42 ae d3 e1 f7 76 4c b9 27 29 ab 4d cc cc 5a 41 20 66 03 50 0e bd be 98 c9 29 74 0f a5 3f 96 1a ed 83 10 03 29 84 b9 b2 93 60 f8 4c a1 8d 90 38 00 e0 78 8c 64 85 e5 05 c7 84 20 f8 50 23 a8 6b a1 eb 8d 3b 56 6e b9 0e 99 2c d6 ed 5c 13 18 c9 73 43 4c 4d 40 a4 2e c8 2a 51 e9 92 0c 09 bf 46 39 00 eb c4 75 f8 84 0a 63 b5 7d a5 dc 57 53 3e d8 df 01 e2 f7 8b b7 ef 9c d4 75 ec f8 96 cf 05 1d a1 11 e1 80 00 8e a5 ae 83 b9 7e 96 2d 7d af 07 2c bd ce b6 77 b6 f2 da 96 56 ae df 3e 67 6c ae e5 57 6e 98 cc de 2f 51
                                      Data Ascii: $4`cqi}1VtmkAHc.WUEF?4n\I,wT: b0vlN ]BvL')MZA fP)t?)`L8xd P#k;Vn,\sCLM@.*QF9uc}WS>u~-},wV>glWn/Q
                                      2025-01-12 00:36:36 UTC16384INData Raw: 33 1c 56 14 68 fe 43 5b a6 a3 49 52 35 c6 a9 69 79 2a 6c 05 33 2c ca 8e b5 73 1a 85 43 81 52 4c 0c 8b 39 c4 f6 b3 a7 4a d4 04 fb 41 ce 19 82 b9 29 03 c5 c9 87 63 98 6f ea 46 8d 00 fc bb 17 c5 b6 1d c3 f8 4b ae 0d 7c 63 1a a8 ea 44 92 59 4a 8c 6a 75 d1 ee ab a1 9d 67 21 dd bb 5d 2e b6 8b e4 52 d3 84 99 65 9d 57 57 2a f7 dc 73 bb d9 07 92 b7 15 1c 82 91 a7 97 02 ed 64 41 b5 2b 4d b1 a8 88 63 98 40 44 7c 2a 3b ca 18 c6 fc d0 dd d6 77 18 ec f9 15 b3 70 4e e4 1e 48 70 a2 d7 de d2 bd be a8 0c fc f6 b6 56 9d 67 51 49 ac 27 5d 75 71 f6 cf 3f 5c d3 fc 95 7a 14 4d 13 4e e8 1b 5e e6 b9 94 87 39 26 a7 1d b4 56 f3 5d 70 77 cd 9c c9 f4 55 2b 69 95 4d 33 a6 95 70 00 6d 95 dd bb 97 b7 1d e0 07 0e 11 4c b5 eb c0 19 88 ed d3 e2 f3 2e c3 1f bc ee 71 e4 3e 83 9d 71 69 85 51
                                      Data Ascii: 3VhC[IR5iy*l3,sCRL9JA)coFK|cDYJjug!].ReWW*sdA+Mc@D|*;wpNHpVgQI']uq?\zMN^9&V]pwU+iM3pmL.q>qiQ
                                      2025-01-12 00:36:36 UTC16384INData Raw: ac d3 7f 24 62 40 fa 1d 9f a9 67 ef 92 2a 24 4f 24 a7 dd af d1 80 a4 62 66 c0 87 2a 9d 7f 9d 9a 4f 3c 0c 1f 97 cb e1 f9 33 94 9e 46 ed b0 bd b2 b0 e5 13 66 e9 45 1f 74 68 77 d5 26 09 cb ce 55 6b 39 d6 81 f5 01 ce 69 74 69 4c 66 3a 33 c5 e6 f4 1f c9 ad 34 be 9a ec d6 a6 a3 ef 6d 3e 64 2c 75 2d af 5d 58 4c 68 a9 14 d5 82 e9 16 eb d4 92 bb fb 5c 02 06 29 57 4d 34 df d0 b2 29 8b 71 17 a7 01 3a 0f 9d 23 d0 b0 72 03 b0 24 3e e3 25 06 d2 67 8e 46 bd 5d 5d be cf 66 1c 07 91 d6 ed 77 2b d8 b6 db 6d 15 23 ef 72 d3 12 a8 28 d3 78 31 73 5a 9d 47 1c dd 74 29 bb 47 6f 15 2a 34 b0 cb 43 c1 da c8 a5 c0 01 4a 00 00 00 00 05 00 c0 00 06 e0 00 0d c0 00 01 1c 30 21 7d 74 b0 69 cb 29 c9 78 e3 58 14 6b 2d 42 58 59 6b 36 9a b2 b3 d2 55 42 5d 2d da 6e d1 ad f3 a1 25 87 5e 6a a5
                                      Data Ascii: $b@g*$O$bf*O<3FfEthw&Uk9itiLf:34m>d,u-]XLh\)WM4)q:#r$>%gF]]fw+m#r(x1sZGt)Go*4CJ0!}ti)xXk-BXYk6UB]-n%^j
                                      2025-01-12 00:36:36 UTC16384INData Raw: 25 f4 97 27 fc 95 6c 7f 26 f6 a6 9e 01 6f 9b 10 7b 62 a5 cd 58 7d 7a 9b a4 17 c0 c8 cd 07 ce e9 86 b2 44 e5 27 53 7c 91 8a 78 2d 90 88 95 09 a2 6c 08 06 38 ee 88 94 4c 54 08 72 19 35 08 45 13 50 a6 21 d3 39 4a 62 1c 86 0d 93 10 e4 10 12 98 a6 28 e0 40 43 02 11 43 aa 95 80 ed 6c 72 0c 58 4b ed 31 9e dc fd 32 4e 53 d3 05 e3 99 8b 87 b3 09 3c 9e 5f d3 2c 65 6b 30 70 a2 4a 39 3c fe 82 6a 09 2f 47 bd 78 54 cc 5e 99 4f 28 d5 02 a8 b1 d7 5d 83 c5 4c 22 3c 8a 57 35 29 6e d5 bd 0b 47 72 89 c8 2e c6 ed e3 1f 73 4e 98 b1 c6 5d 27 9d a4 00 6b 9c 62 4b d8 22 49 d6 4b 48 92 49 70 72 b9 de 49 0d 37 5f 7d 2a e9 e2 a8 b4 7a 81 a7 a4 92 5a ba 4f 71 e6 0a cb 66 34 c5 40 ca a4 a5 ea 99 02 d2 19 0f 44 9f d3 ef 51 2b 59 92 2c 0c e0 15 6c 29 4c 19 b1 7a 55 5b 9c 4c 88 10 c4 39
                                      Data Ascii: %'l&o{bX}zD'S|x-l8LTr5EP!9Jb(@CClrXK12NS<_,ek0pJ9<j/GxT^O(]L"<W5)nGr.sN]'kbK"IKHIprI7_}*zZOqf4@DQ+Y,l)LzU[L9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.54992527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:36 UTC630OUTGET /static/media/loading.012e69d7.gif HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:37 UTC266INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:36 GMT
                                      Content-Type: image/gif
                                      Content-Length: 71941
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-11905"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:37 UTC16118INData Raw: 47 49 46 38 39 61 18 01 18 01 b3 08 00 33 cc 99 99 cc 33 cc cc 33 99 cc 66 66 cc 66 ff cc 33 33 cc 66 ff cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20
                                      Data Ascii: GIF89a333fff33f!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                      2025-01-12 00:36:38 UTC16384INData Raw: 35 3c df 08 24 a8 82 1d 22 63 86 33 ec 5f 12 7d 08 44 07 e2 30 7f 3a 7c 1a 31 90 48 45 25 22 b1 89 05 3c a1 09 8b 68 44 5a ff 50 f1 8b 4c ec 61 12 6b c8 c5 ee 95 31 86 ac 00 a3 1a 7d 38 46 11 46 d1 8c 5a 64 e0 28 d6 48 47 2b b6 d1 80 6f 24 22 0b a4 88 0a 3a fa 31 8c 77 dc e3 f3 5c d0 45 4c fc f1 90 3f 14 63 ff f2 08 47 46 5a d0 90 87 8c a4 0f 09 89 40 4a a2 91 12 92 cc 24 00 5a 80 bd 18 b4 ed 12 9a 8c a4 0b 34 a8 c7 17 a0 10 93 a1 fc e3 0b 46 d8 48 4b de 4f 12 a9 54 e5 2a 33 b8 45 4f ca 11 12 b1 f4 23 0c 54 f8 42 19 dc d2 11 b9 54 a3 0c 80 98 43 1b bc f2 11 c1 14 e6 2e 9b 48 00 16 de f0 06 79 8b 44 32 c1 38 03 2c b2 92 71 38 78 64 23 a6 89 c4 1a 58 d3 80 d8 8c dc ca 70 c9 cd 19 d2 e0 8e df 64 5d cb 90 c9 cd 1b 58 f1 9b 8b 54 e7 20 19 51 4e 1c 8c 31 8c 40
                                      Data Ascii: 5<$"c3_}D0:|1HE%"<hDZPLak1}8FFZd(HG+o$":1w\EL?cGFZ@J$Z4FHKOT*3EO#TBTC.HyD28,q8xd#Xpd]XT QN1@
                                      2025-01-12 00:36:38 UTC16384INData Raw: e6 26 5b ad b6 de 5a 69 88 bf 6d 00 5a ac 98 45 99 c1 b0 c4 1e 66 ec b1 9f 25 bb 17 f8 92 1a a0 e6 ec 5a 63 f2 7a 2a b2 bf 52 ab 25 a7 1c a4 86 ab b6 d5 72 2b ac b7 d9 16 35 27 9b dd 92 fb d3 5e 7b 86 bb e8 8b ea 0e b0 97 98 ee 02 97 ae b4 e5 ba 74 25 94 1a de 8b 2f 4c 5f 39 79 6e 08 b4 e5 7b d1 be fc 8a e0 db ba 45 a9 d9 a3 bd 1f 14 0c 70 4f 7a 1a 29 e9 6c 13 db 94 a6 c5 17 7b db f0 c6 06 98 b0 f0 c7 69 a2 30 b2 c6 1b 9b 6c ad 3f 71 96 ba 32 3d 25 af e0 ea 47 60 b6 30 33 cd 4d c2 80 ae 8b 11 f7 cb f3 cf 40 07 2d f4 d0 44 17 6d f4 d1 48 27 ad f4 d2 4c 37 ed f4 d3 50 47 2d f5 d4 54 57 6d f5 d5 58 67 ad f5 d6 5c 77 ed f5 d7 60 87 2d f6 d8 64 97 6d f6 d9 68 a7 ad f6 da 6c b7 ed f6 db 70 c7 2d f7 dc 74 d7 6d f7 dd 78 e7 ad f7 de 7c f7 ed f7 df 80 07 2e f8 e0
                                      Data Ascii: &[ZimZEf%Zcz*R%r+5'^{t%/L_9yn{EpOz)l{i0l?q2=%G`03M@-DmH'L7PG-TWmXg\w`-dmhlp-tmx|.
                                      2025-01-12 00:36:39 UTC16384INData Raw: a8 22 26 bf fd 66 9c 70 b9 75 06 9c 52 31 56 f6 d1 56 35 da 68 d1 79 24 bc 56 9a 73 a7 c5 d7 63 6d a6 7d d6 da 62 9a 6d 46 64 91 f7 5c 88 64 92 16 2c b9 5a 93 47 5e 40 d8 68 b0 59 56 8f 83 16 5c 89 25 5a 5b 56 f9 a4 68 5f 82 09 98 93 56 32 d6 58 74 67 0a 39 26 41 1c 74 27 17 9a 6f 92 79 d7 63 ee 70 99 a6 97 77 e2 b9 0e 7c 34 76 e5 d6 59 66 da 04 28 5d 75 a9 19 a7 9f e8 5c c7 a3 a0 8a 2e aa 25 50 87 32 35 68 9f 11 96 23 22 59 90 46 6a 14 93 e7 6c 4a 82 59 22 00 49 e9 4d bc 8d 7a a9 41 27 c6 e4 e9 8a 15 90 0a 6b ac ab ce 5a eb ac 08 dc 0a eb ab b8 4e c0 6b af b9 f2 09 6c 97 08 0d 1b 1a 9c c6 1e 0b 65 b2 cc 36 eb ec 6a b3 d0 46 2b ed b4 d4 56 6b ed b5 d8 66 ab ed b6 dc 76 eb ed b7 e0 86 2b ee b8 e4 96 6b ee b9 e8 a6 ab ee ba ec b6 eb ee bb f0 c6 2b ef bc f4
                                      Data Ascii: "&fpuR1VV5hy$Vscm}bmFd\d,ZG^@hYV\%Z[Vh_V2Xtg9&At'oycpw|4vYf(]u\.%P25h#"YFjlJY"IMzA'kZNkle6jF+Vkfv+k+
                                      2025-01-12 00:36:39 UTC6671INData Raw: 2c 0c e8 7a 4e 7c 35 16 07 94 a5 66 bb 2e 8b d9 bd 56 d6 5e 9c cd 81 60 f9 48 2f 57 1e 75 07 a3 cd e7 bd d2 68 50 1d a4 d6 60 a6 95 29 6a 15 fb d9 d2 c6 b6 9e 40 60 a2 5b d5 85 c7 d9 09 41 b7 9a 25 57 6f 89 38 04 9b 04 57 b8 80 f4 ad 1c bb 49 5a 78 69 92 9c 7a ba 3c 6e b8 7c 18 4b 24 f8 83 a7 b0 7d 6e 30 79 d8 02 bd 55 97 bb 2a 80 e4 77 c1 8b 82 51 8a 91 bc 2c 40 dd 79 d1 ab 82 56 8e 97 bd 47 13 6f 1e e1 fb 33 f5 9a 92 be 26 c8 24 75 5f 89 df fc ba f7 be fd 2d 81 7e 87 bb c9 00 97 20 9c d4 35 70 0a 0e 79 5b 05 a7 80 72 e6 75 70 7d c1 18 49 09 5f 0d c1 32 b3 f0 cf 5a b9 33 0d 9f 00 c3 0e f3 f0 87 ff 28 4e 11 8f f8 8f 26 3e 31 16 53 bc e1 70 b2 f8 c1 2f fb d7 8b 57 c0 bd 19 db f8 c6 38 ce b1 8e 77 cc e3 1e fb f8 c7 40 0e b2 90 87 4c e4 22 1b f9 c8 48 4e b2
                                      Data Ascii: ,zN|5f.V^`H/WuhP`)j@`[A%Wo8WIZxiz<n|K$}n0yU*wQ,@yVGo3&$u_-~ 5py[rup}I_2Z3(N&>1Sp/W8w@L"HN


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.54990527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:36 UTC627OUTGET /static/media/arro.77f0350d.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:37 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:37 GMT
                                      Content-Type: image/png
                                      Content-Length: 1118
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-45e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:37 UTC1118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 06 08 02 00 00 00 78 8c e8 d6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRxtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.54992327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:37 UTC1536OUTGET /member/memberManager/validCodeEnable HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:37 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:37 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:37 UTC48INData Raw: 32 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 33 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 25{"status":1,"msg":"SUCCESS","data":3}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.54993127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:37 UTC1529OUTGET /member/dervice/queryAppConfig HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:38 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:37 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:38 UTC737INData Raw: 32 64 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 7b 22 61 70 70 63 6f 6e 66 69 67 22 3a 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 53 6f 75 72 63 65 4b 65 79 22 3a 6e 75 6c 6c 2c 22 63 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 72 65 70 61 69 72 54 6f 6f 6c 73 55 72 6c 22 3a 22 23 22 2c 22 61 6e 64 72 6f 69 64 52 65 70 61 69 72 54 6f 6f 6c 73 55 72 6c 22 3a 22 23 22 2c 22 77 65 62 49 63 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 22 2c 22 64 69 73 63
                                      Data Ascii: 2d5{"status":1,"msg":"SUCCESS","data":{"appconfig":{"creationTime":null,"creationBy":null,"lastUpdatedTime":null,"lastUpdatedBy":null,"dataSourceKey":null,"currentUser":null,"repairToolsUrl":"#","androidRepairToolsUrl":"#","webIconUrl":"https://1","disc


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.54993627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:37 UTC631OUTGET /static/media/FW_totop.3ded4fa5.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:39 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:38 GMT
                                      Content-Type: image/png
                                      Content-Length: 14454
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-3876"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:39 UTC14454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 00 49 44 41 54 78 9c dd 7d 09 94 1d 57 79 e6 77 ab de d2 dd af f7 55 bb da f2 82 91 77 2d 46 b6 b1 01 3b 60 02 21 e0 c4 d8 c0 90 9c 4c f6 90 c9 99 49 48 c8 09 27 33 43 26 71 26 04 48 32 13 f0 21 4c 42 02 21 04 30 04 87 dd 78 b7 bc 08 59 de 64 5b b6 d6 96 ac b5 d5 fb f6 fa 6d 75 ef 9c ff ee 55 f5 5e b7 64 59 b2 94 5f a7 d4 ef 55 d5 ab e5 7e f7 df ff 7b 2f 7b a3 f8 09 fe 03 50 27 80 cb 01 5c 00 60 0d 80 d5 00 96 01 e8 d1 5b 01 40 06 40 9b 7e d5 19 00 35 00 73 00 c6 f4 76 04 c0 01 00 fb 00 ec 01 b0 1d c0 e4 d9 de 34 3b 70 75 6a 9f 4f 99 d4 9e b3 9f 72 00 36 00 b8 06 c0 f5 00 d6 f1 4a 75 65 75 62 1a b5 e9 59 44 33 45 d4 e6 8a 88 8a 25 f0 72 45 6e a2 5a
                                      Data Ascii: PNGIHDRxx9d6 IDATx}WywUw-F;`!LIH'3C&q&H2!LB!0xYd[muU^dY_U~{/{P'\`[@@~5sv4;pujOr6JueubYD3E%rEnZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.54994527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:38 UTC707OUTGET /static/media/popBG.eac2a5d5.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:40 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:39 GMT
                                      Content-Type: image/png
                                      Content-Length: 7850
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1eaa"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:40 UTC7850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a8 00 00 02 30 08 03 00 00 00 bc dd b6 80 00 00 02 fa 50 4c 54 45 ff ff ff 64 64 64 00 00 00 00 00 00 05 05 05 05 05 05 05 05 05 05 05 05 01 01 01 01 01 01 72 72 72 ff ff ff 8f 8f 8f 69 69 69 ff ff ff ff ff ff 9c 9c 9c 04 04 04 79 79 79 5e 5e 5e 83 83 83 67 67 67 ff ff ff ff ff ff ff ff ff 97 8c 7d ff ff ff 98 8c 7a 69 69 69 44 44 44 ff ff ff b3 ad a1 a0 8d 72 24 24 24 78 78 78 ff ff ff 9c 8b 74 3c 3c 3c 9c 8b 72 af a6 97 9a 91 83 af a5 94 98 8f 81 99 8b 77 ff ff ff a5 9f 94 b7 b1 a6 b1 98 6e ff ff fe 00 00 00 a6 91 71 a2 9b 8f a3 91 73 ae 95 6c ab 94 6e 44 44 44 b7 9e 70 9f 99 8c 99 89 75 ff ff ff ba b5 aa aa 94 70 6b 6b 6b a9 a4 98 b0 a9 9c b4 9b 6f b6 b1 a5 e1 d0 9b 63 63 63 a6 90 6e d0 cc c2 cd
                                      Data Ascii: PNGIHDR0PLTEdddrrriiiyyy^^^ggg}ziiiDDDr$$$xxxt<<<rwnqslnDDDpupkkkocccn


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.54995127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:39 UTC1533OUTGET /member/kefuconfig/findProblemList HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:39 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:39 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:39 UTC6472INData Raw: 31 39 33 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 7b 22 63 72 65 61 74 69 6f 6e 54 69 6d 65 22 3a 31 37 30 35 34 38 32 35 38 37 30 30 30 2c 22 63 72 65 61 74 69 6f 6e 42 79 22 3a 22 62 74 79 32 38 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 54 69 6d 65 22 3a 31 37 30 35 34 38 32 35 38 37 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 22 3a 22 62 74 79 32 38 22 2c 22 64 61 74 61 53 6f 75 72 63 65 4b 65 79 22 3a 6e 75 6c 6c 2c 22 63 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 70 72 6f 62 6c 65 6d 49 44 22 3a 31 2c 22 70 72 6f 62 6c 65 6d 49 44 4c 69 73 74 22 3a 6e 75 6c 6c 2c 22 70 72 6f 62 6c 65 6d 4e 61 6d 65 22 3a 22 e6 80 8e e4 b9 88 e5 81 9a e4 bb a3 e7 90 86 3f
                                      Data Ascii: 193b{"status":1,"msg":"SUCCESS","data":[{"creationTime":1705482587000,"creationBy":"bty28","lastUpdatedTime":1705482587000,"lastUpdatedBy":"bty28","dataSourceKey":null,"currentUser":null,"problemID":1,"problemIDList":null,"problemName":"?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.54993827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:39 UTC1550OUTGET /member/webconfig/queryCustomerServiceByMemberLevel HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:39 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:39 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:39 UTC49INData Raw: 32 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 31 2c 22 6d 73 67 22 3a 22 53 55 43 43 45 53 53 22 2c 22 64 61 74 61 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 26{"status":1,"msg":"SUCCESS","data":[]}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.54995227.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:39 UTC1530OUTGET /static/media/arro.77f0350d.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:39 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:39 GMT
                                      Content-Type: image/png
                                      Content-Length: 1118
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-45e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:39 UTC1118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 06 08 02 00 00 00 78 8c e8 d6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRxtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.54995827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:40 UTC714OUTGET /static/media/black_arrows.c62eabd7.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:40 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:40 GMT
                                      Content-Type: image/png
                                      Content-Length: 341
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-155"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:40 UTC341INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 10 08 06 00 00 00 26 94 4e 3a 00 00 01 1c 49 44 41 54 28 91 95 92 b1 4a 03 41 10 40 9f 87 b5 68 7e c1 42 3f 21 62 63 2f f8 09 77 a5 dd 68 91 46 91 bb 8c 62 23 04 72 87 8d 76 5b 09 76 82 da 58 d8 08 69 b4 12 51 6c 6c 2d 44 0b b5 f5 64 93 1c 59 77 a3 31 0f 0e 8e 99 79 3b 7b 73 43 9e c6 eb 79 1a d7 cb b2 64 9c 27 02 3e 80 4e 91 25 4d c6 60 c2 da 45 96 74 80 3a f0 00 6c 8b 9a a3 51 47 54 e2 3c 70 ef c4 2f 80 4d 51 73 1d 18 ae 68 29 b2 e4 04 58 f1 f2 07 40 53 d4 3c fb 62 e4 bc af 05 c7 c2 2a f0 58 64 49 e3 d7 8e fd ae a7 c0 72 a0 f7 b8 05 36 44 cd d9 30 b1 06 3c 01 53 81 36 c0 0e b2 1d 79 c1 77 e0 2b 28 fd c9 02 30 37 e9 05 0f 81 e9 a0 74 40 1b d8 15 35 2f ee 54 ad f0 16 94 f6 38 07 52 51 73
                                      Data Ascii: PNGIHDR&N:IDAT(JA@h~B?!bc/whFb#rv[vXiQll-DdYw1y;{sCyd'>N%M`Et:lQGT<p/MQsh)X@S<b*XdIr6D0<S6yw+(07t@5/T8RQs


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.54994427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:40 UTC715OUTGET /static/media/black_message.648bd7bd.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:40 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:40 GMT
                                      Content-Type: image/png
                                      Content-Length: 462
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1ce"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:40 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 95 49 44 41 54 38 8d a5 94 4d 28 44 51 18 86 9f f1 b7 92 59 90 fc 35 d9 88 94 6c 2c 28 1b a5 94 2c 94 b2 12 4b bb 9b fc 64 47 77 c5 46 7e 92 2c 6c 6e a9 91 a2 2c 44 d9 58 ca c2 02 65 25 29 24 5b 7f c5 30 fa ea 3b 75 9c 33 c4 cc 53 b7 7b ee 7b bf f3 ce 77 ef 7d bf 89 2d 4e 0d 92 81 22 a0 1f e8 06 9a 81 1a 20 06 dc 01 e7 c0 3e b0 01 3c 05 61 f4 6d 77 81 ef c5 04 30 02 54 79 77 a0 5e 8f 3e 60 06 58 06 42 bb c0 ee 30 1f 38 00 3a 3c 9b df 39 02 3a 83 30 7a 96 aa 3c ab f4 28 0b 33 a1 15 38 36 17 c6 70 05 68 f1 4a ff 4e e3 d2 f4 d0 ba 79 e4 04 70 9d 83 99 4d 9d 74 38 ec c9 d9 33 29 86 5d ce f6 3d 8d 84 cd 0e b0 e9 68 bb 7a d8 b4 49 6c ca 2d e1 52 b3 27 94
                                      Data Ascii: PNGIHDRIDAT8M(DQY5l,(,KdGwF~,ln,DXe%)$[0;u3S{{w}-N" ><amw0Tyw^>`XB08:<9:0z<(386phJNypMt83)]=hzIl-R'


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.54996527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:40 UTC714OUTGET /static/media/white_arrows.f434bf84.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:41 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:41 GMT
                                      Content-Type: image/png
                                      Content-Length: 262
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-106"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:41 UTC262INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 10 08 06 00 00 00 26 94 4e 3a 00 00 00 cd 49 44 41 54 28 91 95 93 3f 0e 01 41 14 87 7f f6 04 88 84 52 47 a3 a2 20 8e a0 97 b8 85 42 a7 71 01 51 68 24 0a 67 90 d0 28 94 b6 17 89 73 60 0b 95 4f 36 bb b2 76 c6 fe f1 25 2f 99 e2 7d f3 66 e6 bd 11 30 06 ba 80 fe 09 47 92 27 c9 95 34 d3 3f 84 55 5c 02 ae c0 28 4f e5 cf a2 49 9c 03 d0 f9 25 98 a2 1f 5b 6c 56 40 2d 4b ac 5b 5a c0 1d 98 a4 89 7e ec 2c 2d e2 0c 0c 92 c4 32 70 b3 94 38 27 60 e8 18 0d 78 48 7a 65 34 a5 27 a9 61 56 dc 58 fb c7 59 00 15 f3 a8 45 2b 2d 62 0f b4 93 1e 67 69 a5 c3 c5 bf 4f 5a 3b 4a 86 e0 85 33 9c 39 00 eb 2f c9 af 5c cd 33 72 fd 50 38 02 ad bc 3f a4 00 4c 25 3d 25 cd 73 ff 0d 49 6f 7c 82 6c bd aa cb ae f2 00 00 00 00 49
                                      Data Ascii: PNGIHDR&N:IDAT(?ARG BqQh$g(s`O6v%/}f0G'4?U\(OI%[lV@-K[Z~,-2p8'`xHze4'aVXYE+-bgiOZ;J39/\3rP8?L%=%sIo|lI


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.54996727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC715OUTGET /static/media/white_message.0f2c889a.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:42 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:41 GMT
                                      Content-Type: image/png
                                      Content-Length: 408
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-198"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:42 UTC408INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 5f 49 44 41 54 38 8d ad 94 4d 2b 84 51 18 86 af f9 88 05 b2 50 12 1a 4a d6 b3 96 1f a0 6c 95 95 bd 9d 94 c4 8e 5f c1 1f 50 34 25 59 4c ac a4 2c 14 65 31 c3 ce 06 8d 92 85 8d 48 63 e6 d6 e1 4c 9d 9e f3 6a 66 8c ab 9e 7a cf dd 7b ee a7 9e 8f 93 92 44 02 5d c0 3c 30 0b e4 81 51 20 05 3c 02 d7 c0 31 b0 07 bc 46 57 9d a1 89 55 49 15 35 e7 59 d2 86 bd 1f 1e 32 92 4e 5a 30 b2 9c 4b ea 49 32 bc 8c 7e 6d 9d 1b 6b b8 d5 81 59 83 1d e7 e5 9a 92 03 ee a2 e2 fe 8d c9 34 b0 f8 4f 66 8e 35 67 38 63 c4 23 3f 12 21 87 40 c1 68 45 1f 21 53 ae 7e f7 41 1d 6e 83 26 15 bd 56 0a b4 33 af 95 03 ad 14 dc 7f c8 02 6f 41 86 7e 60 dc 0f 6c ce 6b 03 c0 08 50 05 86 03 6d 28 f8
                                      Data Ascii: PNGIHDR_IDAT8M+QPJl_P4%YL,e1HcLjfz{D]<0Q <1FWUI5Y2NZ0KI2~mkY4Of5g8c#?!@hE!S~An&V3oA~`lkPm(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.54996627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC679OUTGET /static/media/close.5168df87.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:44 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:41 GMT
                                      Content-Type: image/png
                                      Content-Length: 5189
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1445"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:44 UTC5189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 38 08 06 00 00 00 57 24 1e fc 00 00 14 0c 49 44 41 54 78 9c e5 5b eb 93 1d c5 75 3f dd 3d 8f fb d8 bb ab 5d ad 76 b5 92 56 5a 2d 48 42 22 08 01 81 10 51 4a f1 10 e0 c2 26 d8 81 32 50 15 db 5f 42 c5 95 7c 71 fe 83 54 25 01 11 fc 2d 81 84 b8 52 2e 2c 8a d8 94 31 49 25 01 a7 4c 19 6c 53 c2 14 42 02 24 01 d1 83 87 10 48 08 76 b5 da d7 bd 77 a6 1f a9 73 ba 7b 76 f6 be f6 ae 20 95 18 9f d2 e8 de 99 3b d3 d3 fd eb 73 7e 7d ce e9 b3 0c 00 36 c3 6f b7 28 00 d0 00 90 02 40 0d 00 e6 dd d1 52 04 00 ac 6c f5 c3 6f 91 70 87 43 08 00 45 00 e8 05 80 3e 00 30 00 50 6f 84 21 f8 2c b8 84 82 a3 86 82 10 9c 05 dc 7e 47 89 43 c1 02 77 8d 73 c6 04 67 0c af 71 ce 59 28 38 0f 04 e7 51 20 18 67 8c 85 01 17 f4 29
                                      Data Ascii: PNGIHDRL8W$IDATx[u?=]vVZ-HB"QJ&2P_B|qT%-R.,1I%LlSB$Hvws{v ;s~}6o(@RlopCE>0Po!,~GCwsgqY(8Q g)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      49192.168.2.54995927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC1535OUTGET /member/webconfig/findByRecWebConfig HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:42 UTC326INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:42 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      2025-01-12 00:36:42 UTC2056INData Raw: 37 66 63 0d 0a 7b 22 77 65 62 43 6f 6e 66 69 67 49 64 22 3a 31 2c 22 77 65 62 4e 61 6d 65 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 4b 65 79 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 44 65 73 63 22 3a 22 42 45 54 33 36 35 e4 b8 96 e7 95 8c e6 9d af e6 8c 87 e5 ae 9a e6 8a 95 e6 b3 a8 e7 ab 99 22 2c 22 68 35 53 68 61 72 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 35 68 6f 74 61 79 72 66 2e 63 6f 6d 22 2c 22 68 35 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 62 74 79 32 38 2f 32 30 32 34 30 31 31 37 2f 77 65 62 43 6f 6e 66 69 67 2f 6c 6f 67 6f 55 70 6c 6f 61 64 2f 31 37 30 35 34 38 31 36 31 37 39 32 39 2e 70 6e 67 22 2c 22 70 63 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a
                                      Data Ascii: 7fc{"webConfigId":1,"webName":"BET365","webKey":"BET365","webDesc":"BET365","h5ShareUrl":"https://h5hotayrf.com","h5Logo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png","pcLogo":"https:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      50192.168.2.54997427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC1533OUTGET /static/media/loading.012e69d7.gif HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:42 UTC266INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:41 GMT
                                      Content-Type: image/gif
                                      Content-Length: 71941
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-11905"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:42 UTC16118INData Raw: 47 49 46 38 39 61 18 01 18 01 b3 08 00 33 cc 99 99 cc 33 cc cc 33 99 cc 66 66 cc 66 ff cc 33 33 cc 66 ff cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20
                                      Data Ascii: GIF89a333fff33f!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                      2025-01-12 00:36:42 UTC16384INData Raw: 35 3c df 08 24 a8 82 1d 22 63 86 33 ec 5f 12 7d 08 44 07 e2 30 7f 3a 7c 1a 31 90 48 45 25 22 b1 89 05 3c a1 09 8b 68 44 5a ff 50 f1 8b 4c ec 61 12 6b c8 c5 ee 95 31 86 ac 00 a3 1a 7d 38 46 11 46 d1 8c 5a 64 e0 28 d6 48 47 2b b6 d1 80 6f 24 22 0b a4 88 0a 3a fa 31 8c 77 dc e3 f3 5c d0 45 4c fc f1 90 3f 14 63 ff f2 08 47 46 5a d0 90 87 8c a4 0f 09 89 40 4a a2 91 12 92 cc 24 00 5a 80 bd 18 b4 ed 12 9a 8c a4 0b 34 a8 c7 17 a0 10 93 a1 fc e3 0b 46 d8 48 4b de 4f 12 a9 54 e5 2a 33 b8 45 4f ca 11 12 b1 f4 23 0c 54 f8 42 19 dc d2 11 b9 54 a3 0c 80 98 43 1b bc f2 11 c1 14 e6 2e 9b 48 00 16 de f0 06 79 8b 44 32 c1 38 03 2c b2 92 71 38 78 64 23 a6 89 c4 1a 58 d3 80 d8 8c dc ca 70 c9 cd 19 d2 e0 8e df 64 5d cb 90 c9 cd 1b 58 f1 9b 8b 54 e7 20 19 51 4e 1c 8c 31 8c 40
                                      Data Ascii: 5<$"c3_}D0:|1HE%"<hDZPLak1}8FFZd(HG+o$":1w\EL?cGFZ@J$Z4FHKOT*3EO#TBTC.HyD28,q8xd#Xpd]XT QN1@
                                      2025-01-12 00:36:43 UTC16384INData Raw: e6 26 5b ad b6 de 5a 69 88 bf 6d 00 5a ac 98 45 99 c1 b0 c4 1e 66 ec b1 9f 25 bb 17 f8 92 1a a0 e6 ec 5a 63 f2 7a 2a b2 bf 52 ab 25 a7 1c a4 86 ab b6 d5 72 2b ac b7 d9 16 35 27 9b dd 92 fb d3 5e 7b 86 bb e8 8b ea 0e b0 97 98 ee 02 97 ae b4 e5 ba 74 25 94 1a de 8b 2f 4c 5f 39 79 6e 08 b4 e5 7b d1 be fc 8a e0 db ba 45 a9 d9 a3 bd 1f 14 0c 70 4f 7a 1a 29 e9 6c 13 db 94 a6 c5 17 7b db f0 c6 06 98 b0 f0 c7 69 a2 30 b2 c6 1b 9b 6c ad 3f 71 96 ba 32 3d 25 af e0 ea 47 60 b6 30 33 cd 4d c2 80 ae 8b 11 f7 cb f3 cf 40 07 2d f4 d0 44 17 6d f4 d1 48 27 ad f4 d2 4c 37 ed f4 d3 50 47 2d f5 d4 54 57 6d f5 d5 58 67 ad f5 d6 5c 77 ed f5 d7 60 87 2d f6 d8 64 97 6d f6 d9 68 a7 ad f6 da 6c b7 ed f6 db 70 c7 2d f7 dc 74 d7 6d f7 dd 78 e7 ad f7 de 7c f7 ed f7 df 80 07 2e f8 e0
                                      Data Ascii: &[ZimZEf%Zcz*R%r+5'^{t%/L_9yn{EpOz)l{i0l?q2=%G`03M@-DmH'L7PG-TWmXg\w`-dmhlp-tmx|.
                                      2025-01-12 00:36:43 UTC16384INData Raw: a8 22 26 bf fd 66 9c 70 b9 75 06 9c 52 31 56 f6 d1 56 35 da 68 d1 79 24 bc 56 9a 73 a7 c5 d7 63 6d a6 7d d6 da 62 9a 6d 46 64 91 f7 5c 88 64 92 16 2c b9 5a 93 47 5e 40 d8 68 b0 59 56 8f 83 16 5c 89 25 5a 5b 56 f9 a4 68 5f 82 09 98 93 56 32 d6 58 74 67 0a 39 26 41 1c 74 27 17 9a 6f 92 79 d7 63 ee 70 99 a6 97 77 e2 b9 0e 7c 34 76 e5 d6 59 66 da 04 28 5d 75 a9 19 a7 9f e8 5c c7 a3 a0 8a 2e aa 25 50 87 32 35 68 9f 11 96 23 22 59 90 46 6a 14 93 e7 6c 4a 82 59 22 00 49 e9 4d bc 8d 7a a9 41 27 c6 e4 e9 8a 15 90 0a 6b ac ab ce 5a eb ac 08 dc 0a eb ab b8 4e c0 6b af b9 f2 09 6c 97 08 0d 1b 1a 9c c6 1e 0b 65 b2 cc 36 eb ec 6a b3 d0 46 2b ed b4 d4 56 6b ed b5 d8 66 ab ed b6 dc 76 eb ed b7 e0 86 2b ee b8 e4 96 6b ee b9 e8 a6 ab ee ba ec b6 eb ee bb f0 c6 2b ef bc f4
                                      Data Ascii: "&fpuR1VV5hy$Vscm}bmFd\d,ZG^@hYV\%Z[Vh_V2Xtg9&At'oycpw|4vYf(]u\.%P25h#"YFjlJY"IMzA'kZNkle6jF+Vkfv+k+
                                      2025-01-12 00:36:43 UTC6671INData Raw: 2c 0c e8 7a 4e 7c 35 16 07 94 a5 66 bb 2e 8b d9 bd 56 d6 5e 9c cd 81 60 f9 48 2f 57 1e 75 07 a3 cd e7 bd d2 68 50 1d a4 d6 60 a6 95 29 6a 15 fb d9 d2 c6 b6 9e 40 60 a2 5b d5 85 c7 d9 09 41 b7 9a 25 57 6f 89 38 04 9b 04 57 b8 80 f4 ad 1c bb 49 5a 78 69 92 9c 7a ba 3c 6e b8 7c 18 4b 24 f8 83 a7 b0 7d 6e 30 79 d8 02 bd 55 97 bb 2a 80 e4 77 c1 8b 82 51 8a 91 bc 2c 40 dd 79 d1 ab 82 56 8e 97 bd 47 13 6f 1e e1 fb 33 f5 9a 92 be 26 c8 24 75 5f 89 df fc ba f7 be fd 2d 81 7e 87 bb c9 00 97 20 9c d4 35 70 0a 0e 79 5b 05 a7 80 72 e6 75 70 7d c1 18 49 09 5f 0d c1 32 b3 f0 cf 5a b9 33 0d 9f 00 c3 0e f3 f0 87 ff 28 4e 11 8f f8 8f 26 3e 31 16 53 bc e1 70 b2 f8 c1 2f fb d7 8b 57 c0 bd 19 db f8 c6 38 ce b1 8e 77 cc e3 1e fb f8 c7 40 0e b2 90 87 4c e4 22 1b f9 c8 48 4e b2
                                      Data Ascii: ,zN|5f.V^`H/WuhP`)j@`[A%Wo8WIZxiz<n|K$}n0yU*wQ,@yVGo3&$u_-~ 5py[rup}I_2Z3(N&>1Sp/W8w@L"HN


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      51192.168.2.54997327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC1534OUTGET /static/media/FW_totop.3ded4fa5.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:42 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:41 GMT
                                      Content-Type: image/png
                                      Content-Length: 14454
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-3876"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:42 UTC14454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 00 49 44 41 54 78 9c dd 7d 09 94 1d 57 79 e6 77 ab de d2 dd af f7 55 bb da f2 82 91 77 2d 46 b6 b1 01 3b 60 02 21 e0 c4 d8 c0 90 9c 4c f6 90 c9 99 49 48 c8 09 27 33 43 26 71 26 04 48 32 13 f0 21 4c 42 02 21 04 30 04 87 dd 78 b7 bc 08 59 de 64 5b b6 d6 96 ac b5 d5 fb f6 fa 6d 75 ef 9c ff ee 55 f5 5e b7 64 59 b2 94 5f a7 d4 ef 55 d5 ab e5 7e f7 df ff 7b 2f 7b a3 f8 09 fe 03 50 27 80 cb 01 5c 00 60 0d 80 d5 00 96 01 e8 d1 5b 01 40 06 40 9b 7e d5 19 00 35 00 73 00 c6 f4 76 04 c0 01 00 fb 00 ec 01 b0 1d c0 e4 d9 de 34 3b 70 75 6a 9f 4f 99 d4 9e b3 9f 72 00 36 00 b8 06 c0 f5 00 d6 f1 4a 75 65 75 62 1a b5 e9 59 44 33 45 d4 e6 8a 88 8a 25 f0 72 45 6e a2 5a
                                      Data Ascii: PNGIHDRxx9d6 IDATx}WywUw-F;`!LIH'3C&q&H2!LB!0xYd[muU^dY_U~{/{P'\`[@@~5sv4;pujOr6JueubYD3E%rEnZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      52192.168.2.54997627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC686OUTGET /static/media/popsys_title.6896cead.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: acw_tc=ac11000117366421916448349e00321625b6028578db42f54e3834c55e9bb7
                                      2025-01-12 00:36:42 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:42 GMT
                                      Content-Type: image/png
                                      Content-Length: 6997
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1b55"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:42 UTC6997INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 77 00 00 00 1f 08 06 00 00 00 dd 9e 52 bd 00 00 1b 1c 49 44 41 54 68 81 d5 3b 79 5c 54 d5 f7 f7 bd d9 07 86 65 d8 15 45 50 4b 4a 71 cb 5d 53 51 fb 95 59 61 a0 6d 96 65 2e a5 69 99 56 a6 65 bf 34 73 c9 5c bf 2e b8 6b 2e 89 a8 68 88 86 a0 28 ee 22 e2 02 b8 80 c8 be cf 30 33 cc f2 f6 df e7 8c f7 d1 30 33 68 db f7 8f df f9 7c 86 99 f7 de b9 f7 9d 7b f6 73 ee 85 40 ff 10 92 1a cf ff d3 29 9c c1 17 21 a4 77 b9 db 32 8c 41 08 1d 68 f1 e9 ff 7f 18 8e 79 72 0d 21 f4 c0 79 35 31 9e 03 5a 5c 20 e9 72 e7 df 01 20 26 02 13 06 cc 9f 8c af 1f 0b 31 9e 03 40 d9 12 10 42 85 78 dc 63 41 10 84 34 c0 17 78 7e d3 e3 f0 fe 0b 00 6b e9 f9 2f 4d 3b 1c af d9 65 bd 31 9e 03 24 02 cf 2f 83 e7 2c cd bc 89 f9 f3 a7 41 ea 0e f1
                                      Data Ascii: PNGIHDRwRIDATh;y\TeEPKJq]SQYame.iVe4s\.k.h("0303h|{s@)!w2Ahyr!y51Z\ r &1@BxcA4x~k/M;e1$/,A


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      53192.168.2.54997527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:41 UTC683OUTGET /member/webconfig/findByRecWebConfig HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/plain, */*
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Authorization: undefined
                                      deviceInfo: {"mobile":"Chrome 117.0.0.0","os":"Windows 117.0.0.0","browser":"Chrome"}
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:42 UTC325INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:42 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      2025-01-12 00:36:42 UTC2056INData Raw: 37 66 63 0d 0a 7b 22 77 65 62 43 6f 6e 66 69 67 49 64 22 3a 31 2c 22 77 65 62 4e 61 6d 65 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 4b 65 79 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 44 65 73 63 22 3a 22 42 45 54 33 36 35 e4 b8 96 e7 95 8c e6 9d af e6 8c 87 e5 ae 9a e6 8a 95 e6 b3 a8 e7 ab 99 22 2c 22 68 35 53 68 61 72 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 35 68 6f 74 61 79 72 66 2e 63 6f 6d 22 2c 22 68 35 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 62 74 79 32 38 2f 32 30 32 34 30 31 31 37 2f 77 65 62 43 6f 6e 66 69 67 2f 6c 6f 67 6f 55 70 6c 6f 61 64 2f 31 37 30 35 34 38 31 36 31 37 39 32 39 2e 70 6e 67 22 2c 22 70 63 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a
                                      Data Ascii: 7fc{"webConfigId":1,"webName":"BET365","webKey":"BET365","webDesc":"BET365","h5ShareUrl":"https://h5hotayrf.com","h5Logo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png","pcLogo":"https:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      54192.168.2.54997227.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:42 UTC1531OUTGET /static/media/popBG.eac2a5d5.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:46 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:42 GMT
                                      Content-Type: image/png
                                      Content-Length: 7850
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1eaa"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:46 UTC7850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a8 00 00 02 30 08 03 00 00 00 bc dd b6 80 00 00 02 fa 50 4c 54 45 ff ff ff 64 64 64 00 00 00 00 00 00 05 05 05 05 05 05 05 05 05 05 05 05 01 01 01 01 01 01 72 72 72 ff ff ff 8f 8f 8f 69 69 69 ff ff ff ff ff ff 9c 9c 9c 04 04 04 79 79 79 5e 5e 5e 83 83 83 67 67 67 ff ff ff ff ff ff ff ff ff 97 8c 7d ff ff ff 98 8c 7a 69 69 69 44 44 44 ff ff ff b3 ad a1 a0 8d 72 24 24 24 78 78 78 ff ff ff 9c 8b 74 3c 3c 3c 9c 8b 72 af a6 97 9a 91 83 af a5 94 98 8f 81 99 8b 77 ff ff ff a5 9f 94 b7 b1 a6 b1 98 6e ff ff fe 00 00 00 a6 91 71 a2 9b 8f a3 91 73 ae 95 6c ab 94 6e 44 44 44 b7 9e 70 9f 99 8c 99 89 75 ff ff ff ba b5 aa aa 94 70 6b 6b 6b a9 a4 98 b0 a9 9c b4 9b 6f b6 b1 a5 e1 d0 9b 63 63 63 a6 90 6e d0 cc c2 cd
                                      Data Ascii: PNGIHDR0PLTEdddrrriiiyyy^^^ggg}ziiiDDDr$$$xxxt<<<rwnqslnDDDpupkkkocccn


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      55192.168.2.54998127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:42 UTC1796OUTGET /static/media/FW_server.f815ebef.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:44 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:42 GMT
                                      Content-Type: image/png
                                      Content-Length: 16599
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-40d7"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:44 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 00 49 44 41 54 78 9c dd bd 09 7c 1c c7 75 26 fe 55 f7 1c 00 66 70 5f c4 41 10 00 6f f0 14 2f f1 b0 24 ea a6 2d f9 d2 19 c7 52 12 db b1 13 c7 f1 c6 59 af 93 75 36 1b 7b 9d 7f 9c 4d 62 af b3 89 1d 27 b6 e3 38 4e 7e 89 63 3b 3e 65 cb ba ac 83 a4 48 51 24 25 8a 12 6f 12 04 40 10 c4 7d ce 60 ae ee fa ff ea ec ea e9 19 90 94 28 89 da 27 35 01 74 f7 74 d7 d4 57 ef d5 bb ea 15 a1 94 42 51 17 f6 e1 2d 4a 55 00 56 03 58 04 a0 13 c0 02 00 cd 00 6a e5 11 03 10 02 50 2e bf de 34 80 1c 80 04 80 51 79 9c 07 d0 03 e0 0c 80 53 00 5e 02 30 f1 56 ea 8e 23 d8 14 38 17 0a 9c b9 fa 29 02 60 03 80 2d 00 ae 03 b0 ce cd 64 e7 67 c7 a7 90 9b 9a 81 33 9d 44 2e 91 84 93 4c c1
                                      Data Ascii: PNGIHDRxx9d6 IDATx|u&Ufp_Ao/$-RYu6{Mb'8N~c;>eHQ$%o@}`('5ttWBQ-JUVXjP.4QyS^0V#8)`-dg3D.L
                                      2025-01-12 00:36:44 UTC480INData Raw: 86 c1 c5 ba 72 4d de ef 30 e7 cf 50 90 c3 15 a0 56 81 41 62 ae cf 55 45 4e 6d 9b af 32 88 cd ab 43 b8 3c 7c d4 71 66 fe da 71 d3 ff 78 a9 79 53 af 27 5d 2d 00 73 3a 82 4d ac 0d 9b 01 fc 16 40 ee 4b 9c 38 5b 96 ec 3e 87 f4 60 5e d9 3e 45 97 02 32 0a 88 69 18 9c ac 00 35 c5 77 3e 90 e6 bd fa d9 16 4a aa 2b 51 d6 58 c3 4a 27 a4 5d 37 fd 88 eb a6 be 7c 3c b4 e9 b1 40 5b de 44 ba ea 00 36 da c2 ca 49 dc 0f e0 7d 00 b9 2e 71 a2 c7 4e 9d 1f 44 ea fc 30 7c 5b 00 5d 0c 64 c0 e3 e6 bc 55 f1 3e 40 7d f3 2c 29 f0 93 80 84 c3 28 a9 ad 42 69 43 1d 62 f3 e7 b9 94 66 0e b8 6e e6 7b 94 66 bf 79 3c b4 e5 e2 b1 d2 37 81 ae 5a 80 4d ea c2 be 46 00 ef 12 c1 0c 72 6b 66 68 ac 3c 3d 32 86 cc e0 28 32 a3 13 70 92 c5 37 d7 f4 29 3f a6 f2 a5 cf 15 51 c6 98 a3 a3 ac 14 91 aa 72 5e
                                      Data Ascii: rM0PVAbUENm2C<|qfqxyS']-s:M@K8[>`^>E2i5w>J+QXJ']7|<@[D6I}.qND0|[]dU>@},)(BiCbfn{fy<7ZMFrkfh<=2(2p7)?Qr^


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      56192.168.2.54998627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:43 UTC1798OUTGET /static/media/FW_download.896ad185.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/static/css/main.7cac564f.css
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:44 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:43 GMT
                                      Content-Type: image/png
                                      Content-Length: 15101
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-3afd"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:44 UTC15101INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 00 49 44 41 54 78 9c dd 7d 79 94 5d 47 79 e7 af ee 7d 4b af ea 6e 75 ab b5 af de 64 e1 dd 92 90 65 1c 8c 81 98 90 85 90 18 33 21 84 33 87 c9 32 13 f2 47 26 64 99 e4 64 96 cc 4c c8 72 42 c8 9c 04 26 21 93 cc 0c c9 49 08 ce 04 26 10 88 49 c0 60 63 63 84 30 b6 2c cb d6 62 ed d6 be b5 7a 7f ef dd aa 39 55 f5 7d 55 df bd f7 bd d6 62 d9 96 e7 d3 79 ea b7 dc a5 6e fd ea db bf aa 52 c6 18 30 ad c3 16 bc 4e 69 10 c0 2d 00 ae 05 b0 06 c0 4a 00 4b 00 0c d3 ab 17 40 05 40 3f 3d de 38 80 16 80 49 00 a7 e9 75 04 c0 01 00 7b 01 ec 01 b0 0d c0 b9 d7 53 77 ec c0 c6 d2 77 95 d2 37 57 3f d5 00 ac 07 70 17 80 7b 00 dc a1 1b cd e5 cd b3 e7 d1 3a 3f 81 6c 7c 0a ad c9 29
                                      Data Ascii: PNGIHDRxx9d6 IDATx}y]Gy}Knude3!32G&ddLrB&!I&I`cc0,bz9U}UbynR0Ni-JK@@?=8Iu{Sww7W?p{:?l|)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      57192.168.2.54999027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:43 UTC552OUTGET /static/js/2.637a15be.chunk.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:46 UTC334INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:44 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: W/"66cedb94-18626"
                                      Content-Encoding: gzip
                                      Via: cd08-a15
                                      CDN-Cache: REVALIDATED
                                      2025-01-12 00:36:46 UTC16050INData Raw: 34 63 30 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 0b 5b db 48 96 e8 5f 51 34 5f 33 56 5b 76 24 bf 1f 38 59 42 e8 0e 33 49 c8 40 32 1d 96 61 f9 64 bb 0c 9a d8 92 57 12 21 0c f8 bf df 73 ea 21 95 9e 96 8d e9 ee fb dd bb 3b 1d ac 7a 9c 3a ef 3a a7 aa 54 ba 23 e3 a5 35 f9 f6 37 df 75 96 95 8b c6 a5 fe 60 b6 9b dd c1 ec d6 99 04 b6 eb 54 02 9d e8 96 f6 a0 de fa 44 f1 03 cf 9e 04 ea f0 64 fc 6f 32 09 ea 53 32 b3 1d f2 c9 73 97 c4 0b ee 2b 44 57 af ae 88 ff c1 9d de ce 89 aa 3f 7c b7 e6 b7 64 f0 c2 58 69 ba 55 9f 62 35 74 b0 6e e7 81 aa 87 d0 b5 07 8f 04 b7 9e a3 9c ac b4 e1 77 cb 53 3c dd d1 5d dd 1e 59 95 a6 a6 fb f0 a7 a1 e9 73 f8 d3 d6 f4 05 fc e9 68 fa 0c fe 98 9a be 1c 59 75 a7 32 d3 f4 09 3e 43 ab 5b 6c 05 cd a6 f8 6c 68 fa 35 6d 30 d5 f4 31 16 40 c5
                                      Data Ascii: 4c04}[H_Q4_3V[v$8YB3I@2adW!s!;z::T#57u`TDdo2S2s+DW?|dXiUb5tnwS<]YshYu2>C[llh5m01@
                                      2025-01-12 00:36:47 UTC3423INData Raw: 14 07 4f 59 28 16 66 59 68 60 4d ad cd 27 7f 93 c5 98 b9 bd ea fd f0 d6 fb 5a 33 c1 ab 9c 16 ab f5 5e 35 9a 6d 45 d7 6c d8 a9 16 ab 62 ef 99 ee 95 83 74 ba 49 f1 b4 2f da 1a 59 4c 8c 2a 63 76 5f 42 20 e5 83 89 cd e5 94 05 fb f7 95 66 5e d8 f5 3b c9 7c dd f0 bb 57 8d 6c 71 96 d6 9d 3a d5 98 1c 67 80 75 49 5f 80 65 59 ae e0 ce 1d 8f e7 39 f1 35 fd b5 3e 38 2a be 7e 0d 02 1a c8 65 22 36 25 5d 73 71 43 54 a9 62 e8 0d e9 63 1b 49 29 15 35 5b b5 d6 e2 6d ca e8 14 c0 ce 68 b8 2e 8b c5 c0 2b ea d3 c8 87 9d 6a b6 ee ba 3b 40 47 c6 c6 2c 40 3b d5 6e cd 45 78 85 6a 20 bb b3 f2 4a b5 55 34 be 96 01 19 0a 97 1f 8a ff ce da 99 8b c8 ef ab c8 05 a9 c9 ef ab f5 05 49 cb ef 68 20 f9 ec 78 56 63 da 46 fd 57 75 6e 5e 39 de 9f d5 26 fd 3f 2b cd 5f 25 3d 76 d0 5c c3 d5 a6 61
                                      Data Ascii: OY(fYh`M'Z3^5mElbtI/YL*cv_B f^;|Wlq:guI_eY95>8*~e"6%]sqCTbcI)5[mh.+j;@G,@;nExj JU4Ih xVcFWun^9&?+_%=v\a


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      58192.168.2.54999127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:43 UTC1539OUTGET /static/media/black_message.648bd7bd.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:44 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:44 GMT
                                      Content-Type: image/png
                                      Content-Length: 462
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1ce"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:44 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 95 49 44 41 54 38 8d a5 94 4d 28 44 51 18 86 9f f1 b7 92 59 90 fc 35 d9 88 94 6c 2c 28 1b a5 94 2c 94 b2 12 4b bb 9b fc 64 47 77 c5 46 7e 92 2c 6c 6e a9 91 a2 2c 44 d9 58 ca c2 02 65 25 29 24 5b 7f c5 30 fa ea 3b 75 9c 33 c4 cc 53 b7 7b ee 7b bf f3 ce 77 ef 7d bf 89 2d 4e 0d 92 81 22 a0 1f e8 06 9a 81 1a 20 06 dc 01 e7 c0 3e b0 01 3c 05 61 f4 6d 77 81 ef c5 04 30 02 54 79 77 a0 5e 8f 3e 60 06 58 06 42 bb c0 ee 30 1f 38 00 3a 3c 9b df 39 02 3a 83 30 7a 96 aa 3c ab f4 28 0b 33 a1 15 38 36 17 c6 70 05 68 f1 4a ff 4e e3 d2 f4 d0 ba 79 e4 04 70 9d 83 99 4d 9d 74 38 ec c9 d9 33 29 86 5d ce f6 3d 8d 84 cd 0e b0 e9 68 bb 7a d8 b4 49 6c ca 2d e1 52 b3 27 94
                                      Data Ascii: PNGIHDRIDAT8M(DQY5l,(,KdGwF~,ln,DXe%)$[0;u3S{{w}-N" ><amw0Tyw^>`XB08:<9:0z<(386phJNypMt83)]=hzIl-R'


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      59192.168.2.54998727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:43 UTC599OUTGET /static/media/logo.69d1d5ee.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:46 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:44 GMT
                                      Content-Type: image/png
                                      Content-Length: 3359
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-d1f"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:46 UTC3359INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 46 08 03 00 00 00 be 3c 2b 04 00 00 01 3b 50 4c 54 45 00 00 00 21 7c 5b 20 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b fd d7 1e fc d7 1e 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e fd d8 1d fc d7 1e 21 7c 5b fc d7 1e 20 7c 5b fc d7 1e 21 7c 5b 20 7c 5b fc d7 1e fd d8 1d fc d7 1e fc d7 1e fd d7 1e fc d7 1e fc d7 1e fd d7 1e 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e 29 7f 59 21 7c 5b fc d7 1e 21 7c 5b 21 7c 5b 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e 21 7c 5b fd d7 1e fc d7 1e fd d8 1d fc d7 1e fc d7 1e fc d7 1e 20 7c 5b fc d7 1e fc d7 1e 21 7c 5b fc d7 1e fd d7 1e fd d7 1e fc d7 1e fc d7 1e fc d7 1e 20 7c 5b fc
                                      Data Ascii: PNGIHDRF<+;PLTE!|[ |[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[ |[!|[ |[!|[!|[)Y!|[!|[!|[!|[!|[!|[ |[!|[ |[


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      60192.168.2.54998927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:44 UTC1538OUTGET /static/media/black_arrows.c62eabd7.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:44 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:44 GMT
                                      Content-Type: image/png
                                      Content-Length: 341
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-155"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:44 UTC341INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 10 08 06 00 00 00 26 94 4e 3a 00 00 01 1c 49 44 41 54 28 91 95 92 b1 4a 03 41 10 40 9f 87 b5 68 7e c1 42 3f 21 62 63 2f f8 09 77 a5 dd 68 91 46 91 bb 8c 62 23 04 72 87 8d 76 5b 09 76 82 da 58 d8 08 69 b4 12 51 6c 6c 2d 44 0b b5 f5 64 93 1c 59 77 a3 31 0f 0e 8e 99 79 3b 7b 73 43 9e c6 eb 79 1a d7 cb b2 64 9c 27 02 3e 80 4e 91 25 4d c6 60 c2 da 45 96 74 80 3a f0 00 6c 8b 9a a3 51 47 54 e2 3c 70 ef c4 2f 80 4d 51 73 1d 18 ae 68 29 b2 e4 04 58 f1 f2 07 40 53 d4 3c fb 62 e4 bc af 05 c7 c2 2a f0 58 64 49 e3 d7 8e fd ae a7 c0 72 a0 f7 b8 05 36 44 cd d9 30 b1 06 3c 01 53 81 36 c0 0e b2 1d 79 c1 77 e0 2b 28 fd c9 02 30 37 e9 05 0f 81 e9 a0 74 40 1b d8 15 35 2f ee 54 ad f0 16 94 f6 38 07 52 51 73
                                      Data Ascii: PNGIHDR&N:IDAT(JA@h~B?!bc/whFb#rv[vXiQll-DdYw1y;{sCyd'>N%M`Et:lQGT<p/MQsh)X@S<b*XdIr6D0<S6yw+(07t@5/T8RQs


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      61192.168.2.55000427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:45 UTC604OUTGET /static/media/index_130.e7bb49bf.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:46 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:45 GMT
                                      Content-Type: image/png
                                      Content-Length: 35997
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-8c9d"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:46 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 df 00 00 00 57 08 06 00 00 00 1d f8 f6 98 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRWtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:36:46 UTC16384INData Raw: bb 2e 8a f1 7b 5f f1 e7 3a ed 21 e1 5b 78 04 65 06 80 b6 34 db 46 ad 3b b3 50 50 69 93 19 d8 ca 92 94 54 c0 95 da de 4f 20 30 66 1b a8 ad 21 44 b5 0a 7e d2 ac 56 6c 6f db 56 99 be 63 c8 70 36 24 cb 2c 38 d7 8f 7e 56 d3 22 de 5b 03 f6 c0 ec ed be 29 10 14 33 db b0 65 06 9e 27 4d fc ad d9 72 c4 0f dc 27 5b 41 04 7b db b7 5c 0b 6f e4 06 ae 93 c2 f9 8a 59 74 54 f6 5a 29 df fb 7b 4f 45 bf 6c 1b f3 23 ef 3f 9d 80 e0 c1 f8 86 1f c0 02 63 2d 3b 7f 29 f5 36 14 1c f5 3f ea f8 19 fc 47 55 48 b8 59 c7 e1 2e da 70 9d f8 f3 f4 93 20 db af 8a 3f 4d 46 75 ac 0b bf 29 a9 5f 49 bb 8c 46 9f 52 20 f3 03 c0 7d 03 09 62 3e 02 56 f9 19 8c d2 07 5f 54 4d a2 47 aa 9f b7 82 9c d5 f1 6d 17 8b 3f bd 67 16 c0 5f ed f7 3b 04 8e 8c 2d 37 0b 43 95 a7 15 f0 df 04 8f 9d c1 e7 c3 c1 c6 8f
                                      Data Ascii: .{_:![xe4F;PPiTO 0f!D~VloVcp6$,8~V"[)3e'Mr'[A{\oYtTZ){OEl#?c-;)6?GUHY.p ?MFu)_IFR }b>V_TMGm?g_;-7C
                                      2025-01-12 00:36:46 UTC3494INData Raw: cf 7a 1a 4e e3 9c 80 7c e7 01 bc 14 58 78 8f bf dd 20 db 1b 23 5f c6 6f 65 ac 87 71 af 49 00 33 3d ff 60 f3 6b 99 b3 99 7c 3b a7 7a 86 a5 56 72 76 e2 8a 63 0c 08 9c 65 61 2d 86 e4 16 9c 4a 29 0e 2f 2e 4a 98 8f 01 1b 9c 60 fc c3 19 87 6a 4b 5e 9b 2e 19 c3 7d 92 2a f2 1e 07 71 cf af a7 36 73 d7 b9 c1 e2 67 ee f7 02 d0 c7 c9 8b 09 46 ba 31 24 5c 73 58 c9 18 1b 0f a8 c9 e4 19 3b d1 df 61 f0 41 40 42 d1 db dd d1 99 b6 d6 f8 c5 c5 72 92 5e de 07 74 3f 01 20 3b c6 fc ac 9b 02 af 27 01 52 8f 4f 20 df e5 96 9a ed 54 92 26 a0 b7 97 f9 b5 bd ae 58 a6 93 33 b0 f1 4f 02 46 e2 7c 95 b2 65 94 7e 58 84 6e e9 bb 2b f8 5e 63 4e c1 5e b7 94 a5 27 b6 59 b6 5c b3 0f 0a 00 bb aa e6 2d cc cf c0 1e 82 be df 16 01 71 5f 10 44 ac 24 98 b6 23 01 c5 0f b0 01 df 65 71 9f 2f c6 3f 0e
                                      Data Ascii: zN|Xx #_oeqI3=`k|;zVrvcea-J)/.J`jK^.}*q6sgF1$\sX;aA@Br^t? ;'RO T&X3OF|e~Xn+^cN^'Y\-q_D$#eq/?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      62192.168.2.55000227.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:45 UTC1538OUTGET /static/media/white_arrows.f434bf84.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:45 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:45 GMT
                                      Content-Type: image/png
                                      Content-Length: 262
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-106"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:45 UTC262INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 10 08 06 00 00 00 26 94 4e 3a 00 00 00 cd 49 44 41 54 28 91 95 93 3f 0e 01 41 14 87 7f f6 04 88 84 52 47 a3 a2 20 8e a0 97 b8 85 42 a7 71 01 51 68 24 0a 67 90 d0 28 94 b6 17 89 73 60 0b 95 4f 36 bb b2 76 c6 fe f1 25 2f 99 e2 7d f3 66 e6 bd 11 30 06 ba 80 fe 09 47 92 27 c9 95 34 d3 3f 84 55 5c 02 ae c0 28 4f e5 cf a2 49 9c 03 d0 f9 25 98 a2 1f 5b 6c 56 40 2d 4b ac 5b 5a c0 1d 98 a4 89 7e ec 2c 2d e2 0c 0c 92 c4 32 70 b3 94 38 27 60 e8 18 0d 78 48 7a 65 34 a5 27 a9 61 56 dc 58 fb c7 59 00 15 f3 a8 45 2b 2d 62 0f b4 93 1e 67 69 a5 c3 c5 bf 4f 5a 3b 4a 86 e0 85 33 9c 39 00 eb 2f c9 af 5c cd 33 72 fd 50 38 02 ad bc 3f a4 00 4c 25 3d 25 cd 73 ff 0d 49 6f 7c 82 6c bd aa cb ae f2 00 00 00 00 49
                                      Data Ascii: PNGIHDR&N:IDAT(?ARG BqQh$g(s`O6v%/}f0G'4?U\(OI%[lV@-K[Z~,-2p8'`xHze4'aVXYE+-bgiOZ;J39/\3rP8?L%=%sIo|lI


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      63192.168.2.55001027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:45 UTC1539OUTGET /static/media/white_message.0f2c889a.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:46 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:45 GMT
                                      Content-Type: image/png
                                      Content-Length: 408
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-198"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:46 UTC408INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 5f 49 44 41 54 38 8d ad 94 4d 2b 84 51 18 86 af f9 88 05 b2 50 12 1a 4a d6 b3 96 1f a0 6c 95 95 bd 9d 94 c4 8e 5f c1 1f 50 34 25 59 4c ac a4 2c 14 65 31 c3 ce 06 8d 92 85 8d 48 63 e6 d6 e1 4c 9d 9e f3 6a 66 8c ab 9e 7a cf dd 7b ee a7 9e 8f 93 92 44 02 5d c0 3c 30 0b e4 81 51 20 05 3c 02 d7 c0 31 b0 07 bc 46 57 9d a1 89 55 49 15 35 e7 59 d2 86 bd 1f 1e 32 92 4e 5a 30 b2 9c 4b ea 49 32 bc 8c 7e 6d 9d 1b 6b b8 d5 81 59 83 1d e7 e5 9a 92 03 ee a2 e2 fe 8d c9 34 b0 f8 4f 66 8e 35 67 38 63 c4 23 3f 12 21 87 40 c1 68 45 1f 21 53 ae 7e f7 41 1d 6e 83 26 15 bd 56 0a b4 33 af 95 03 ad 14 dc 7f c8 02 6f 41 86 7e 60 dc 0f 6c ce 6b 03 c0 08 50 05 86 03 6d 28 f8
                                      Data Ascii: PNGIHDR_IDAT8M+QPJl_P4%YL,e1HcLjfz{D]<0Q <1FWUI5Y2NZ0KI2~mkY4Of5g8c#?!@hE!S~An&V3oA~`lkPm(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      64192.168.2.55001127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:45 UTC1538OUTGET /static/media/popsys_title.6896cead.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:46 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:45 GMT
                                      Content-Type: image/png
                                      Content-Length: 6997
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1b55"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:46 UTC6997INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 77 00 00 00 1f 08 06 00 00 00 dd 9e 52 bd 00 00 1b 1c 49 44 41 54 68 81 d5 3b 79 5c 54 d5 f7 f7 bd d9 07 86 65 d8 15 45 50 4b 4a 71 cb 5d 53 51 fb 95 59 61 a0 6d 96 65 2e a5 69 99 56 a6 65 bf 34 73 c9 5c bf 2e b8 6b 2e 89 a8 68 88 86 a0 28 ee 22 e2 02 b8 80 c8 be cf 30 33 cc f2 f6 df e7 8c f7 d1 30 33 68 db f7 8f df f9 7c 86 99 f7 de b9 f7 9d 7b f6 73 ee 85 40 ff 10 92 1a cf ff d3 29 9c c1 17 21 a4 77 b9 db 32 8c 41 08 1d 68 f1 e9 ff 7f 18 8e 79 72 0d 21 f4 c0 79 35 31 9e 03 5a 5c 20 e9 72 e7 df 01 20 26 02 13 06 cc 9f 8c af 1f 0b 31 9e 03 40 d9 12 10 42 85 78 dc 63 41 10 84 34 c0 17 78 7e d3 e3 f0 fe 0b 00 6b e9 f9 2f 4d 3b 1c af d9 65 bd 31 9e 03 24 02 cf 2f 83 e7 2c cd bc 89 f9 f3 a7 41 ea 0e f1
                                      Data Ascii: PNGIHDRwRIDATh;y\TeEPKJq]SQYame.iVe4s\.k.h("0303h|{s@)!w2Ahyr!y51Z\ r &1@BxcA4x~k/M;e1$/,A


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      65192.168.2.55000327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:46 UTC604OUTGET /static/media/foot_logo.a77c8f0f.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:46 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:46 GMT
                                      Content-Type: image/png
                                      Content-Length: 1416
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-588"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:46 UTC1416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 cc 00 00 00 2b 08 03 00 00 00 03 bd 97 fa 00 00 00 63 50 4c 54 45 00 00 00 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e fc d7 1e 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e 21 7c 5b fc d7 1e 09 47 b1 00 00 00 00 1f 74 52 4e 53 00 80 40 bf ef 40 10 bf 80 9f 30 60 cf df 8f 70 20 50 af 10 60 ef 30 cf df 9f 70 20 af 8f 50 27 1b c9 95 00 00 04 b5 49 44 41 54 68 de e4 96 d9 92 ac 20 0c 86 7f 45 1a da a5 7b ea b8 f7 22 be ff 53 1e 66 80 84 d6 b2 6a 6e 1c 67 f9 6e 8c d1 8b 7c 86 80 f8 d3 e4 c2 51 e0 17 90 1a 47 82 cf f1 76 bd e0 9d 5a de
                                      Data Ascii: PNGIHDR+cPLTE!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[GtRNS@@0`p P`0p P'IDATh E{"Sfjngn|QGvZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      66192.168.2.55001827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:46 UTC1535OUTGET /member/webconfig/findByRecWebConfig HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:47 UTC325INHTTP/1.1 200
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:47 GMT
                                      Content-Type: application/json;charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      X-Application-Context: application:redisson-cluster:8888
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      2025-01-12 00:36:47 UTC2056INData Raw: 37 66 63 0d 0a 7b 22 77 65 62 43 6f 6e 66 69 67 49 64 22 3a 31 2c 22 77 65 62 4e 61 6d 65 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 4b 65 79 22 3a 22 42 45 54 33 36 35 22 2c 22 77 65 62 44 65 73 63 22 3a 22 42 45 54 33 36 35 e4 b8 96 e7 95 8c e6 9d af e6 8c 87 e5 ae 9a e6 8a 95 e6 b3 a8 e7 ab 99 22 2c 22 68 35 53 68 61 72 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 35 68 6f 74 61 79 72 66 2e 63 6f 6d 22 2c 22 68 35 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 6d 67 31 36 65 65 74 6f 6f 6b 75 62 2e 63 6f 6d 3a 39 36 36 33 2f 62 74 79 32 38 2f 32 30 32 34 30 31 31 37 2f 77 65 62 43 6f 6e 66 69 67 2f 6c 6f 67 6f 55 70 6c 6f 61 64 2f 31 37 30 35 34 38 31 36 31 37 39 32 39 2e 70 6e 67 22 2c 22 70 63 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a
                                      Data Ascii: 7fc{"webConfigId":1,"webName":"BET365","webKey":"BET365","webDesc":"BET365","h5ShareUrl":"https://h5hotayrf.com","h5Logo":"https://img.img16eetookub.com:9663/bty28/20240117/webConfig/logoUpload/1705481617929.png","pcLogo":"https:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      67192.168.2.55002347.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:47 UTC604OUTGET /gonggao/gg.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:48 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:47 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 974427
                                      Connection: close
                                      x-oss-request-id: 67830E9FAB4B813333316B8B
                                      Accept-Ranges: bytes
                                      ETag: "DA47291D4FEE56CBB1B649FA198FB3B0"
                                      Last-Modified: Mon, 05 Feb 2024 07:22:30 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 9114708676081523179
                                      x-oss-storage-class: Standard
                                      Content-MD5: 2kcpHU/uVsuxtkn6GY+zsA==
                                      x-oss-server-time: 1
                                      2025-01-12 00:36:48 UTC15924INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 87 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 ac 04 38 03 00 11 00 01 11 01 02 11 01 ff c4 01 33 00 00 01 02 07 01 01 00 00 00 00 00 00 00 00 00 00 00 09 0a 01 02 03 04 06 07 08 05 0b 01 00 01 03 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 03 03 03 02 03 04 04 08 05 0c 0b 04 00
                                      Data Ascii: Adobed83
                                      2025-01-12 00:36:48 UTC16384INData Raw: 4f c7 5d 7f 1d 70 8c 0f 80 b0 1c 0f 89 71 3e 30 6d a4 b9 c4 58 9b c1 4b 79 40 15 36 d2 50 db 69 65 a3 12 96 cf 66 16 bd 65 6b 32 a2 52 96 c2 7a f3 4c ac de 8d 14 57 97 5b a2 51 ae 5a 3d 4e df b8 a9 34 da f5 06 b5 06 4d 32 b1 45 ac 41 8d 52 a5 55 69 d3 1a 53 12 e0 54 69 f3 1a 7a 2c c8 72 59 59 43 8d b8 85 21 69 24 10 46 8a 89 e6 19 b9 65 56 f7 08 4b 8c 2d 25 2a 4a 80 52 54 0e 84 10 64 10 46 84 1d 0d 31 d7 c6 83 c3 2a 99 d1 cd f3 4c de cd 96 a5 c8 8d d3 ce e9 d6 9f a7 ae 84 92 ec 96 36 b6 fe 7d a9 55 33 6b b0 fa 92 56 8b 56 bb 0a 33 cf d2 03 8a 5a d8 f6 77 e3 a9 5c 5b 64 ae eb 69 70 5c f9 35 fb 63 63 e3 fd 3f 8f 7f 9b 1e 91 dc 97 b7 e0 2b f4 71 57 0c b6 53 c2 b7 ae 94 ad b1 aa 6d 9f 32 ac a9 f0 65 c0 09 6c 1f 61 40 a0 1c a5 00 21 76 ab ab 96 e9 cf 7e 13 fe
                                      Data Ascii: O]pq>0mXKy@6Piefek2RzLW[QZ=N4M2EARUiSTiz,rYYC!i$FeVK-%*JRTdF1*L6}U3kVV3Zw\[dip\5cc?+qWSm2ela@!v~
                                      2025-01-12 00:36:48 UTC16384INData Raw: 96 a5 b0 e8 0a 05 6c b8 cb ae 7d 1d fa 3a 7a 40 f0 8f a4 77 2f 5a e3 7e 19 0a b6 bd 6d c2 c5 ed 9a d4 14 ed 9d ca 40 51 42 88 00 38 d3 89 21 c6 1e 00 25 c4 18 21 0e a1 d6 9b f0 0f d2 07 91 1c 4f e8 ff 00 c7 6b e1 2c 79 5e b3 86 bc df 6d 65 78 94 94 b7 74 c1 31 20 49 c8 eb 6a 19 1f 68 a8 94 2b 2a 81 53 6e 34 b5 bb 07 a4 59 ac cf e9 5f a7 17 d8 39 43 7b 1f b5 d0 95 ef 21 5f 9e a6 d9 74 6a 74 81 94 29 43 b4 88 aa ed 9c 8f 42 01 c8 1f 36 7e 93 b6 4f 58 7a 46 f1 db 0f fb 6a e2 ec 59 c1 a1 1d d7 af 9e 79 1b c7 cd 5a 75 d8 ee 24 41 3f 40 fe 8f 17 0d dc f2 13 82 9c 6f d9 1c 2b 85 23 a6 ed d9 32 da b6 fe 32 4f 9f 8e ba 0e 88 d6 8c ad c5 46 8a 2b 8c 7a d7 eb 06 df e9 13 6e e9 f5 c5 d2 d9 b9 ef cb be 54 ca 65 8b 6a bb 2b d9 23 4a 7a 03 2c bb 54 ae 56 1d 6c fb 52 28
                                      Data Ascii: l}:z@w/Z~m@QB8!%!Ok,y^mext1 Ijh+*Sn4Y_9C{!_tjt)CB6~OXzFjYyZu$A?@o+#22OF+znTej+#Jz,TVlR(
                                      2025-01-12 00:36:48 UTC16384INData Raw: 12 95 0c 91 33 2e 25 b9 cd 3a c5 68 be 71 72 c7 1e e6 0d cd 83 d8 2b d6 6d 26 d5 0e 85 f6 eb 71 24 97 0b 64 65 ec da 72 7d 93 33 1d 22 7a 22 af fb 18 5e be 3f f4 2e 74 83 ff 00 bf f6 f3 ff 00 a0 1d 4d eb 08 f0 35 a6 3f 7b 67 1c ff 00 b2 f0 9f f9 5b 8f e6 b4 7f b1 85 eb e3 ff 00 42 e7 48 3f fb ff 00 6f 3f fa 01 d1 eb 08 f0 34 7e f6 ce 39 ff 00 65 e1 3f f2 b7 1f cd 68 ff 00 63 0b d7 c7 fe 85 ce 90 7f f7 fe de 7f f4 03 a3 d6 11 e0 68 fd ed 9c 73 fe cb c2 7f e5 6e 3f 9a d5 e5 3b f0 60 7a e7 76 74 46 ea db cd d2 74 2a 62 df 6d 33 a5 d3 ae fd e0 aa 4e 8f 18 ab f3 af 44 a7 49 d9 2a 44 79 af a1 3d d2 da e5 47 4a 8f 62 b4 fa 80 dc a6 34 06 6a 46 7d 1a f8 cd 4e a4 5c 5e e1 68 62 7b c5 2b 7d 6a 03 c4 24 db a0 13 e4 54 9f 7d 3a fb c3 b3 a1 ab 3f c3 e3 a6 ca 3e c3 db
                                      Data Ascii: 3.%:hqr+m&q$der}3"z"^?.tM5?{g[BH?o?4~9e?hchsn?;`zvtFt*bm3NDI*Dy=GJb4jF}N\^hb{+}j$T}:?>
                                      2025-01-12 00:36:48 UTC16384INData Raw: d2 b6 9a 6f 6e c6 ea fa 93 f7 51 fb da b9 29 fe 05 ff 00 1c bf fe 75 47 f5 13 fc 31 ff 00 bd 9f fc 72 f5 03 fe 95 b4 26 f6 e8 98 cf f5 0f ba 8f de d5 c9 4f f0 2f f8 e5 ff 00 f3 aa 8f f5 13 bc 31 ff 00 bd 9f fc 72 f5 03 fe 95 b5 2f ad dc 7e b7 d4 3e ea 4f de d5 c9 4f f0 2f f8 e5 ff 00 f3 aa 90 f8 28 f8 63 7c 3a 67 fd 3f 96 5e a0 7b 7f 8d 6d 1e b7 71 fa df 50 fb a8 fd ed 5c 94 ff 00 02 ff 00 8e 5f ff 00 3a a9 7f a8 a3 e1 91 fd ec e3 fe 59 7a 82 ff 00 4a fa 3d 6e e3 f5 be a1 f7 51 fb da b9 29 fe 05 ff 00 1c bf fe 75 40 f0 50 f0 ca 3d bf 83 38 ce 3b e3 79 7a 81 fe 9d d7 d1 eb 77 1f ad f5 0f ba 8f de d5 c9 4f f0 2f f8 e5 ff 00 f3 aa 8f f5 13 bc 32 ff 00 bd 9f fc 72 f5 01 fe 95 b4 7a dd c7 eb 7d 43 ee a3 f7 b5 72 53 fc 0b fe 39 7f fc ea 8f ea 27 78 65 ff 00 7b
                                      Data Ascii: onQ)uG1r&O/1r/~>OO/(c|:g?^{mqP\_:YzJ=nQ)u@P=8;yzwO/2rz}CrS9'xe{
                                      2025-01-12 00:36:48 UTC16384INData Raw: 7a 43 2b e2 06 54 7f 1c 42 96 73 93 80 12 3e df 99 eb b6 fe 27 e8 34 df de d3 cd 7c 87 f8 02 22 76 ed 9a f0 89 9c ff 00 56 9b d6 c5 d9 5f 0d 9f 10 9b 47 71 ac 1a d5 6f a2 cd d4 8d 4d a4 dc 2d 48 a9 4a 35 ad bd 5f 94 d3 85 4d 09 6a 42 2f 22 03 71 bc de 6a c7 22 40 ed df d5 15 76 c2 92 40 27 6f 03 57 2c 2f d1 e7 9a 78 5e 2c c6 22 ee 1c 1d 6d 97 02 88 4b ad 49 1b 68 0a c0 94 8d 77 d6 29 ff 00 38 cf a0 ce ad 35 e9 a5 37 93 f0 87 fa a5 89 61 74 e7 68 f4 8d 6c cb 4c 9b ef a9 ab 86 9f 3a ef 87 15 d5 19 d4 2d 94 db ca c4 1b 8a b3 3d e5 c5 96 d4 9a 6b b7 8d e7 02 99 4a 8c 1e 69 c8 f5 0a 7a 2a cd 0f 79 95 62 a6 d5 bc ee 82 7d 91 5c f3 e9 23 c7 0d f0 af 01 3b 85 db b8 13 8b 62 23 b3 48 9e f0 6c 11 9d 42 3c 4c 22 0e 84 15 fe a9 a6 a2 6c 76 d6 d6 77 53 72 ad bd bd b7
                                      Data Ascii: zC+TBs>'4|"vV_GqoM-HJ5_MjB/"qj"@v@'oW,/x^,"mKIhw)857athlL:-=kJiz*yb}\#;b#HlB<L"lvwSr
                                      2025-01-12 00:36:48 UTC16384INData Raw: af c7 13 75 52 6a 27 f2 47 b7 a5 b8 00 00 e7 1b 9f 0e b8 7b 79 60 7e 31 7b a7 90 c6 73 fa 3e 1a a3 38 6a 4f ce 3f 45 74 87 ef e3 e2 29 5f fa 8f 63 09 db bc ee a7 6f ef 9a 6b e3 5e 34 df 1c 1d fc 53 f1 59 a6 6d 46 d3 b2 99 91 bc d0 dc ca 6d e3 2d c6 15 c4 9f 31 c7 1a be a9 e9 5b 6a ed 84 f0 4e 31 f5 8e 7b 38 61 c8 ea a3 f5 55 0b fe 9c 1c 6a a5 8f 54 c2 70 a4 82 9d 94 1f 51 9d 75 91 70 80 47 94 0f 7f 87 10 f5 8f e2 09 bc 9d 69 ed 1c bd ab dc 9b 3b 6c a9 f6 92 6e cb 62 e2 8a d5 06 d6 94 99 f1 6b 96 a5 47 db e9 f5 5a 2d 56 bb 71 5c 75 0a 35 45 e4 2d d8 cf b9 1d c0 a7 20 be f3 1d 9b 79 c0 a9 1b b0 69 a5 05 a4 a8 91 e3 1f 75 6b ee 35 f4 ad e3 ee 3a c0 df e1 fc 4a df 0b 63 0c b8 48 4a 8b 2d 39 99 31 de 94 a9 c7 dc 29 5f 45 44 8c a4 81 b9 35 c3 96 e8 9f 6d 5e 10
                                      Data Ascii: uRj'G{y`~1{s>8jO?Et)_cok^4SYmFm-1[jN1{8aUjTpQupGi;lnbkGZ-Vq\u5E- yiuk5:JcHJ-91)_ED5m^
                                      2025-01-12 00:36:48 UTC16384INData Raw: 28 02 0f 5d 41 d3 7d 69 9e fe 3d 13 5b b7 fc 40 76 ae 9f 4d 6a 1c 0a 7c 7e 8a 2d 78 ec 44 61 b6 a3 47 8b 16 2e ef ef 13 31 a3 43 8e d2 50 d3 0d 32 d2 02 10 84 24 04 a4 00 00 1a af b0 d1 4a f7 0a e0 8f 4d 1b 66 d6 e6 10 94 80 0a 5b 50 03 48 03 e5 34 fa 36 8a d3 3e 15 15 f9 52 fa b8 d9 b6 16 e4 6e 2b b9 e9 00 21 b3 ef 79 66 b3 14 1e 40 7f e3 0a 8f 6c f7 c6 aa ae 8f c8 9a d0 de 8e d6 b9 39 a9 86 29 31 93 d6 13 ef f6 87 ed fa a9 68 3c 6f 7a cc de fe 93 dd e9 4a 9b b2 77 e4 eb 2a 76 e4 d5 77 92 5d ce dc 28 d4 a7 85 62 8d 63 52 f6 fd 31 db 75 d9 f1 25 c8 63 d8 ea 37 83 64 79 21 21 5e 61 e6 7b 20 1b 75 ab 69 71 c8 58 94 c5 77 0f a4 cf 1b 71 0f 04 70 a5 9d f7 0c 5f 39 65 89 b9 77 12 94 b6 a0 b4 04 f7 92 a0 b4 ab 40 54 08 29 83 3d 7a 1e 16 e8 3f c4 27 ac 7d f7 ea
                                      Data Ascii: (]A}i=[@vMj|~-xDaG.1CP2$JMf[PH46>Rn+!yf@l9)1h<ozJw*vw](bcR1u%c7dy!!^a{ uiqXwqp_9ew@T)=z?'}
                                      2025-01-12 00:36:48 UTC16384INData Raw: ea a0 0e d3 5e 9a 71 63 cf db f0 c6 20 fd ab 8b 6a e5 16 6e 94 ad 26 14 95 04 12 14 93 d0 83 a8 f3 af 9f 2e e8 f5 0f 7c 6f e5 ec 77 1b 78 f7 6e af b8 77 8f e2 5d 32 da 6a b5 76 5c 12 ab 73 d8 a2 41 f6 aa 83 14 1a 6a a6 bc ef d1 b4 96 aa d5 59 72 44 76 43 6c 09 12 5e 77 8f 37 56 a5 5e 50 96 db 10 88 15 e4 97 14 63 5c 6b c5 97 22 e7 88 de bd bb b8 6c 64 4a 9d 0a 54 24 7c c1 02 12 33 12 ad 00 12 49 eb 4a 09 d0 6e c7 6f 0d 5b 65 3a ad ea ca d4 35 cb 76 c6 d8 0e 95 fa 9b bc a9 1b 9b 15 35 0a 23 63 71 ed cd 90 bf e7 59 34 ed bf b8 1a 69 a7 27 5d 96 d5 d8 61 56 5f 7a 12 88 a6 35 09 25 d7 99 7d f8 69 76 0b 87 51 01 b1 04 92 3e da db 7c 8e e0 0e 23 bb ba be e2 a5 b3 71 6b 83 d8 61 f7 4a 0f 28 29 b2 5e f5 77 52 da 58 5e 84 b8 87 08 78 ad 12 1a c8 02 94 95 29 01 5a
                                      Data Ascii: ^qc jn&.|owxnw]2jv\sAjYrDvCl^w7V^Pc\k"ldJT$|3IJno[e:5v5#cqY4i']aV_z5%}ivQ>|#qkaJ()^wRX^x)Z
                                      2025-01-12 00:36:48 UTC16384INData Raw: 02 bf b9 00 e3 4f ac 68 4a 7e 50 81 d9 ce df 8f 2a 8c 79 0c 46 aa af cf 63 ce 50 21 61 b5 e4 80 d2 f2 5a 47 2f 8a 42 4e 34 52 89 4c 38 a0 0b 73 b4 d1 11 f6 23 54 9c 4b cc 79 eb f5 e0 bc 9c 21 cc 96 c7 2f 8a 52 93 db 45 20 94 c3 8a 12 de d1 e7 50 84 fb 11 e7 bc db cc 79 ee 61 49 21 7c bb 73 04 23 de ed 9e 20 8c 1f b3 45 22 65 00 2d 62 51 a8 8f 3a 5e 2e 84 fc 10 6b 9d 63 f4 eb 69 75 13 1b a8 6a 2d 8a c5 e7 3e f3 a5 a6 d5 9f b6 53 ae 39 34 e5 da d7 4d 62 d5 53 ea ac b1 7c 51 9b 93 ed 6b a4 97 d2 04 74 70 0b 09 ca b1 c8 d1 3b 79 d9 38 5b cb 31 e7 e5 3e 15 d4 5c b3 f4 6a 7f 98 5c 1d 6b c5 c3 18 45 aa 2e 4b c9 ec 4d a9 73 2f 64 f3 8d 13 9f d6 11 39 8a 33 7b 02 26 35 89 3d 69 0b f0 66 2e 78 c5 e5 3b d5 e5 b7 25 4f 36 e2 0a d7 b2 b5 34 a8 29 69 29 0e 64 6e 69 25
                                      Data Ascii: OhJ~P*yFcP!aZG/BN4RL8s#TKy!/RE PyaI!|s# E"e-bQ:^.kciuj->S94MbS|Qktp;y8[1>\j\kE.KMs/d93{&5=if.x;%O64)i)dni%


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      68192.168.2.55002427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC1535OUTGET /static/media/FW_server.f815ebef.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:49 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:49 GMT
                                      Content-Type: image/png
                                      Content-Length: 16599
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-40d7"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:49 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 00 49 44 41 54 78 9c dd bd 09 7c 1c c7 75 26 fe 55 f7 1c 00 66 70 5f c4 41 10 00 6f f0 14 2f f1 b0 24 ea a6 2d f9 d2 19 c7 52 12 db b1 13 c7 f1 c6 59 af 93 75 36 1b 7b 9d 7f 9c 4d 62 af b3 89 1d 27 b6 e3 38 4e 7e 89 63 3b 3e 65 cb ba ac 83 a4 48 51 24 25 8a 12 6f 12 04 40 10 c4 7d ce 60 ae ee fa ff ea ec ea e9 19 90 94 28 89 da 27 35 01 74 f7 74 d7 d4 57 ef d5 bb ea 15 a1 94 42 51 17 f6 e1 2d 4a 55 00 56 03 58 04 a0 13 c0 02 00 cd 00 6a e5 11 03 10 02 50 2e bf de 34 80 1c 80 04 80 51 79 9c 07 d0 03 e0 0c 80 53 00 5e 02 30 f1 56 ea 8e 23 d8 14 38 17 0a 9c b9 fa 29 02 60 03 80 2d 00 ae 03 b0 ce cd 64 e7 67 c7 a7 90 9b 9a 81 33 9d 44 2e 91 84 93 4c c1
                                      Data Ascii: PNGIHDRxx9d6 IDATx|u&Ufp_Ao/$-RYu6{Mb'8N~c;>eHQ$%o@}`('5ttWBQ-JUVXjP.4QyS^0V#8)`-dg3D.L
                                      2025-01-12 00:36:49 UTC480INData Raw: 86 c1 c5 ba 72 4d de ef 30 e7 cf 50 90 c3 15 a0 56 81 41 62 ae cf 55 45 4e 6d 9b af 32 88 cd ab 43 b8 3c 7c d4 71 66 fe da 71 d3 ff 78 a9 79 53 af 27 5d 2d 00 73 3a 82 4d ac 0d 9b 01 fc 16 40 ee 4b 9c 38 5b 96 ec 3e 87 f4 60 5e d9 3e 45 97 02 32 0a 88 69 18 9c ac 00 35 c5 77 3e 90 e6 bd fa d9 16 4a aa 2b 51 d6 58 c3 4a 27 a4 5d 37 fd 88 eb a6 be 7c 3c b4 e9 b1 40 5b de 44 ba ea 00 36 da c2 ca 49 dc 0f e0 7d 00 b9 2e 71 a2 c7 4e 9d 1f 44 ea fc 30 7c 5b 00 5d 0c 64 c0 e3 e6 bc 55 f1 3e 40 7d f3 2c 29 f0 93 80 84 c3 28 a9 ad 42 69 43 1d 62 f3 e7 b9 94 66 0e b8 6e e6 7b 94 66 bf 79 3c b4 e5 e2 b1 d2 37 81 ae 5a 80 4d ea c2 be 46 00 ef 12 c1 0c 72 6b 66 68 ac 3c 3d 32 86 cc e0 28 32 a3 13 70 92 c5 37 d7 f4 29 3f a6 f2 a5 cf 15 51 c6 98 a3 a3 ac 14 91 aa 72 5e
                                      Data Ascii: rM0PVAbUENm2C<|qfqxyS']-s:M@K8[>`^>E2i5w>J+QXJ']7|<@[D6I}.qND0|[]dU>@},)(BiCbfn{fy<7ZMFrkfh<=2(2p7)?Qr^


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      69192.168.2.55003127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC1537OUTGET /static/media/FW_download.896ad185.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:50 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:48 GMT
                                      Content-Type: image/png
                                      Content-Length: 15101
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-3afd"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:50 UTC15101INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 20 00 49 44 41 54 78 9c dd 7d 79 94 5d 47 79 e7 af ee 7d 4b af ea 6e 75 ab b5 af de 64 e1 dd 92 90 65 1c 8c 81 98 90 85 90 18 33 21 84 33 87 c9 32 13 f2 47 26 64 99 e4 64 96 cc 4c c8 72 42 c8 9c 04 26 21 93 cc 0c c9 49 08 ce 04 26 10 88 49 c0 60 63 63 84 30 b6 2c cb d6 62 ed d6 be b5 7a 7f ef dd aa 39 55 f5 7d 55 df bd f7 bd d6 62 d9 96 e7 d3 79 ea b7 dc a5 6e fd ea db bf aa 52 c6 18 30 ad c3 16 bc 4e 69 10 c0 2d 00 ae 05 b0 06 c0 4a 00 4b 00 0c d3 ab 17 40 05 40 3f 3d de 38 80 16 80 49 00 a7 e9 75 04 c0 01 00 7b 01 ec 01 b0 0d c0 b9 d7 53 77 ec c0 c6 d2 77 95 d2 37 57 3f d5 00 ac 07 70 17 80 7b 00 dc a1 1b cd e5 cd b3 e7 d1 3a 3f 81 6c 7c 0a ad c9 29
                                      Data Ascii: PNGIHDRxx9d6 IDATx}y]Gy}Knude3!32G&ddLrB&!I&I`cc0,bz9U}UbynR0Ni-JK@@?=8Iu{Sww7W?p{:?l|)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      70192.168.2.55003827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC1763OUTGET /static/media/pic4.bde76413.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:49 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:48 GMT
                                      Content-Type: image/png
                                      Content-Length: 5183
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-143f"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:49 UTC5183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      71192.168.2.55003727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC1763OUTGET /static/media/pic1.d07f9514.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:49 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:48 GMT
                                      Content-Type: image/png
                                      Content-Length: 5135
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-140f"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:49 UTC5135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      72192.168.2.55003327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC1763OUTGET /static/media/pic3.f7040138.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:53 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:48 GMT
                                      Content-Type: image/png
                                      Content-Length: 5051
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-13bb"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:53 UTC5051INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      73192.168.2.55003927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC1531OUTGET /static/media/close.5168df87.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:49 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:48 GMT
                                      Content-Type: image/png
                                      Content-Length: 5189
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1445"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:49 UTC5189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 38 08 06 00 00 00 57 24 1e fc 00 00 14 0c 49 44 41 54 78 9c e5 5b eb 93 1d c5 75 3f dd 3d 8f fb d8 bb ab 5d ad 76 b5 92 56 5a 2d 48 42 22 08 01 81 10 51 4a f1 10 e0 c2 26 d8 81 32 50 15 db 5f 42 c5 95 7c 71 fe 83 54 25 01 11 fc 2d 81 84 b8 52 2e 2c 8a d8 94 31 49 25 01 a7 4c 19 6c 53 c2 14 42 02 24 01 d1 83 87 10 48 08 76 b5 da d7 bd 77 a6 1f a9 73 ba 7b 76 f6 be f6 ae 20 95 18 9f d2 e8 de 99 3b d3 d3 fd eb 73 7e 7d ce e9 b3 0c 00 36 c3 6f b7 28 00 d0 00 90 02 40 0d 00 e6 dd d1 52 04 00 ac 6c f5 c3 6f 91 70 87 43 08 00 45 00 e8 05 80 3e 00 30 00 50 6f 84 21 f8 2c b8 84 82 a3 86 82 10 9c 05 dc 7e 47 89 43 c1 02 77 8d 73 c6 04 67 0c af 71 ce 59 28 38 0f 04 e7 51 20 18 67 8c 85 01 17 f4 29
                                      Data Ascii: PNGIHDRL8W$IDATx[u?=]vVZ-HB"QJ&2P_B|qT%-R.,1I%LlSB$Hvws{v ;s~}6o(@RlopCE>0Po!,~GCwsgqY(8Q g)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      74192.168.2.55003247.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:48 UTC603OUTGET /gonggao/1.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:49 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:49 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 859160
                                      Connection: close
                                      x-oss-request-id: 67830EA1ACF6C53234FA813D
                                      Accept-Ranges: bytes
                                      ETag: "3C1384C547B70393C50EE601C4D0E368"
                                      Last-Modified: Thu, 18 Jan 2024 06:38:52 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 6578309938718476306
                                      x-oss-storage-class: Standard
                                      Content-MD5: PBOExUe3A5PFDuYBxNDjaA==
                                      x-oss-server-time: 2
                                      2025-01-12 00:36:49 UTC15924INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 87 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 ac 04 38 03 00 11 00 01 11 01 02 11 01 ff c4 01 22 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 08 09 0a 02 03 04 06 07 05 0b 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 07 08 09 0a 10 00 00 05 03 03 02 03 03 07 06 08 06 09 0d 00 23
                                      Data Ascii: Adobed8"#
                                      2025-01-12 00:36:49 UTC16384INData Raw: 52 d9 ea c2 d7 ac ad 66 54 4a 52 d8 4a bc d3 2b 77 a1 a2 8a f2 e6 e1 21 aa 58 79 3a 7e a2 89 8d 9e 81 9a 62 e6 32 62 16 61 8b 69 28 a9 58 e7 89 19 07 6c 24 63 de 24 b3 57 8c dc a2 71 22 89 a8 43 10 e5 11 01 01 0d 15 89 e6 19 b9 65 56 f7 08 4b 8c 2d 25 2a 4a 80 52 54 0e 84 10 64 10 46 84 1d 0d 41 d7 c6 83 c3 2a 33 67 35 cc 65 ec b2 d1 6e 1b 6d e6 e9 cd 2f 1e 78 22 8a ae 50 b5 b5 f2 e9 3a 93 1a 5d 05 cc 51 39 29 59 d6 4d 96 5e 20 14 31 ce 87 b3 ae dc c6 e2 9a 22 7b 5b 4b 82 e7 cd af d3 1b 1e ff 00 d7 f8 f5 fc d8 f2 8e e8 5e df 80 af d1 c5 5c 32 d9 4f 0a de ba 52 b6 c6 a9 b6 7c ca b2 a7 b9 97 00 25 b0 7d 05 02 80 72 94 00 c5 da 9d 5e 5b a9 3d f8 4f f8 26 43 5d 2a 5e 9a dc be f1 22 5e ab 46 54 0d da 4e 5b 0b 26 2e 1d c5 a9 53 c3 ac 09 b9 8d ac 6e 13 b6 6b 36
                                      Data Ascii: RfTJRJ+w!Xy:~b2bai(Xl$c$Wq"CeVK-%*JRTdFA*3g5enm/x"P:]Q9)YM^ 1"{[K^\2OR|%}r^[=O&C]*^"^FTN[&.Snk6
                                      2025-01-12 00:36:49 UTC16384INData Raw: e4 20 03 90 0f cd 9f 94 ed 93 d6 1e 51 bc 76 c3 fe 9a b8 bb 16 70 68 47 65 eb e7 9e 46 f1 fa 2b 4e bb 1d c4 88 27 f4 0f e4 f1 70 dd cf 40 9c 14 e3 7e 88 e1 5c 29 1c b7 6e c9 96 d5 b7 f0 92 7c 7b f5 d0 28 8d 70 ca ec 54 34 51 48 c7 7a fb c1 a7 f6 89 6e e3 e7 0f 16 8d 4f 5e 55 ee 9e 46 50 b4 aa ae bd 91 b3 a5 98 22 8a b2 93 93 0a a6 3e d4 48 28 42 ba 44 15 04 4a 2a ac bb 84 51 01 4c 14 32 c9 fa bf c9 27 c9 73 19 f2 9c e3 77 f0 af 39 5e 1f c1 78 5b 68 77 10 bb 4a 33 ad 21 c2 a0 cd bb 00 8c 86 e1 fc 8e 14 95 f6 1b 6d b7 1c 29 59 4a 5a 73 cd 7e 53 9e 51 b8 2f 93 af 06 b5 8b bc c2 6f b8 ab 10 71 4d 58 da 15 e4 0b 52 00 2e bc e9 1d b0 c3 01 48 ce 50 0a 94 b7 1a 6c 14 e7 2b 43 24 32 f1 88 dd 62 33 08 bf 7b 15 6a 1e c6 15 d1 15 71 04 5a 56 5d a3 65 5a f3 0e ab 54
                                      Data Ascii: QvphGeF+N'p@~\)n|{(pT4QHznO^UFP">H(BDJ*QL2'sw9^x[hwJ3!m)YJZs~SQ/oqMXR.HPl+C$2b3{jqZV]eZT
                                      2025-01-12 00:36:49 UTC16384INData Raw: 31 3d a2 95 be b5 01 de 12 6d d0 09 f0 2a 4f ae a5 7d e1 d9 b1 aa 3f c3 e3 6d 90 f6 1e 98 a8 5c 56 72 ce 6a 19 7a e6 e0 56 ee 63 82 1f e7 65 73 3c da 32 3d ec 8b 48 62 bc 90 08 88 c6 30 d0 6c 58 35 43 ae b1 c1 06 85 3a 87 32 a7 39 86 2a d6 56 ac c6 bd 49 c0 7c 19 65 c0 9c 3a de 05 68 b2 ea f3 a9 c7 5c 20 24 b8 ea a0 29 59 41 39 40 09 4a 52 24 90 94 a4 15 13 24 f4 0d f2 db 7a d2 f1 6c df 74 16 a6 dc 43 7c e2 af ae 25 8c b9 54 75 1d 03 f2 8c 4c 47 cb 15 1d 41 4b 49 46 c4 47 7c a9 3a fa 2e 16 3f da de b8 21 3a ce 9c 20 82 79 c9 ce 52 80 88 08 20 28 13 b4 d4 ee 32 c3 ee f1 5e 12 c4 f0 cb 04 75 97 d7 16 0f b6 da 65 29 cc b5 b6 a4 a4 66 51 09 12 48 12 a2 00 e6 40 a8 46 58 9f 03 ef 14 4a 36 f7 d9 ba be a4 db 0f c9 b4 ed 29 75 6d e5 49 3f 23 f9 e9 db cb cf 60 85
                                      Data Ascii: 1=m*O}?m\VrjzVces<2=Hb0lX5C:29*VI|e:h\ $)YA9@JR$$zltC|%TuLGAKIFG|:.?!: yR (2^ue)fQH@FXJ6)umI?#`
                                      2025-01-12 00:36:49 UTC16384INData Raw: 00 f4 aa ac 3c 13 bc 32 3f c5 a3 3f fc 79 77 03 fe 75 b4 79 dd c7 d2 f8 0f ba 8f c9 ab a1 4f de 5f e5 97 ff 00 d2 a8 ff 00 89 3b c3 1f fc 59 ff 00 cb 2e e0 7f ce b6 90 dd dc f2 57 c0 7d d4 7e 4d 7d 0a 7e f2 ff 00 2c bf fe 95 43 f8 93 bc 31 ff 00 c5 9f fc b2 ee 07 fc eb 68 f3 bb 98 f4 b5 f5 0f ba 8f c9 af a1 4f de 5f e5 97 ff 00 d2 a8 bf 89 3b c3 23 fc 59 ff 00 cb 2e e0 7f ce b6 9a 6e ee c6 cb f8 0f ba 8f c9 af a1 4f de 5f e5 97 ff 00 d2 a8 ff 00 89 3b c3 1f fc 5a 3f cb 2e e0 7f ce b6 97 ce ae be 9f c0 7d d4 7e 4d 7d 0a 7e f2 ff 00 2c bf fe 95 54 8f 82 87 86 30 7f ef 34 77 f8 7e 79 77 03 fe 75 b4 79 d5 d7 d3 f8 0f ba 8f c9 af a1 4f de 5f e5 97 ff 00 d2 aa df f1 28 f8 64 ff 00 8b 47 f9 65 dc 0f f9 d6 1d 3b ce ee 3e 97 c0 7d d4 7e 4d 7d 0a 7e f2 ff 00 2c bf
                                      Data Ascii: <2??ywuyO_;Y.W}~M}~,C1hO_;#Y.nO_;Z?.}~M}~,T04w~ywuyO_(dGe;>}~M}~,
                                      2025-01-12 00:36:49 UTC16384INData Raw: 94 99 af 6e 0d 98 19 60 90 58 bf 44 05 f5 1f 77 21 8d 61 59 27 b2 37 a3 73 58 72 ee cc e9 e1 d3 29 b2 d8 33 c4 bf a3 9f 4c 06 9e 91 02 39 d2 9e ea f3 8a 50 00 c6 3b 7c 34 a1 33 e9 6f 46 d4 78 d3 80 8d a8 8a 18 ce 00 7d 3c b4 99 41 df 7a 28 f0 1a 32 26 89 aa 78 86 8c a2 92 2a 91 0c 06 b1 90 46 f4 45 0d 03 c6 90 f8 50 c8 8e 4b e9 8f eb ff 00 5e 98 46 b3 4e 02 b1 d4 3e 44 a9 26 5e 66 31 b8 89 43 b8 87 a7 db e5 ac 80 c2 66 93 9e 95 d0 e0 62 01 82 20 e5 50 e4 2a 0e 47 ec cf bc 3e 7e 58 fd fe cc 0a 26 7c 29 f5 ff d3 9b e8 94 07 3f 6e b2 c5 33 35 17 10 fb 74 45 19 8d 52 21 81 1f 86 92 9c 0d 53 f8 7e 3a 23 4a 5a 2c 06 31 e9 8f 20 d1 ac d3 60 55 83 80 07 6f b3 f7 f8 69 e0 ce f4 da c5 39 33 d8 7b 76 d3 b6 d0 ed 46 d5 80 b2 39 fb 40 43 d7 fb 74 44 50 a4 e6 f5 d6 b6
                                      Data Ascii: n`XDw!aY'7sXr)3L9P;|43oFx}<Az(2&x*FEPK^FN>D&^f1Cfb P*G>~X&|)?n35tER!S~:#JZ,1 `Uoi93{vF9@CtDP
                                      2025-01-12 00:36:49 UTC16384INData Raw: 62 87 e2 52 02 80 1d 10 0f 9a 9c 40 c2 5e f9 00 11 fb 74 9e 63 6d bc 7c 4f df 49 f9 4e 74 ca 02 52 71 75 67 06 54 7c de db 69 ee ea 74 d0 cc d5 e3 78 b7 6f c0 06 60 c1 7c 1d 00 b6 02 95 a2 23 4c d1 19 4c 04 78 8a e7 1f 9a dc 8c 18 f7 bd e1 00 fb 34 79 8d b7 d1 f8 9f be 97 f2 9e e9 92 54 46 2c a8 3a 27 e6 2d bb e2 7f 33 ad 56 4f 16 bd f7 0a f1 29 9a fa ba e9 ac 80 a8 e5 5f 9a f4 47 f2 85 38 8f d1 17 fe a5 3d de 22 1f a2 01 e7 e7 a3 cc 6d f9 0f 89 fb e8 1e 53 bd 31 95 26 71 75 40 1d af 98 b6 df c7 e6 74 d7 ba a4 bf e1 73 7c 2e 5e e1 36 c5 f9 c2 ba f5 2a d5 55 54 ad 7b 37 16 32 2b 34 8d 64 64 58 36 81 a5 5d a0 c8 a8 c5 32 60 db 8a 2e 24 15 36 44 82 7c 9c 72 22 00 00 15 77 88 4b 2e e4 40 d2 3e fa f7 cf 93 af 18 e3 fc 79 d1 f1 c7 78 92 e0 dc 62 26 f5 c4 66 ca
                                      Data Ascii: bR@^tcm|OINtRqugT|itxo`|#LLx4yTF,:'-3VO)_G8="mS1&qu@ts|.^6*UT{72+4ddX6]2`.$6D|r"wK.@>yxb&f
                                      2025-01-12 00:36:49 UTC16384INData Raw: 73 06 53 ab 95 5c c6 a9 83 c9 35 44 a6 c6 4a dd c1 c1 c1 00 32 26 eb 2c 3f 54 9a a8 bd 6b 22 f3 8d 8d 7d 45 f2 43 e9 38 71 17 0e 3b c1 98 93 80 e2 36 4a 2a 6a 4e aa 6c ea b4 8f e2 a8 e7 1d f9 97 c9 34 f0 b8 10 f3 0c 6a 15 7b 32 86 8a 28 80 3b 88 fa 8f ef f7 e9 a9 a5 aa 0f 9e df 0f df fb 03 4b 49 40 a3 82 8f 97 6f df f6 e9 68 aa 04 72 39 d1 45 16 8a 2b 97 de 1b cb 6d ac 2d 07 31 72 6e ad 50 c6 95 a4 e1 88 50 55 db ae 6b 3c 90 7a b7 20 69 11 0b 18 dc aa be 98 99 7e 72 89 51 6c dc 8a 2a 7c 09 b0 04 29 8c 54 4a 54 b2 12 91 2b 35 43 c4 fc 51 80 f0 6e 0a f7 10 f1 25 cb 76 b8 4b 09 95 2d 5c cf 24 a5 22 54 b5 a8 e8 94 24 15 13 b0 a8 8b ef 6f 7c d7 2f 7a 33 48 95 76 cb 51 36 56 06 73 ad 42 db 23 3b 03 39 7a aa 24 02 25 55 5c 45 1a ac 76 92 d5 21 cb c8 cd d0 28 8b
                                      Data Ascii: sS\5DJ2&,?Tk"}EC8q;6J*jNl4j{2(;KI@ohr9E+m-1rnPPUk<z i~rQl*|)TJT+5CQn%vK-\$"T$o|/z3HvQ6VsB#;9z$%U\Ev!(
                                      2025-01-12 00:36:49 UTC16384INData Raw: a3 7d a9 2a d9 c3 b7 96 40 7c f4 14 83 b5 21 1a d5 85 09 ee f9 7e bf d9 f6 69 b9 95 31 ca 92 23 6a d7 df 36 13 64 d8 f3 1f df ec f3 d6 64 9d 3c 69 76 3a 6f 5e 00 80 e4 c0 21 fb 3b 69 e7 69 1b d3 55 0a d4 ef 58 a2 9e 44 47 02 3f dd e9 a3 95 62 82 3d 2d ea c1 c3 06 c0 07 ea ef a0 eb 48 68 09 44 3c f4 84 77 6f 4a 15 dd 44 01 a0 0e fa 2a b1 01 f4 0e c0 1a 75 34 19 a8 9f ef 1b f2 7e b7 23 7f 77 3f 7e 37 03 42 6e ce dc db 4a 3e e9 57 93 55 e3 2a 62 46 9e aa ce e6 05 19 44 92 5e 43 e5 37 ad 15 23 25 16 3b a2 2a b2 aa 14 40 81 cc 47 b7 a2 85 ad 22 12 74 ae 43 c4 5d 13 61 1c 43 8a bf 8a de b7 6a b5 ba a9 25 68 24 c7 89 f6 53 12 db ba 70 28 3a 7e a1 81 1a fd 5b 84 8b 3a c2 65 ac 7d 64 46 ee d9 b3 a8 62 59 3f 72 d1 8c fc 73 37 6a ac e5 9b 09 86 e8 95 76 e9 1c dd 42
                                      Data Ascii: }*@|!~i1#j6dd<iv:o^!;iiUXDG?b=-HhD<woJD*u4~#w?~7BnJ>WU*bFD^C7#%;*@G"tC]aCj%h$Sp(:~[:e}dFbY?rs7jvB
                                      2025-01-12 00:36:49 UTC16384INData Raw: b0 4f 97 98 0e 34 f4 c8 a2 4f 2a ba 52 fc 3c b4 9a 7a 8d 26 d5 92 40 fe ad 21 d6 90 ed 46 21 8e fe 7d f4 94 03 ca bf ff d0 99 f2 67 00 fe bc 6a 51 9e 55 1d 27 29 9a cf 4c 40 30 60 f2 fc 71 9f ee d1 ea ac e1 59 b6 ac e4 8f 90 cf 6f 3f c7 46 c6 90 8d 6b 34 83 8e f9 cf 6f d7 a2 90 18 af 49 ba e0 3d bc 84 3d 3e df 4e fe 58 d6 2d 87 8d 13 a5 7a a5 37 20 fd bf bf dd ac 51 ce 94 6a 6a b2 88 77 11 1f 4f d7 a5 1e 3b 52 91 22 2a e9 7b 67 1e a3 eb ac 89 26 9b 35 73 8f c7 4c 2e 77 0a 26 a9 12 0f df a1 2b 9d f7 a4 a2 12 98 3c c3 4e cc 9e fa 2a 9d 2d 25 0d 14 b5 48 97 3e 5d b4 d5 26 76 a5 0a aa 44 b8 c7 7f 3d 37 63 4e 1a d5 a3 10 04 0d 8f 50 fe af 86 80 91 39 a8 3a d7 84 ed b7 d6 1c 79 79 f6 f3 ce 7b fd ba cc 95 05 69 4d 8e 7c ab c2 39 38 e4 3c c3 cb 4a 34 a4 8a b0 64
                                      Data Ascii: O4O*R<z&@!F!}gjQU')L@0`qYo?Fk4oI==>NX-z7 QjjwO;R"*{g&5sL.w&+<N*-%H>]&vD=7cNP9:yy{iM|98<J4d


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      75192.168.2.55003627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:49 UTC1763OUTGET /static/media/pic2.9c254e92.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:52 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:49 GMT
                                      Content-Type: image/png
                                      Content-Length: 6135
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-17f7"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:52 UTC6135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      76192.168.2.55002627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:49 UTC1530OUTGET /static/media/logo.69d1d5ee.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:51 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:49 GMT
                                      Content-Type: image/png
                                      Content-Length: 3359
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-d1f"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:51 UTC3359INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 46 08 03 00 00 00 be 3c 2b 04 00 00 01 3b 50 4c 54 45 00 00 00 21 7c 5b 20 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b fd d7 1e fc d7 1e 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e fd d8 1d fc d7 1e 21 7c 5b fc d7 1e 20 7c 5b fc d7 1e 21 7c 5b 20 7c 5b fc d7 1e fd d8 1d fc d7 1e fc d7 1e fd d7 1e fc d7 1e fc d7 1e fd d7 1e 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e 29 7f 59 21 7c 5b fc d7 1e 21 7c 5b 21 7c 5b 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e 21 7c 5b fd d7 1e fc d7 1e fd d8 1d fc d7 1e fc d7 1e fc d7 1e 20 7c 5b fc d7 1e fc d7 1e 21 7c 5b fc d7 1e fd d7 1e fd d7 1e fc d7 1e fc d7 1e fc d7 1e 20 7c 5b fc
                                      Data Ascii: PNGIHDRF<+;PLTE!|[ |[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[ |[!|[ |[!|[!|[)Y!|[!|[!|[!|[!|[!|[ |[!|[ |[


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      77192.168.2.55004547.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:50 UTC372OUTGET /gonggao/gg.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:50 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:50 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 974427
                                      Connection: close
                                      x-oss-request-id: 67830EA293A7E937330603CB
                                      Accept-Ranges: bytes
                                      ETag: "DA47291D4FEE56CBB1B649FA198FB3B0"
                                      Last-Modified: Mon, 05 Feb 2024 07:22:30 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 9114708676081523179
                                      x-oss-storage-class: Standard
                                      Content-MD5: 2kcpHU/uVsuxtkn6GY+zsA==
                                      x-oss-server-time: 2
                                      2025-01-12 00:36:50 UTC15924INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 87 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 ac 04 38 03 00 11 00 01 11 01 02 11 01 ff c4 01 33 00 00 01 02 07 01 01 00 00 00 00 00 00 00 00 00 00 00 09 0a 01 02 03 04 06 07 08 05 0b 01 00 01 03 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 03 03 03 02 03 04 04 08 05 0c 0b 04 00
                                      Data Ascii: Adobed83
                                      2025-01-12 00:36:50 UTC16384INData Raw: 4f c7 5d 7f 1d 70 8c 0f 80 b0 1c 0f 89 71 3e 30 6d a4 b9 c4 58 9b c1 4b 79 40 15 36 d2 50 db 69 65 a3 12 96 cf 66 16 bd 65 6b 32 a2 52 96 c2 7a f3 4c ac de 8d 14 57 97 5b a2 51 ae 5a 3d 4e df b8 a9 34 da f5 06 b5 06 4d 32 b1 45 ac 41 8d 52 a5 55 69 d3 1a 53 12 e0 54 69 f3 1a 7a 2c c8 72 59 59 43 8d b8 85 21 69 24 10 46 8a 89 e6 19 b9 65 56 f7 08 4b 8c 2d 25 2a 4a 80 52 54 0e 84 10 64 10 46 84 1d 0d 31 d7 c6 83 c3 2a 99 d1 cd f3 4c de cd 96 a5 c8 8d d3 ce e9 d6 9f a7 ae 84 92 ec 96 36 b6 fe 7d a9 55 33 6b b0 fa 92 56 8b 56 bb 0a 33 cf d2 03 8a 5a d8 f6 77 e3 a9 5c 5b 64 ae eb 69 70 5c f9 35 fb 63 63 e3 fd 3f 8f 7f 9b 1e 91 dc 97 b7 e0 2b f4 71 57 0c b6 53 c2 b7 ae 94 ad b1 aa 6d 9f 32 ac a9 f0 65 c0 09 6c 1f 61 40 a0 1c a5 00 21 76 ab ab 96 e9 cf 7e 13 fe
                                      Data Ascii: O]pq>0mXKy@6Piefek2RzLW[QZ=N4M2EARUiSTiz,rYYC!i$FeVK-%*JRTdF1*L6}U3kVV3Zw\[dip\5cc?+qWSm2ela@!v~
                                      2025-01-12 00:36:50 UTC16384INData Raw: 96 a5 b0 e8 0a 05 6c b8 cb ae 7d 1d fa 3a 7a 40 f0 8f a4 77 2f 5a e3 7e 19 0a b6 bd 6d c2 c5 ed 9a d4 14 ed 9d ca 40 51 42 88 00 38 d3 89 21 c6 1e 00 25 c4 18 21 0e a1 d6 9b f0 0f d2 07 91 1c 4f e8 ff 00 c7 6b e1 2c 79 5e b3 86 bc df 6d 65 78 94 94 b7 74 c1 31 20 49 c8 eb 6a 19 1f 68 a8 94 2b 2a 81 53 6e 34 b5 bb 07 a4 59 ac cf e9 5f a7 17 d8 39 43 7b 1f b5 d0 95 ef 21 5f 9e a6 d9 74 6a 74 81 94 29 43 b4 88 aa ed 9c 8f 42 01 c8 1f 36 7e 93 b6 4f 58 7a 46 f1 db 0f fb 6a e2 ec 59 c1 a1 1d d7 af 9e 79 1b c7 cd 5a 75 d8 ee 24 41 3f 40 fe 8f 17 0d dc f2 13 82 9c 6f d9 1c 2b 85 23 a6 ed d9 32 da b6 fe 32 4f 9f 8e ba 0e 88 d6 8c ad c5 46 8a 2b 8c 7a d7 eb 06 df e9 13 6e e9 f5 c5 d2 d9 b9 ef cb be 54 ca 65 8b 6a bb 2b d9 23 4a 7a 03 2c bb 54 ae 56 1d 6c fb 52 28
                                      Data Ascii: l}:z@w/Z~m@QB8!%!Ok,y^mext1 Ijh+*Sn4Y_9C{!_tjt)CB6~OXzFjYyZu$A?@o+#22OF+znTej+#Jz,TVlR(
                                      2025-01-12 00:36:50 UTC16384INData Raw: 12 95 0c 91 33 2e 25 b9 cd 3a c5 68 be 71 72 c7 1e e6 0d cd 83 d8 2b d6 6d 26 d5 0e 85 f6 eb 71 24 97 0b 64 65 ec da 72 7d 93 33 1d 22 7a 22 af fb 18 5e be 3f f4 2e 74 83 ff 00 bf f6 f3 ff 00 a0 1d 4d eb 08 f0 35 a6 3f 7b 67 1c ff 00 b2 f0 9f f9 5b 8f e6 b4 7f b1 85 eb e3 ff 00 42 e7 48 3f fb ff 00 6f 3f fa 01 d1 eb 08 f0 34 7e f6 ce 39 ff 00 65 e1 3f f2 b7 1f cd 68 ff 00 63 0b d7 c7 fe 85 ce 90 7f f7 fe de 7f f4 03 a3 d6 11 e0 68 fd ed 9c 73 fe cb c2 7f e5 6e 3f 9a d5 e5 3b f0 60 7a e7 76 74 46 ea db cd d2 74 2a 62 df 6d 33 a5 d3 ae fd e0 aa 4e 8f 18 ab f3 af 44 a7 49 d9 2a 44 79 af a1 3d d2 da e5 47 4a 8f 62 b4 fa 80 dc a6 34 06 6a 46 7d 1a f8 cd 4e a4 5c 5e e1 68 62 7b c5 2b 7d 6a 03 c4 24 db a0 13 e4 54 9f 7d 3a fb c3 b3 a1 ab 3f c3 e3 a6 ca 3e c3 db
                                      Data Ascii: 3.%:hqr+m&q$der}3"z"^?.tM5?{g[BH?o?4~9e?hchsn?;`zvtFt*bm3NDI*Dy=GJb4jF}N\^hb{+}j$T}:?>
                                      2025-01-12 00:36:50 UTC16384INData Raw: d2 b6 9a 6f 6e c6 ea fa 93 f7 51 fb da b9 29 fe 05 ff 00 1c bf fe 75 47 f5 13 fc 31 ff 00 bd 9f fc 72 f5 03 fe 95 b4 26 f6 e8 98 cf f5 0f ba 8f de d5 c9 4f f0 2f f8 e5 ff 00 f3 aa 8f f5 13 bc 31 ff 00 bd 9f fc 72 f5 03 fe 95 b5 2f ad dc 7e b7 d4 3e ea 4f de d5 c9 4f f0 2f f8 e5 ff 00 f3 aa 90 f8 28 f8 63 7c 3a 67 fd 3f 96 5e a0 7b 7f 8d 6d 1e b7 71 fa df 50 fb a8 fd ed 5c 94 ff 00 02 ff 00 8e 5f ff 00 3a a9 7f a8 a3 e1 91 fd ec e3 fe 59 7a 82 ff 00 4a fa 3d 6e e3 f5 be a1 f7 51 fb da b9 29 fe 05 ff 00 1c bf fe 75 40 f0 50 f0 ca 3d bf 83 38 ce 3b e3 79 7a 81 fe 9d d7 d1 eb 77 1f ad f5 0f ba 8f de d5 c9 4f f0 2f f8 e5 ff 00 f3 aa 8f f5 13 bc 32 ff 00 bd 9f fc 72 f5 01 fe 95 b4 7a dd c7 eb 7d 43 ee a3 f7 b5 72 53 fc 0b fe 39 7f fc ea 8f ea 27 78 65 ff 00 7b
                                      Data Ascii: onQ)uG1r&O/1r/~>OO/(c|:g?^{mqP\_:YzJ=nQ)u@P=8;yzwO/2rz}CrS9'xe{
                                      2025-01-12 00:36:50 UTC16384INData Raw: 7a 43 2b e2 06 54 7f 1c 42 96 73 93 80 12 3e df 99 eb b6 fe 27 e8 34 df de d3 cd 7c 87 f8 02 22 76 ed 9a f0 89 9c ff 00 56 9b d6 c5 d9 5f 0d 9f 10 9b 47 71 ac 1a d5 6f a2 cd d4 8d 4d a4 dc 2d 48 a9 4a 35 ad bd 5f 94 d3 85 4d 09 6a 42 2f 22 03 71 bc de 6a c7 22 40 ed df d5 15 76 c2 92 40 27 6f 03 57 2c 2f d1 e7 9a 78 5e 2c c6 22 ee 1c 1d 6d 97 02 88 4b ad 49 1b 68 0a c0 94 8d 77 d6 29 ff 00 38 cf a0 ce ad 35 e9 a5 37 93 f0 87 fa a5 89 61 74 e7 68 f4 8d 6c cb 4c 9b ef a9 ab 86 9f 3a ef 87 15 d5 19 d4 2d 94 db ca c4 1b 8a b3 3d e5 c5 96 d4 9a 6b b7 8d e7 02 99 4a 8c 1e 69 c8 f5 0a 7a 2a cd 0f 79 95 62 a6 d5 bc ee 82 7d 91 5c f3 e9 23 c7 0d f0 af 01 3b 85 db b8 13 8b 62 23 b3 48 9e f0 6c 11 9d 42 3c 4c 22 0e 84 15 fe a9 a6 a2 6c 76 d6 d6 77 53 72 ad bd bd b7
                                      Data Ascii: zC+TBs>'4|"vV_GqoM-HJ5_MjB/"qj"@v@'oW,/x^,"mKIhw)857athlL:-=kJiz*yb}\#;b#HlB<L"lvwSr
                                      2025-01-12 00:36:50 UTC16384INData Raw: af c7 13 75 52 6a 27 f2 47 b7 a5 b8 00 00 e7 1b 9f 0e b8 7b 79 60 7e 31 7b a7 90 c6 73 fa 3e 1a a3 38 6a 4f ce 3f 45 74 87 ef e3 e2 29 5f fa 8f 63 09 db bc ee a7 6f ef 9a 6b e3 5e 34 df 1c 1d fc 53 f1 59 a6 6d 46 d3 b2 99 91 bc d0 dc ca 6d e3 2d c6 15 c4 9f 31 c7 1a be a9 e9 5b 6a ed 84 f0 4e 31 f5 8e 7b 38 61 c8 ea a3 f5 55 0b fe 9c 1c 6a a5 8f 54 c2 70 a4 82 9d 94 1f 51 9d 75 91 70 80 47 94 0f 7f 87 10 f5 8f e2 09 bc 9d 69 ed 1c bd ab dc 9b 3b 6c a9 f6 92 6e cb 62 e2 8a d5 06 d6 94 99 f1 6b 96 a5 47 db e9 f5 5a 2d 56 bb 71 5c 75 0a 35 45 e4 2d d8 cf b9 1d c0 a7 20 be f3 1d 9b 79 c0 a9 1b b0 69 a5 05 a4 a8 91 e3 1f 75 6b ee 35 f4 ad e3 ee 3a c0 df e1 fc 4a df 0b 63 0c b8 48 4a 8b 2d 39 99 31 de 94 a9 c7 dc 29 5f 45 44 8c a4 81 b9 35 c3 96 e8 9f 6d 5e 10
                                      Data Ascii: uRj'G{y`~1{s>8jO?Et)_cok^4SYmFm-1[jN1{8aUjTpQupGi;lnbkGZ-Vq\u5E- yiuk5:JcHJ-91)_ED5m^
                                      2025-01-12 00:36:50 UTC16384INData Raw: 28 02 0f 5d 41 d3 7d 69 9e fe 3d 13 5b b7 fc 40 76 ae 9f 4d 6a 1c 0a 7c 7e 8a 2d 78 ec 44 61 b6 a3 47 8b 16 2e ef ef 13 31 a3 43 8e d2 50 d3 0d 32 d2 02 10 84 24 04 a4 00 00 1a af b0 d1 4a f7 0a e0 8f 4d 1b 66 d6 e6 10 94 80 0a 5b 50 03 48 03 e5 34 fa 36 8a d3 3e 15 15 f9 52 fa b8 d9 b6 16 e4 6e 2b b9 e9 00 21 b3 ef 79 66 b3 14 1e 40 7f e3 0a 8f 6c f7 c6 aa ae 8f c8 9a d0 de 8e d6 b9 39 a9 86 29 31 93 d6 13 ef f6 87 ed fa a9 68 3c 6f 7a cc de fe 93 dd e9 4a 9b b2 77 e4 eb 2a 76 e4 d5 77 92 5d ce dc 28 d4 a7 85 62 8d 63 52 f6 fd 31 db 75 d9 f1 25 c8 63 d8 ea 37 83 64 79 21 21 5e 61 e6 7b 20 1b 75 ab 69 71 c8 58 94 c5 77 0f a4 cf 1b 71 0f 04 70 a5 9d f7 0c 5f 39 65 89 b9 77 12 94 b6 a0 b4 04 f7 92 a0 b4 ab 40 54 08 29 83 3d 7a 1e 16 e8 3f c4 27 ac 7d f7 ea
                                      Data Ascii: (]A}i=[@vMj|~-xDaG.1CP2$JMf[PH46>Rn+!yf@l9)1h<ozJw*vw](bcR1u%c7dy!!^a{ uiqXwqp_9ew@T)=z?'}
                                      2025-01-12 00:36:50 UTC16384INData Raw: ea a0 0e d3 5e 9a 71 63 cf db f0 c6 20 fd ab 8b 6a e5 16 6e 94 ad 26 14 95 04 12 14 93 d0 83 a8 f3 af 9f 2e e8 f5 0f 7c 6f e5 ec 77 1b 78 f7 6e af b8 77 8f e2 5d 32 da 6a b5 76 5c 12 ab 73 d8 a2 41 f6 aa 83 14 1a 6a a6 bc ef d1 b4 96 aa d5 59 72 44 76 43 6c 09 12 5e 77 8f 37 56 a5 5e 50 96 db 10 88 15 e4 97 14 63 5c 6b c5 97 22 e7 88 de bd bb b8 6c 64 4a 9d 0a 54 24 7c c1 02 12 33 12 ad 00 12 49 eb 4a 09 d0 6e c7 6f 0d 5b 65 3a ad ea ca d4 35 cb 76 c6 d8 0e 95 fa 9b bc a9 1b 9b 15 35 0a 23 63 71 ed cd 90 bf e7 59 34 ed bf b8 1a 69 a7 27 5d 96 d5 d8 61 56 5f 7a 12 88 a6 35 09 25 d7 99 7d f8 69 76 0b 87 51 01 b1 04 92 3e da db 7c 8e e0 0e 23 bb ba be e2 a5 b3 71 6b 83 d8 61 f7 4a 0f 28 29 b2 5e f5 77 52 da 58 5e 84 b8 87 08 78 ad 12 1a c8 02 94 95 29 01 5a
                                      Data Ascii: ^qc jn&.|owxnw]2jv\sAjYrDvCl^w7V^Pc\k"ldJT$|3IJno[e:5v5#cqY4i']aV_z5%}ivQ>|#qkaJ()^wRX^x)Z
                                      2025-01-12 00:36:50 UTC16384INData Raw: 02 bf b9 00 e3 4f ac 68 4a 7e 50 81 d9 ce df 8f 2a 8c 79 0c 46 aa af cf 63 ce 50 21 61 b5 e4 80 d2 f2 5a 47 2f 8a 42 4e 34 52 89 4c 38 a0 0b 73 b4 d1 11 f6 23 54 9c 4b cc 79 eb f5 e0 bc 9c 21 cc 96 c7 2f 8a 52 93 db 45 20 94 c3 8a 12 de d1 e7 50 84 fb 11 e7 bc db cc 79 ee 61 49 21 7c bb 73 04 23 de ed 9e 20 8c 1f b3 45 22 65 00 2d 62 51 a8 8f 3a 5e 2e 84 fc 10 6b 9d 63 f4 eb 69 75 13 1b a8 6a 2d 8a c5 e7 3e f3 a5 a6 d5 9f b6 53 ae 39 34 e5 da d7 4d 62 d5 53 ea ac b1 7c 51 9b 93 ed 6b a4 97 d2 04 74 70 0b 09 ca b1 c8 d1 3b 79 d9 38 5b cb 31 e7 e5 3e 15 d4 5c b3 f4 6a 7f 98 5c 1d 6b c5 c3 18 45 aa 2e 4b c9 ec 4d a9 73 2f 64 f3 8d 13 9f d6 11 39 8a 33 7b 02 26 35 89 3d 69 0b f0 66 2e 78 c5 e5 3b d5 e5 b7 25 4f 36 e2 0a d7 b2 b5 34 a8 29 69 29 0e 64 6e 69 25
                                      Data Ascii: OhJ~P*yFcP!aZG/BN4RL8s#TKy!/RE PyaI!|s# E"e-bQ:^.kciuj->S94MbS|Qktp;y8[1>\j\kE.KMs/d93{&5=if.x;%O64)i)dni%


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      78192.168.2.55003427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:50 UTC1767OUTGET /static/media/indPhone.6b52d5e0.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:51 UTC267INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:50 GMT
                                      Content-Type: image/png
                                      Content-Length: 117842
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1cc52"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:51 UTC16117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 9e 00 00 02 b9 08 03 00 00 00 21 01 de 2f 00 00 03 00 50 4c 54 45 00 00 00 b7 8e 69 44 44 44 32 32 32 5c 5b 5b d4 8b 47 d5 8b 47 d2 8b 47 8c 89 87 5d 56 51 d1 ce ca e9 e4 dd db db d6 9c 9c 9c 49 48 48 95 76 5f 7b 4e 22 ff ff ff 02 7b 5a d5 8b 47 f5 f5 f6 f9 ed d1 01 01 02 ee ee ee e1 c8 74 1b 1a 1b 10 10 13 50 51 51 bc bc bd b4 b4 b5 39 39 3b e5 e6 e7 d7 d7 d9 ad ae ad d1 cf d0 c4 c2 c4 d9 90 49 ca c9 ca de de df fc f5 dc 25 28 33 26 25 28 65 65 67 b9 bd b7 1b 1f 2a 32 30 30 57 58 59 0f 13 21 8c 8c 8d 42 43 45 de c2 6b dc e5 f4 46 49 4e 79 78 7a a6 a8 a9 6c 6c 6d 5d 5f 5f cc d4 d8 cf db e1 98 50 25 a4 a3 a2 d7 e0 ea f8 2d 4b 01 74 52 db de b4 33 77 5b 2d 31 3d 7a 85 97 a7 ae b7 0e 49 bd b1 1d 38 99
                                      Data Ascii: PNGIHDR!/PLTEiDDD222\[[GGG]VQIHHv_{N"{ZGtPQQ99;I%(3&%(eeg*200WXY!BCEkFINyxzllm]__P%-KtR3w[-1=zI8
                                      2025-01-12 00:36:51 UTC16384INData Raw: a7 2d 7b f6 56 bf 2f aa 8b 66 b4 c8 6d 5a 58 a2 20 e2 91 77 02 58 87 6d 8a 8b 3b 88 cf 95 a8 c3 c6 a1 b5 16 8e a3 e1 24 4f 4d c9 07 8b fd 27 74 5e 1a 5a 1e 4d f4 69 9c 82 7b cf 81 e6 6a 48 41 cb 45 e6 6a 40 ef 1b 4e c6 e8 0e 78 b2 c9 48 2a d5 c1 81 37 cb a4 ab 3e df c9 49 15 1d f2 aa c7 b3 bd ed f3 78 6a 27 27 b9 26 0a 24 f0 09 af e4 8a 7e 3e 20 63 f4 c2 50 78 3a 9f 7f 6e fd 49 79 95 f0 54 38 b1 50 07 8b 67 e0 33 e0 35 29 a0 57 ab 55 01 b1 fd cc 0b 18 25 d0 29 49 82 00 34 0b 41 b8 53 d2 b3 81 25 e4 86 bb 1d dd 84 64 f2 e5 af 4d 66 bf c3 29 1a be 09 3e 4e 6d 24 ea 2d 29 56 61 04 34 55 5d 85 2b 77 d8 6c 2b 80 13 17 4e c7 c9 19 4e cf 08 5c 97 23 a6 1c 44 fb 27 14 73 f3 4f 0d e0 39 aa e8 d3 b8 79 4f d8 63 35 00 da 49 15 99 d9 2b 08 bd 6f 38 19 a3 3b e4 45 c5
                                      Data Ascii: -{V/fmZX wXm;$OM't^ZMi{jHAEj@NxH*7>Ixj''&$~> cPx:nIyT8Pg35)WU%)I4AS%dMf)>Nm$-)Va4U]+wl+NN\#D'sO9yOc5I+o8;E
                                      2025-01-12 00:36:52 UTC16384INData Raw: e8 ad 73 a0 4f f3 aa 09 f7 0f 47 9b 9b 47 cf 57 cf 4e 65 28 37 32 92 23 19 44 12 9a c6 4d 8b 82 08 b8 35 14 c7 dd d3 dd e3 83 47 af 91 7b c6 62 c0 73 c8 cc dc 57 89 00 65 02 9c a0 93 64 ba a7 3e 3d 79 9c 0e a3 7c fb c6 dd b9 5f 71 34 cc ac e3 fa 2b 57 1f e2 93 5e 0d ac 2e ce 61 e5 d9 1e 58 f4 cc 07 30 96 c6 7a ef 6a 32 79 27 99 ed d5 92 75 f3 67 7b 2f 5c 5c 5c ee 5f 42 b9 b3 8e fa e5 60 b4 24 8f 4c 96 c9 5a 41 76 e4 e1 d3 78 ce dc 53 27 f5 c0 9b 63 18 72 78 e6 57 6f b5 b0 0c 9d 6c 53 b5 27 28 a4 83 4d 88 e6 17 f8 a0 9b 4e 76 6f 81 cf 77 ee f5 4b e7 ce 9d db f3 d9 5f fd e3 8d cf 9e ce 33 af f1 b0 59 c1 ca 4c a2 79 7c e0 f8 f1 85 81 48 57 97 1b c3 87 69 23 26 36 33 3b e4 9c 76 19 50 b1 94 7d f6 c0 89 a2 c2 c2 b2 82 f2 f2 9f f9 b0 fb 67 02 8a 62 7a 71 3a de
                                      Data Ascii: sOGGWNe(72#DM5G{bsWed>=y|_q4+W^.aX0zj2y'ug{/\\\_B`$LZAvxS'crxWolS'(MNvowK_3YLy|HWi#&63;vP}gbzq:
                                      2025-01-12 00:36:53 UTC16384INData Raw: 4e b5 f4 0d 7c 15 d9 24 1a cd 4e 6c e2 25 75 1e 23 07 7a b6 eb af 38 84 98 86 7c 81 cf a9 a5 c7 23 eb e8 0b 39 07 38 eb bb 45 ba 63 6f 7d fc 38 72 cc 57 06 29 05 bf 4d 3d 99 96 7e 59 78 29 e0 b9 24 d7 a9 84 fa 27 7d 68 2d b2 54 dc 62 71 99 ca 4d 4a 67 26 ae 70 26 e3 9c 9b 0b aa 11 dc d5 b8 15 46 6b 32 11 a6 e4 13 f0 c4 6d 93 cf 30 5b 85 ba c3 00 93 b8 c4 13 c0 ac 24 c3 7b a2 54 81 85 26 a7 06 9f f2 b8 23 19 8c 06 bc 13 13 a3 4d 43 a3 1e bd ba e9 da b8 b7 c5 7d 2d 18 8a 92 68 ba 1d ae 8c 3f 81 65 e4 70 28 8a f1 a6 91 b4 cb 99 0e 45 b3 e9 88 3f 14 0d 80 6c af 02 3f cb 11 b5 ac 8d cc 05 17 1c 6b 75 ed b3 09 9f 61 fc f2 da 7d 79 dc ec ca 58 82 1a d1 ff 66 7f b4 1a 16 c7 ee 7c 7d b0 a3 9b 3f 43 79 a9 e3 ce 67 67 8e d5 23 9d 36 b6 f4 a6 9d cc f1 ef f1 6c e9 a4
                                      Data Ascii: N|$Nl%u#z8|#98Eco}8rW)M=~Yx)$'}h-TbqMJg&p&Fk2m0[${T&#MC}-h?ep(E?l?kua}yXf|}?Cygg#6l
                                      2025-01-12 00:36:54 UTC16384INData Raw: d0 78 2d fa c9 b0 f8 a4 04 7c 0b 93 4f 77 55 9a b1 c9 1e 8c 4d 37 0b de 69 e3 9a f0 a4 f1 0b 61 88 26 94 94 f0 0c 84 ed c1 2a 65 78 6e ce a1 07 98 3b 43 73 84 a7 0d 9a e8 8b 47 83 8f e1 b9 a7 23 db 5a 2b ef 43 6a 4b 47 05 47 52 23 76 35 6b 44 19 89 91 f0 c4 ad c3 0f a7 d7 59 2c 70 ed 70 ee 56 91 df 64 6f f2 73 b5 75 f2 76 4f 44 e4 e7 74 56 fd e2 59 ec 72 6e 3b 74 4d d5 44 9a 47 d3 a6 34 d7 3e 1c 01 9f 30 41 41 f9 1e 98 8a 41 34 bd b2 eb 69 c6 33 6a 1d 8a aa 2b f8 92 4a 59 4a 5d a9 f8 ae f2 9f df 07 98 30 38 f8 df 3e 7f 3e bb 54 5f 8f 11 14 3c 8e 02 91 4f 1c 30 0e 5d a5 59 18 30 04 f3 8d 36 ff 97 74 d8 16 9d fa fa ea 9f 60 38 c3 69 cc be b9 19 35 47 10 b5 f7 72 d7 57 24 d7 27 b9 d6 a2 44 32 6d f4 b9 52 d7 d5 8e 51 99 74 ba c5 77 08 7b ed 77 0e 09 78 c2 b9
                                      Data Ascii: x-|OwUM7ia&*exn;CsG#Z+CjKGGR#v5kDY,ppVdosuvODtVYrn;tMDG4>0AAA4i3j+JYJ]08>>T_<O0]Y06t`8i5GrW$'D2mRQtw{wx
                                      2025-01-12 00:36:55 UTC16384INData Raw: e3 ad 33 6f 76 37 9a cd 48 2a 21 a7 1c b1 9b 9d d6 b8 ab bb dd 2e 8d 2b 47 53 09 79 1d c3 73 6c 61 39 b7 ce e7 49 32 82 94 de 20 a1 57 ff f1 a7 5f f1 e2 49 78 5a 4f 66 25 a4 9e 08 d8 79 44 e5 3a 09 f7 84 21 e7 e4 b0 9a cc 26 39 76 55 30 de 45 26 0a 0d 81 9c c7 e3 22 e1 6b b0 06 40 e9 a0 8f 84 8c 69 26 0c 4f bc e8 03 3f 47 09 78 0e 00 cc 32 a3 2d a1 db 73 73 96 75 13 c7 03 89 68 3c 39 d0 37 94 0c 77 87 43 2e 37 8a 99 ea c3 98 53 6f 8f 60 09 da 30 09 3a 4b ce dd e3 3f 01 1b ef 65 51 11 8b af 39 39 ea 53 85 a3 05 8f 77 fc ca b3 cf 3e fb 54 f7 fe ab d8 01 12 b3 58 08 f5 20 06 f4 bb f3 9b ef 7c 7a 49 4a 78 8a e5 d8 e8 00 9e 46 f0 2a 87 8e 9a f4 46 de b9 63 d5 c9 ac 84 27 cf e9 d9 fe 8f 81 27 ae b2 78 c2 84 6d 77 a2 92 3f 32 0e 06 86 e9 9f 79 f3 2d a8 67 1f 76
                                      Data Ascii: 3ov7H*!.+GSysla9I2 W_IxZOf%yD:!&9vU0E&"k@i&O?Gx2-ssuh<97wC.7So`0:K?eQ99Sw>TX |zIJxF*Fc''xmw?2y-gv
                                      2025-01-12 00:36:56 UTC16384INData Raw: 47 01 e5 89 e0 a9 e8 fc 8c 88 e7 9f d7 62 6c 3b da 4b f7 3a dc 2e 22 6e c7 b7 ab dc 7b 7c 5d b8 3c 0b 8f 38 21 13 15 55 b9 26 a9 62 a2 51 e5 8b d6 b4 e9 29 ec 45 2f 32 f6 1f 00 67 90 f6 94 c0 1d 3c e3 8e 75 d5 72 9d 4c c3 2d b0 33 c0 6e bd 5a 95 9e 5f c6 25 9b 71 52 6a d8 d0 ad bf fe 42 1b c4 ed 17 bf 8c 9a cf b0 19 ab c6 9d 9c bb 5e d9 4e e4 5c 8b 58 88 11 95 a7 d1 ff 6a 94 1b 30 29 3f 37 98 86 ce b0 4d fa fe 48 25 82 06 03 2f bf 3a 70 ab 15 51 2d 2a 2a f2 a5 48 bb 71 e5 f2 95 37 fb 8b 22 a4 9f 3a 77 7f a8 19 aa 20 dc 98 e2 68 89 86 cb 95 e3 3b 21 90 80 8b 0a 44 62 c7 13 83 d0 03 1f cf b1 d0 8d 43 f7 a5 33 17 7f 26 a5 bc 16 d0 ca 37 21 1f 0c 9e ea 1f 4e 08 15 3b 1f 09 9d bd 50 09 70 15 c9 6d a9 b8 1b 8e 52 84 da 94 73 e0 4f 4c eb 9a a5 7c 7d 8c 77 e8 ae
                                      Data Ascii: Gbl;K:."n{|]<8!U&bQ)E/2g<urL-3nZ_%qRjB^N\Xj0)?7MH%/:pQ-**Hq7":w h;!DbC3&7!N;PpmRsOL|}w
                                      2025-01-12 00:36:59 UTC3421INData Raw: cd 57 c9 81 46 86 bf b9 c7 68 f2 7c f2 f4 68 dd c5 6f 85 d2 ba a5 c7 d2 70 19 ea 22 fa d6 f6 a4 54 a2 7a 34 ae 2b 9d 64 07 8b e1 39 82 63 ef 2c 2b ba ca 00 6a 5a 40 5e fd 18 a1 15 65 14 a5 70 aa a0 3a f9 f7 53 c7 a7 40 49 9e b1 57 42 eb ab de 08 30 3f d6 c6 ea 1f 23 f5 8b 16 89 65 dc 75 fc e6 13 3f 93 e4 02 da 9d 48 c3 b3 45 12 25 19 95 06 cb fe a8 62 d8 1c 0b 9c 45 a6 47 b9 93 b9 c6 11 3c 91 4b 02 92 9c 62 5f 45 0e 7a de f7 62 f4 83 50 55 45 95 3a 75 d3 4c e0 29 51 1e 8d e5 df dd 57 77 bb 77 df 66 92 3f 4c bb dd ae 8c 9d 3c d5 6e 0b ad 1e d7 bf 17 58 03 23 e2 25 17 b4 db 12 b6 6f d4 5d e0 c6 25 15 49 cb a4 87 b2 ff 54 aa 2a 3e a8 6b 58 b7 70 86 d9 c1 24 c5 0d 74 16 e2 a9 7c 56 6f 14 5f cb 4f 99 e8 c6 f6 d3 43 e5 ef 43 40 bb 2a 46 9f df 4d 01 b3 0b b6 d2
                                      Data Ascii: WFh|hop"Tz4+d9c,+jZ@^ep:S@IWB0?#eu?HE%bEG<Kb_EzbPUE:uL)QWwwf?L<nX#%o]%IT*>kXp$t|Vo_OCC@*FM


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      79192.168.2.55005127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:50 UTC1766OUTGET /static/media/speaker.ebc59d71.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:50 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:50 GMT
                                      Content-Type: image/png
                                      Content-Length: 1569
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-621"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:50 UTC1569INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 02 00 00 00 4b d6 fb 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRKltEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      80192.168.2.55005227.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:50 UTC1763OUTGET /static/media/pic5.fe3ccdcc.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:51 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:50 GMT
                                      Content-Type: image/png
                                      Content-Length: 4533
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-11b5"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:51 UTC4533INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR@@iqtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      81192.168.2.55005327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:51 UTC1535OUTGET /static/media/index_130.e7bb49bf.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:51 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:51 GMT
                                      Content-Type: image/png
                                      Content-Length: 35997
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-8c9d"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:51 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 df 00 00 00 57 08 06 00 00 00 1d f8 f6 98 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRWtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:36:52 UTC16384INData Raw: bb 2e 8a f1 7b 5f f1 e7 3a ed 21 e1 5b 78 04 65 06 80 b6 34 db 46 ad 3b b3 50 50 69 93 19 d8 ca 92 94 54 c0 95 da de 4f 20 30 66 1b a8 ad 21 44 b5 0a 7e d2 ac 56 6c 6f db 56 99 be 63 c8 70 36 24 cb 2c 38 d7 8f 7e 56 d3 22 de 5b 03 f6 c0 ec ed be 29 10 14 33 db b0 65 06 9e 27 4d fc ad d9 72 c4 0f dc 27 5b 41 04 7b db b7 5c 0b 6f e4 06 ae 93 c2 f9 8a 59 74 54 f6 5a 29 df fb 7b 4f 45 bf 6c 1b f3 23 ef 3f 9d 80 e0 c1 f8 86 1f c0 02 63 2d 3b 7f 29 f5 36 14 1c f5 3f ea f8 19 fc 47 55 48 b8 59 c7 e1 2e da 70 9d f8 f3 f4 93 20 db af 8a 3f 4d 46 75 ac 0b bf 29 a9 5f 49 bb 8c 46 9f 52 20 f3 03 c0 7d 03 09 62 3e 02 56 f9 19 8c d2 07 5f 54 4d a2 47 aa 9f b7 82 9c d5 f1 6d 17 8b 3f bd 67 16 c0 5f ed f7 3b 04 8e 8c 2d 37 0b 43 95 a7 15 f0 df 04 8f 9d c1 e7 c3 c1 c6 8f
                                      Data Ascii: .{_:![xe4F;PPiTO 0f!D~VloVcp6$,8~V"[)3e'Mr'[A{\oYtTZ){OEl#?c-;)6?GUHY.p ?MFu)_IFR }b>V_TMGm?g_;-7C
                                      2025-01-12 00:36:52 UTC3494INData Raw: cf 7a 1a 4e e3 9c 80 7c e7 01 bc 14 58 78 8f bf dd 20 db 1b 23 5f c6 6f 65 ac 87 71 af 49 00 33 3d ff 60 f3 6b 99 b3 99 7c 3b a7 7a 86 a5 56 72 76 e2 8a 63 0c 08 9c 65 61 2d 86 e4 16 9c 4a 29 0e 2f 2e 4a 98 8f 01 1b 9c 60 fc c3 19 87 6a 4b 5e 9b 2e 19 c3 7d 92 2a f2 1e 07 71 cf af a7 36 73 d7 b9 c1 e2 67 ee f7 02 d0 c7 c9 8b 09 46 ba 31 24 5c 73 58 c9 18 1b 0f a8 c9 e4 19 3b d1 df 61 f0 41 40 42 d1 db dd d1 99 b6 d6 f8 c5 c5 72 92 5e de 07 74 3f 01 20 3b c6 fc ac 9b 02 af 27 01 52 8f 4f 20 df e5 96 9a ed 54 92 26 a0 b7 97 f9 b5 bd ae 58 a6 93 33 b0 f1 4f 02 46 e2 7c 95 b2 65 94 7e 58 84 6e e9 bb 2b f8 5e 63 4e c1 5e b7 94 a5 27 b6 59 b6 5c b3 0f 0a 00 bb aa e6 2d cc cf c0 1e 82 be df 16 01 71 5f 10 44 ac 24 98 b6 23 01 c5 0f b0 01 df 65 71 9f 2f c6 3f 0e
                                      Data Ascii: zN|Xx #_oeqI3=`k|;zVrvcea-J)/.J`jK^.}*q6sgF1$\sX;aA@Br^t? ;'RO T&X3OF|e~Xn+^cN^'Y\-q_D$#eq/?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      82192.168.2.55005927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:51 UTC1535OUTGET /static/media/foot_logo.a77c8f0f.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:51 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:51 GMT
                                      Content-Type: image/png
                                      Content-Length: 1416
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-588"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:51 UTC1416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 cc 00 00 00 2b 08 03 00 00 00 03 bd 97 fa 00 00 00 63 50 4c 54 45 00 00 00 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b fc d7 1e 21 7c 5b fc d7 1e fc d7 1e 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b 21 7c 5b fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e fc d7 1e 21 7c 5b fc d7 1e 09 47 b1 00 00 00 00 1f 74 52 4e 53 00 80 40 bf ef 40 10 bf 80 9f 30 60 cf df 8f 70 20 50 af 10 60 ef 30 cf df 9f 70 20 af 8f 50 27 1b c9 95 00 00 04 b5 49 44 41 54 68 de e4 96 d9 92 ac 20 0c 86 7f 45 1a da a5 7b ea b8 f7 22 be ff 53 1e 66 80 84 d6 b2 6a 6e 1c 67 f9 6e 8c d1 8b 7c 86 80 f8 d3 e4 c2 51 e0 17 90 1a 47 82 cf f1 76 bd e0 9d 5a de
                                      Data Ascii: PNGIHDR+cPLTE!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[!|[GtRNS@@0`p P`0p P'IDATh E{"Sfjngn|QGvZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      83192.168.2.55006127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:51 UTC1543OUTGET /static/js/2.637a15be.chunk.js?1724832626588 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:52 UTC326INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:51 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      Vary: Accept-Encoding
                                      ETag: W/"66cedb94-18626"
                                      Content-Encoding: gzip
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      2025-01-12 00:36:52 UTC16058INData Raw: 34 63 30 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 0b 5b db 48 96 e8 5f 51 34 5f 33 56 5b 76 24 bf 1f 38 59 42 e8 0e 33 49 c8 40 32 1d 96 61 f9 64 bb 0c 9a d8 92 57 12 21 0c f8 bf df 73 ea 21 95 9e 96 8d e9 ee fb dd bb 3b 1d ac 7a 9c 3a ef 3a a7 aa 54 ba 23 e3 a5 35 f9 f6 37 df 75 96 95 8b c6 a5 fe 60 b6 9b dd c1 ec d6 99 04 b6 eb 54 02 9d e8 96 f6 a0 de fa 44 f1 03 cf 9e 04 ea f0 64 fc 6f 32 09 ea 53 32 b3 1d f2 c9 73 97 c4 0b ee 2b 44 57 af ae 88 ff c1 9d de ce 89 aa 3f 7c b7 e6 b7 64 f0 c2 58 69 ba 55 9f 62 35 74 b0 6e e7 81 aa 87 d0 b5 07 8f 04 b7 9e a3 9c ac b4 e1 77 cb 53 3c dd d1 5d dd 1e 59 95 a6 a6 fb f0 a7 a1 e9 73 f8 d3 d6 f4 05 fc e9 68 fa 0c fe 98 9a be 1c 59 75 a7 32 d3 f4 09 3e 43 ab 5b 6c 05 cd a6 f8 6c 68 fa 35 6d 30 d5 f4 31 16 40 c5
                                      Data Ascii: 4c04}[H_Q4_3V[v$8YB3I@2adW!s!;z::T#57u`TDdo2S2s+DW?|dXiUb5tnwS<]YshYu2>C[llh5m01@
                                      2025-01-12 00:36:52 UTC3415INData Raw: 68 60 4d ad cd 27 7f 93 c5 98 b9 bd ea fd f0 d6 fb 5a 33 c1 ab 9c 16 ab f5 5e 35 9a 6d 45 d7 6c d8 a9 16 ab 62 ef 99 ee 95 83 74 ba 49 f1 b4 2f da 1a 59 4c 8c 2a 63 76 5f 42 20 e5 83 89 cd e5 94 05 fb f7 95 66 5e d8 f5 3b c9 7c dd f0 bb 57 8d 6c 71 96 d6 9d 3a d5 98 1c 67 80 75 49 5f 80 65 59 ae e0 ce 1d 8f e7 39 f1 35 fd b5 3e 38 2a be 7e 0d 02 1a c8 65 22 36 25 5d 73 71 43 54 a9 62 e8 0d e9 63 1b 49 29 15 35 5b b5 d6 e2 6d ca e8 14 c0 ce 68 b8 2e 8b c5 c0 2b ea d3 c8 87 9d 6a b6 ee ba 3b 40 47 c6 c6 2c 40 3b d5 6e cd 45 78 85 6a 20 bb b3 f2 4a b5 55 34 be 96 01 19 0a 97 1f 8a ff ce da 99 8b c8 ef ab c8 05 a9 c9 ef ab f5 05 49 cb ef 68 20 f9 ec 78 56 63 da 46 fd 57 75 6e 5e 39 de 9f d5 26 fd 3f 2b cd 5f 25 3d 76 d0 5c c3 d5 a6 61 1a 73 3e e9 37 33 02 81
                                      Data Ascii: h`M'Z3^5mElbtI/YL*cv_B f^;|Wlq:guI_eY95>8*~e"6%]sqCTbcI)5[mh.+j;@G,@;nExj JU4Ih xVcFWun^9&?+_%=v\as>73


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      84192.168.2.55006047.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:51 UTC371OUTGET /gonggao/1.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:51 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:51 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 859160
                                      Connection: close
                                      x-oss-request-id: 67830EA3AFAD5B3330555361
                                      Accept-Ranges: bytes
                                      ETag: "3C1384C547B70393C50EE601C4D0E368"
                                      Last-Modified: Thu, 18 Jan 2024 06:38:52 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 6578309938718476306
                                      x-oss-storage-class: Standard
                                      Content-MD5: PBOExUe3A5PFDuYBxNDjaA==
                                      x-oss-server-time: 1
                                      2025-01-12 00:36:51 UTC15924INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 87 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 ac 04 38 03 00 11 00 01 11 01 02 11 01 ff c4 01 22 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 08 09 0a 02 03 04 06 07 05 0b 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 07 08 09 0a 10 00 00 05 03 03 02 03 03 07 06 08 06 09 0d 00 23
                                      Data Ascii: Adobed8"#
                                      2025-01-12 00:36:52 UTC16384INData Raw: 52 d9 ea c2 d7 ac ad 66 54 4a 52 d8 4a bc d3 2b 77 a1 a2 8a f2 e6 e1 21 aa 58 79 3a 7e a2 89 8d 9e 81 9a 62 e6 32 62 16 61 8b 69 28 a9 58 e7 89 19 07 6c 24 63 de 24 b3 57 8c dc a2 71 22 89 a8 43 10 e5 11 01 01 0d 15 89 e6 19 b9 65 56 f7 08 4b 8c 2d 25 2a 4a 80 52 54 0e 84 10 64 10 46 84 1d 0d 41 d7 c6 83 c3 2a 33 67 35 cc 65 ec b2 d1 6e 1b 6d e6 e9 cd 2f 1e 78 22 8a ae 50 b5 b5 f2 e9 3a 93 1a 5d 05 cc 51 39 29 59 d6 4d 96 5e 20 14 31 ce 87 b3 ae dc c6 e2 9a 22 7b 5b 4b 82 e7 cd af d3 1b 1e ff 00 d7 f8 f5 fc d8 f2 8e e8 5e df 80 af d1 c5 5c 32 d9 4f 0a de ba 52 b6 c6 a9 b6 7c ca b2 a7 b9 97 00 25 b0 7d 05 02 80 72 94 00 c5 da 9d 5e 5b a9 3d f8 4f f8 26 43 5d 2a 5e 9a dc be f1 22 5e ab 46 54 0d da 4e 5b 0b 26 2e 1d c5 a9 53 c3 ac 09 b9 8d ac 6e 13 b6 6b 36
                                      Data Ascii: RfTJRJ+w!Xy:~b2bai(Xl$c$Wq"CeVK-%*JRTdFA*3g5enm/x"P:]Q9)YM^ 1"{[K^\2OR|%}r^[=O&C]*^"^FTN[&.Snk6
                                      2025-01-12 00:36:52 UTC16384INData Raw: e4 20 03 90 0f cd 9f 94 ed 93 d6 1e 51 bc 76 c3 fe 9a b8 bb 16 70 68 47 65 eb e7 9e 46 f1 fa 2b 4e bb 1d c4 88 27 f4 0f e4 f1 70 dd cf 40 9c 14 e3 7e 88 e1 5c 29 1c b7 6e c9 96 d5 b7 f0 92 7c 7b f5 d0 28 8d 70 ca ec 54 34 51 48 c7 7a fb c1 a7 f6 89 6e e3 e7 0f 16 8d 4f 5e 55 ee 9e 46 50 b4 aa ae bd 91 b3 a5 98 22 8a b2 93 93 0a a6 3e d4 48 28 42 ba 44 15 04 4a 2a ac bb 84 51 01 4c 14 32 c9 fa bf c9 27 c9 73 19 f2 9c e3 77 f0 af 39 5e 1f c1 78 5b 68 77 10 bb 4a 33 ad 21 c2 a0 cd bb 00 8c 86 e1 fc 8e 14 95 f6 1b 6d b7 1c 29 59 4a 5a 73 cd 7e 53 9e 51 b8 2f 93 af 06 b5 8b bc c2 6f b8 ab 10 71 4d 58 da 15 e4 0b 52 00 2e bc e9 1d b0 c3 01 48 ce 50 0a 94 b7 1a 6c 14 e7 2b 43 24 32 f1 88 dd 62 33 08 bf 7b 15 6a 1e c6 15 d1 15 71 04 5a 56 5d a3 65 5a f3 0e ab 54
                                      Data Ascii: QvphGeF+N'p@~\)n|{(pT4QHznO^UFP">H(BDJ*QL2'sw9^x[hwJ3!m)YJZs~SQ/oqMXR.HPl+C$2b3{jqZV]eZT
                                      2025-01-12 00:36:52 UTC16384INData Raw: 31 3d a2 95 be b5 01 de 12 6d d0 09 f0 2a 4f ae a5 7d e1 d9 b1 aa 3f c3 e3 6d 90 f6 1e 98 a8 5c 56 72 ce 6a 19 7a e6 e0 56 ee 63 82 1f e7 65 73 3c da 32 3d ec 8b 48 62 bc 90 08 88 c6 30 d0 6c 58 35 43 ae b1 c1 06 85 3a 87 32 a7 39 86 2a d6 56 ac c6 bd 49 c0 7c 19 65 c0 9c 3a de 05 68 b2 ea f3 a9 c7 5c 20 24 b8 ea a0 29 59 41 39 40 09 4a 52 24 90 94 a4 15 13 24 f4 0d f2 db 7a d2 f1 6c df 74 16 a6 dc 43 7c e2 af ae 25 8c b9 54 75 1d 03 f2 8c 4c 47 cb 15 1d 41 4b 49 46 c4 47 7c a9 3a fa 2e 16 3f da de b8 21 3a ce 9c 20 82 79 c9 ce 52 80 88 08 20 28 13 b4 d4 ee 32 c3 ee f1 5e 12 c4 f0 cb 04 75 97 d7 16 0f b6 da 65 29 cc b5 b6 a4 a4 66 51 09 12 48 12 a2 00 e6 40 a8 46 58 9f 03 ef 14 4a 36 f7 d9 ba be a4 db 0f c9 b4 ed 29 75 6d e5 49 3f 23 f9 e9 db cb cf 60 85
                                      Data Ascii: 1=m*O}?m\VrjzVces<2=Hb0lX5C:29*VI|e:h\ $)YA9@JR$$zltC|%TuLGAKIFG|:.?!: yR (2^ue)fQH@FXJ6)umI?#`
                                      2025-01-12 00:36:52 UTC16384INData Raw: 00 f4 aa ac 3c 13 bc 32 3f c5 a3 3f fc 79 77 03 fe 75 b4 79 dd c7 d2 f8 0f ba 8f c9 ab a1 4f de 5f e5 97 ff 00 d2 a8 ff 00 89 3b c3 1f fc 59 ff 00 cb 2e e0 7f ce b6 90 dd dc f2 57 c0 7d d4 7e 4d 7d 0a 7e f2 ff 00 2c bf fe 95 43 f8 93 bc 31 ff 00 c5 9f fc b2 ee 07 fc eb 68 f3 bb 98 f4 b5 f5 0f ba 8f c9 af a1 4f de 5f e5 97 ff 00 d2 a8 bf 89 3b c3 23 fc 59 ff 00 cb 2e e0 7f ce b6 9a 6e ee c6 cb f8 0f ba 8f c9 af a1 4f de 5f e5 97 ff 00 d2 a8 ff 00 89 3b c3 1f fc 5a 3f cb 2e e0 7f ce b6 97 ce ae be 9f c0 7d d4 7e 4d 7d 0a 7e f2 ff 00 2c bf fe 95 54 8f 82 87 86 30 7f ef 34 77 f8 7e 79 77 03 fe 75 b4 79 d5 d7 d3 f8 0f ba 8f c9 af a1 4f de 5f e5 97 ff 00 d2 aa df f1 28 f8 64 ff 00 8b 47 f9 65 dc 0f f9 d6 1d 3b ce ee 3e 97 c0 7d d4 7e 4d 7d 0a 7e f2 ff 00 2c bf
                                      Data Ascii: <2??ywuyO_;Y.W}~M}~,C1hO_;#Y.nO_;Z?.}~M}~,T04w~ywuyO_(dGe;>}~M}~,
                                      2025-01-12 00:36:52 UTC16384INData Raw: 94 99 af 6e 0d 98 19 60 90 58 bf 44 05 f5 1f 77 21 8d 61 59 27 b2 37 a3 73 58 72 ee cc e9 e1 d3 29 b2 d8 33 c4 bf a3 9f 4c 06 9e 91 02 39 d2 9e ea f3 8a 50 00 c6 3b 7c 34 a1 33 e9 6f 46 d4 78 d3 80 8d a8 8a 18 ce 00 7d 3c b4 99 41 df 7a 28 f0 1a 32 26 89 aa 78 86 8c a2 92 2a 91 0c 06 b1 90 46 f4 45 0d 03 c6 90 f8 50 c8 8e 4b e9 8f eb ff 00 5e 98 46 b3 4e 02 b1 d4 3e 44 a9 26 5e 66 31 b8 89 43 b8 87 a7 db e5 ac 80 c2 66 93 9e 95 d0 e0 62 01 82 20 e5 50 e4 2a 0e 47 ec cf bc 3e 7e 58 fd fe cc 0a 26 7c 29 f5 ff d3 9b e8 94 07 3f 6e b2 c5 33 35 17 10 fb 74 45 19 8d 52 21 81 1f 86 92 9c 0d 53 f8 7e 3a 23 4a 5a 2c 06 31 e9 8f 20 d1 ac d3 60 55 83 80 07 6f b3 f7 f8 69 e0 ce f4 da c5 39 33 d8 7b 76 d3 b6 d0 ed 46 d5 80 b2 39 fb 40 43 d7 fb 74 44 50 a4 e6 f5 d6 b6
                                      Data Ascii: n`XDw!aY'7sXr)3L9P;|43oFx}<Az(2&x*FEPK^FN>D&^f1Cfb P*G>~X&|)?n35tER!S~:#JZ,1 `Uoi93{vF9@CtDP
                                      2025-01-12 00:36:52 UTC16384INData Raw: 62 87 e2 52 02 80 1d 10 0f 9a 9c 40 c2 5e f9 00 11 fb 74 9e 63 6d bc 7c 4f df 49 f9 4e 74 ca 02 52 71 75 67 06 54 7c de db 69 ee ea 74 d0 cc d5 e3 78 b7 6f c0 06 60 c1 7c 1d 00 b6 02 95 a2 23 4c d1 19 4c 04 78 8a e7 1f 9a dc 8c 18 f7 bd e1 00 fb 34 79 8d b7 d1 f8 9f be 97 f2 9e e9 92 54 46 2c a8 3a 27 e6 2d bb e2 7f 33 ad 56 4f 16 bd f7 0a f1 29 9a fa ba e9 ac 80 a8 e5 5f 9a f4 47 f2 85 38 8f d1 17 fe a5 3d de 22 1f a2 01 e7 e7 a3 cc 6d f9 0f 89 fb e8 1e 53 bd 31 95 26 71 75 40 1d af 98 b6 df c7 e6 74 d7 ba a4 bf e1 73 7c 2e 5e e1 36 c5 f9 c2 ba f5 2a d5 55 54 ad 7b 37 16 32 2b 34 8d 64 64 58 36 81 a5 5d a0 c8 a8 c5 32 60 db 8a 2e 24 15 36 44 82 7c 9c 72 22 00 00 15 77 88 4b 2e e4 40 d2 3e fa f7 cf 93 af 18 e3 fc 79 d1 f1 c7 78 92 e0 dc 62 26 f5 c4 66 ca
                                      Data Ascii: bR@^tcm|OINtRqugT|itxo`|#LLx4yTF,:'-3VO)_G8="mS1&qu@ts|.^6*UT{72+4ddX6]2`.$6D|r"wK.@>yxb&f
                                      2025-01-12 00:36:52 UTC16384INData Raw: 73 06 53 ab 95 5c c6 a9 83 c9 35 44 a6 c6 4a dd c1 c1 c1 00 32 26 eb 2c 3f 54 9a a8 bd 6b 22 f3 8d 8d 7d 45 f2 43 e9 38 71 17 0e 3b c1 98 93 80 e2 36 4a 2a 6a 4e aa 6c ea b4 8f e2 a8 e7 1d f9 97 c9 34 f0 b8 10 f3 0c 6a 15 7b 32 86 8a 28 80 3b 88 fa 8f ef f7 e9 a9 a5 aa 0f 9e df 0f df fb 03 4b 49 40 a3 82 8f 97 6f df f6 e9 68 aa 04 72 39 d1 45 16 8a 2b 97 de 1b cb 6d ac 2d 07 31 72 6e ad 50 c6 95 a4 e1 88 50 55 db ae 6b 3c 90 7a b7 20 69 11 0b 18 dc aa be 98 99 7e 72 89 51 6c dc 8a 2a 7c 09 b0 04 29 8c 54 4a 54 b2 12 91 2b 35 43 c4 fc 51 80 f0 6e 0a f7 10 f1 25 cb 76 b8 4b 09 95 2d 5c cf 24 a5 22 54 b5 a8 e8 94 24 15 13 b0 a8 8b ef 6f 7c d7 2f 7a 33 48 95 76 cb 51 36 56 06 73 ad 42 db 23 3b 03 39 7a aa 24 02 25 55 5c 45 1a ac 76 92 d5 21 cb c8 cd d0 28 8b
                                      Data Ascii: sS\5DJ2&,?Tk"}EC8q;6J*jNl4j{2(;KI@ohr9E+m-1rnPPUk<z i~rQl*|)TJT+5CQn%vK-\$"T$o|/z3HvQ6VsB#;9z$%U\Ev!(
                                      2025-01-12 00:36:52 UTC16384INData Raw: a3 7d a9 2a d9 c3 b7 96 40 7c f4 14 83 b5 21 1a d5 85 09 ee f9 7e bf d9 f6 69 b9 95 31 ca 92 23 6a d7 df 36 13 64 d8 f3 1f df ec f3 d6 64 9d 3c 69 76 3a 6f 5e 00 80 e4 c0 21 fb 3b 69 e7 69 1b d3 55 0a d4 ef 58 a2 9e 44 47 02 3f dd e9 a3 95 62 82 3d 2d ea c1 c3 06 c0 07 ea ef a0 eb 48 68 09 44 3c f4 84 77 6f 4a 15 dd 44 01 a0 0e fa 2a b1 01 f4 0e c0 1a 75 34 19 a8 9f ef 1b f2 7e b7 23 7f 77 3f 7e 37 03 42 6e ce dc db 4a 3e e9 57 93 55 e3 2a 62 46 9e aa ce e6 05 19 44 92 5e 43 e5 37 ad 15 23 25 16 3b a2 2a b2 aa 14 40 81 cc 47 b7 a2 85 ad 22 12 74 ae 43 c4 5d 13 61 1c 43 8a bf 8a de b7 6a b5 ba a9 25 68 24 c7 89 f6 53 12 db ba 70 28 3a 7e a1 81 1a fd 5b 84 8b 3a c2 65 ac 7d 64 46 ee d9 b3 a8 62 59 3f 72 d1 8c fc 73 37 6a ac e5 9b 09 86 e8 95 76 e9 1c dd 42
                                      Data Ascii: }*@|!~i1#j6dd<iv:o^!;iiUXDG?b=-HhD<woJD*u4~#w?~7BnJ>WU*bFD^C7#%;*@G"tC]aCj%h$Sp(:~[:e}dFbY?rs7jvB
                                      2025-01-12 00:36:52 UTC16384INData Raw: b0 4f 97 98 0e 34 f4 c8 a2 4f 2a ba 52 fc 3c b4 9a 7a 8d 26 d5 92 40 fe ad 21 d6 90 ed 46 21 8e fe 7d f4 94 03 ca bf ff d0 99 f2 67 00 fe bc 6a 51 9e 55 1d 27 29 9a cf 4c 40 30 60 f2 fc 71 9f ee d1 ea ac e1 59 b6 ac e4 8f 90 cf 6f 3f c7 46 c6 90 8d 6b 34 83 8e f9 cf 6f d7 a2 90 18 af 49 ba e0 3d bc 84 3d 3e df 4e fe 58 d6 2d 87 8d 13 a5 7a a5 37 20 fd bf bf dd ac 51 ce 94 6a 6a b2 88 77 11 1f 4f d7 a5 1e 3b 52 91 22 2a e9 7b 67 1e a3 eb ac 89 26 9b 35 73 8f c7 4c 2e 77 0a 26 a9 12 0f df a1 2b 9d f7 a4 a2 12 98 3c c3 4e cc 9e fa 2a 9d 2d 25 0d 14 b5 48 97 3e 5d b4 d5 26 76 a5 0a aa 44 b8 c7 7f 3d 37 63 4e 1a d5 a3 10 04 0d 8f 50 fe af 86 80 91 39 a8 3a d7 84 ed b7 d6 1c 79 79 f6 f3 ce 7b fd ba cc 95 05 69 4d 8e 7c ab c2 39 38 e4 3c c3 cb 4a 34 a4 8a b0 64
                                      Data Ascii: O4O*R<z&@!F!}gjQU')L@0`qYo?Fk4oI==>NX-z7 QjjwO;R"*{g&5sL.w&+<N*-%H>]&vD=7cNP9:yy{iM|98<J4d


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      85192.168.2.55003527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:51 UTC1764OUTGET /static/media/wheat.9ef498dd.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:54 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:51 GMT
                                      Content-Type: image/png
                                      Content-Length: 2949
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-b85"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:54 UTC2949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 65 08 06 00 00 00 e4 83 0b fd 00 00 0b 4c 49 44 41 54 78 9c c5 5c 0b b0 55 55 19 fe ee 23 e0 02 02 e1 03 c7 ad 57 8f 3c 44 02 a4 38 6a f6 18 05 87 34 b0 32 32 42 1b 0c 69 ca 1a cd 81 b2 60 0a 9b 4a 49 44 83 46 d2 d2 6c cc 57 65 34 42 0f a6 d4 90 74 30 50 4e e6 15 7c 90 d1 11 bc 47 04 e2 75 bd 5c 2e dd 7b a1 f9 ef f9 96 f7 67 ad b5 f7 39 f7 9c b3 cf fe 66 ce dc bd ff bd f6 e3 df 6b ad ff f1 ad 7f df 9a 8d cd ff 41 05 70 05 80 df 55 e2 42 3e a4 83 94 47 da 83 5a b5 dd 07 c0 08 a7 45 61 0c 02 f0 63 00 ab 01 0c 8c 4b 91 28 68 25 66 03 78 16 c0 eb 00 e6 02 18 15 71 9e 86 5c 63 00 80 a9 00 ee 01 d0 df 69 51 45 25 9e 01 70 94 bd b1 0c c0 7a 00 0f 03 18 e6 9c 75 2c f6 03 18 42 c9 55 00 be 05 a0
                                      Data Ascii: PNGIHDR1eLIDATx\UU#W<D8j422Bi`JIDFlWe4Bt0PN|Gu\.{g9fkApUB>GZEacK(h%fxq\ciQE%pzu,BU


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      86192.168.2.55007327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:52 UTC1530OUTGET /static/media/pic4.bde76413.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:53 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:52 GMT
                                      Content-Type: image/png
                                      Content-Length: 5183
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-143f"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:53 UTC5183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      87192.168.2.55007027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:52 UTC1767OUTGET /static/media/app_text.5c47b6b4.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:53 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:52 GMT
                                      Content-Type: image/png
                                      Content-Length: 801
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-321"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:53 UTC801INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 54 08 06 00 00 00 82 d1 17 61 00 00 02 e8 49 44 41 54 58 85 ed 58 8b 8d e2 30 10 1d 9f d2 40 b6 04 5a c8 96 40 0b 5c 09 db 02 94 90 2b 01 4a 80 12 a0 04 28 61 29 21 5b c2 9c 26 7a 03 13 7b e2 24 04 9d 6e 57 3c 09 21 f9 f3 3c 9e bf 13 88 88 98 79 4f 44 57 22 3a 84 10 2e 34 17 cc 7c e6 3b 8e cc fc f1 0c d2 35 c8 14 9f cc 5c 33 73 95 2c 9e 48 5c 31 f3 96 bb 90 83 56 c9 e2 09 a4 25 e8 8e 8e d4 72 93 45 b2 29 07 43 58 47 52 7f 1a f2 fd 68 a9 63 c2 68 ee 23 96 3a 21 70 36 f5 12 1a 89 c5 60 0d d6 95 3a 57 24 ab 33 80 3b c9 35 97 58 75 81 ef 7e f5 ef 8a 24 cc e8 6f 99 6c ec 83 21 6c ac ae 26 5b d8 e8 c6 4a 33 3d 72 c4 fc 91 e5 9a 59 51 62 62 59 48 d7 c9 82 07 08 d7 93 94 fc 2f a1 f9 50 a4 2b 1f
                                      Data Ascii: PNGIHDRTaIDATXX0@Z@\+J(a)![&z{$nW<!<yODW":.4|;5\3s,H\1V%rE)CXGRhch#:!p6`:W$3;5Xu~$ol!l&[J3=rYQbbYH/P+


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      88192.168.2.55008027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:53 UTC1530OUTGET /static/media/pic1.d07f9514.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:54 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:53 GMT
                                      Content-Type: image/png
                                      Content-Length: 5135
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-140f"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:54 UTC5135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      89192.168.2.55007927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:53 UTC1766OUTGET /static/media/H5_text.709a4d7d.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:54 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:53 GMT
                                      Content-Type: image/png
                                      Content-Length: 1048
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-418"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:54 UTC1048INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 57 08 06 00 00 00 eb 87 0e f1 00 00 03 df 49 44 41 54 58 85 ed 58 8b 71 db 30 0c 25 7d 59 40 19 41 2b a8 23 78 05 79 04 67 84 64 04 65 04 67 04 7b 84 7a 84 6a 84 7a 84 78 04 f4 20 3f c8 20 41 52 92 ed f4 72 d7 be 3b 9f f5 21 21 10 9f 07 90 de 01 44 b4 76 ce 55 ee 46 78 ef 0f 66 26 11 fd a2 fb 30 2a f4 a4 e4 f2 97 8e e6 6b 17 34 ce b9 35 c6 9c cc db 8b a6 67 f3 b0 04 22 ea b0 86 b6 30 6c c4 ca 3c 79 00 fe 0b fd 97 85 ea 34 dd 21 c8 53 e0 6c a9 9d 73 7d e2 dd 45 90 f7 3f cc c3 47 a6 a9 8f 04 df 43 28 cb d2 f4 7b 02 e4 f1 49 44 af ca 2c 2d df e3 9f 7f 55 c9 54 9a fa 06 67 21 02 4e 11 61 b3 e7 bb 78 32 11 49 34 1c bd f7 6f 46 3a 34 21 ad 61 f4 7e 8f 08 79 c5 6a 3a dc 7f 42 19 0b 0c f8 69 5e
                                      Data Ascii: PNGIHDRWIDATXXq0%}Y@A+#xygdeg{zjzx ? ARr;!!DvUFxf&0*k45g"0l<y4!Sls}E?GC({ID,-UTg!Nax2I4oF:4!a~yj:Bi^


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      90192.168.2.55008227.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:53 UTC1533OUTGET /static/media/speaker.ebc59d71.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:54 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:54 GMT
                                      Content-Type: image/png
                                      Content-Length: 1569
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-621"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:54 UTC1569INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 16 08 02 00 00 00 4b d6 fb 6c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRKltEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      91192.168.2.55007427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:54 UTC1530OUTGET /static/media/pic5.fe3ccdcc.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:54 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:54 GMT
                                      Content-Type: image/png
                                      Content-Length: 4533
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-11b5"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:54 UTC4533INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR@@iqtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      92192.168.2.55008527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:54 UTC1530OUTGET /static/media/pic2.9c254e92.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:54 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:54 GMT
                                      Content-Type: image/png
                                      Content-Length: 6135
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-17f7"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:54 UTC6135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      93192.168.2.55008627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:54 UTC1534OUTGET /static/media/app_text.5c47b6b4.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:55 UTC262INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:54 GMT
                                      Content-Type: image/png
                                      Content-Length: 801
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-321"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:55 UTC801INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 54 08 06 00 00 00 82 d1 17 61 00 00 02 e8 49 44 41 54 58 85 ed 58 8b 8d e2 30 10 1d 9f d2 40 b6 04 5a c8 96 40 0b 5c 09 db 02 94 90 2b 01 4a 80 12 a0 04 28 61 29 21 5b c2 9c 26 7a 03 13 7b e2 24 04 9d 6e 57 3c 09 21 f9 f3 3c 9e bf 13 88 88 98 79 4f 44 57 22 3a 84 10 2e 34 17 cc 7c e6 3b 8e cc fc f1 0c d2 35 c8 14 9f cc 5c 33 73 95 2c 9e 48 5c 31 f3 96 bb 90 83 56 c9 e2 09 a4 25 e8 8e 8e d4 72 93 45 b2 29 07 43 58 47 52 7f 1a f2 fd 68 a9 63 c2 68 ee 23 96 3a 21 70 36 f5 12 1a 89 c5 60 0d d6 95 3a 57 24 ab 33 80 3b c9 35 97 58 75 81 ef 7e f5 ef 8a 24 cc e8 6f 99 6c ec 83 21 6c ac ae 26 5b d8 e8 c6 4a 33 3d 72 c4 fc 91 e5 9a 59 51 62 62 59 48 d7 c9 82 07 08 d7 93 94 fc 2f a1 f9 50 a4 2b 1f
                                      Data Ascii: PNGIHDRTaIDATXX0@Z@\+J(a)![&z{$nW<!<yODW":.4|;5\3s,H\1V%rE)CXGRhch#:!p6`:W$3;5Xu~$ol!l&[J3=rYQbbYH/P+


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      94192.168.2.55008827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC1530OUTGET /static/media/pic3.f7040138.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:55 UTC264INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:55 GMT
                                      Content-Type: image/png
                                      Content-Length: 5051
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-13bb"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:55 UTC5051INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 34 08 06 00 00 00 c5 78 1b eb 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR44xtEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      95192.168.2.55006727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC1762OUTGET /static/media/bg6.391702a1.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:56 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:55 GMT
                                      Content-Type: image/png
                                      Content-Length: 1326
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-52e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:56 UTC1326INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c0 00 00 00 05 08 02 00 00 00 5d 15 ab 97 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR]tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      96192.168.2.55008927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC1533OUTGET /static/media/H5_text.709a4d7d.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:55 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:55 GMT
                                      Content-Type: image/png
                                      Content-Length: 1048
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-418"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:55 UTC1048INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 57 08 06 00 00 00 eb 87 0e f1 00 00 03 df 49 44 41 54 58 85 ed 58 8b 71 db 30 0c 25 7d 59 40 19 41 2b a8 23 78 05 79 04 67 84 64 04 65 04 67 04 7b 84 7a 84 6a 84 7a 84 78 04 f4 20 3f c8 20 41 52 92 ed f4 72 d7 be 3b 9f f5 21 21 10 9f 07 90 de 01 44 b4 76 ce 55 ee 46 78 ef 0f 66 26 11 fd a2 fb 30 2a f4 a4 e4 f2 97 8e e6 6b 17 34 ce b9 35 c6 9c cc db 8b a6 67 f3 b0 04 22 ea b0 86 b6 30 6c c4 ca 3c 79 00 fe 0b fd 97 85 ea 34 dd 21 c8 53 e0 6c a9 9d 73 7d e2 dd 45 90 f7 3f cc c3 47 a6 a9 8f 04 df 43 28 cb d2 f4 7b 02 e4 f1 49 44 af ca 2c 2d df e3 9f 7f 55 c9 54 9a fa 06 67 21 02 4e 11 61 b3 e7 bb 78 32 11 49 34 1c bd f7 6f 46 3a 34 21 ad 61 f4 7e 8f 08 79 c5 6a 3a dc 7f 42 19 0b 0c f8 69 5e
                                      Data Ascii: PNGIHDRWIDATXXq0%}Y@A+#xygdeg{zjzx ? ARr;!!DvUFxf&0*k45g"0l<y4!Sls}E?GC({ID,-UTg!Nax2I4oF:4!a~yj:Bi^


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      97192.168.2.55008747.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC628OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:55 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:55 GMT
                                      Content-Type: image/gif
                                      Content-Length: 3488407
                                      Connection: close
                                      x-oss-request-id: 67830EA7E61358363605C095
                                      Accept-Ranges: bytes
                                      ETag: "D43CCABB1037E5D4009D93A3A8830055"
                                      Last-Modified: Wed, 17 Jan 2024 05:46:33 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 5949379948808667662
                                      x-oss-storage-class: Standard
                                      Content-MD5: 1DzKuxA35dQAnZOjqIMAVQ==
                                      x-oss-server-time: 3
                                      2025-01-12 00:36:55 UTC15924INData Raw: 47 49 46 38 39 61 80 07 90 01 f7 ff 00 dd ee ee 58 a6 e0 05 90 f3 cd cc b8 fd f2 af 0b 59 a6 db b6 e6 55 88 33 b3 ad 90 9c 49 cd d4 b1 88 d2 92 71 2b 57 19 6c 95 4a af 55 13 b4 8d 70 46 73 27 dd dd ee b3 97 92 e4 12 17 03 6a d0 91 8a 6d ef dc af e1 57 1e 70 70 70 8c ad 6e 16 14 10 ba cc b4 d4 b5 6e 53 0e 0d ee dd ee f4 b9 b8 e8 64 9b f4 d7 90 62 8f ae d0 71 6f d6 95 8e 8f 73 6b 26 88 dc f9 d8 6f af 11 22 cd 96 0e f2 b0 91 dd ee dd ae 0f 10 fd f0 92 fd b3 06 da d1 90 ff ef 02 97 b5 88 fa d7 4d dd 33 78 b6 ae 70 52 6b 9b bb cc cd b8 6d 4e d8 d1 74 bb 49 41 90 6d 4f ff 53 43 24 87 43 89 ab 29 cd 6b 51 b5 dc f8 ae 94 56 92 8c 51 a0 67 9e a0 ce 69 cd 4e 45 b0 76 67 64 95 30 bb bb cc 4c 4d 4d ae cd 95 f8 94 8d 6f 6d 4f 73 ac 4e 1a 49 74 70 52 4b 05 8b d7 da b4
                                      Data Ascii: GIF89aXYU3Iq+WlJUpFs'jmWpppnnSdbqosk&o"M3xpRkmNtIAmOSC$C)kQVQgiNEvgd0LMMomOsNItpRK
                                      2025-01-12 00:36:55 UTC16384INData Raw: 40 11 2c 41 e4 1d a0 ce da 53 05 14 ab 41 dc c0 06 a0 9e 95 3e 29 41 3c 2a 11 dc 40 41 e7 40 8b 24 34 42 2f b4 42 27 f4 b6 0a 84 4e 8c ce 56 9c 8a 3b 7c 83 10 96 c0 16 2c 41 09 b4 c8 6f e8 53 0e dc c3 25 75 73 22 54 80 03 c0 d3 02 84 ea 58 34 92 58 04 cb 4a a7 74 20 39 73 b0 10 92 4c f7 84 53 d8 8a 21 dd 34 cb 89 eb 01 e6 04 10 44 ab 40 3c 80 0e 80 5e 0e dc c1 12 14 6b 37 63 80 15 60 a4 a1 40 83 a3 f2 d1 03 6c 01 f7 c5 10 34 d4 40 05 88 e9 30 7c c4 42 68 83 34 b0 83 04 b8 51 3f 83 04 3a 34 83 ea f1 51 37 43 43 0c d8 c4 41 d8 83 d4 ed d1 40 87 a9 29 e1 02 11 20 80 37 98 0a f2 a2 c4 48 60 0f f8 34 44 5e 5f 64 ae 5a 1f fb 35 83 35 b8 d7 11 68 83 60 13 b6 61 5b 27 f6 34 03 0d 3c f4 40 dc 40 10 2c 48 09 f4 55 11 44 36 64 3f 36 83 f8 b4 41 68 81 4e 74 9c b8 ca
                                      Data Ascii: @,ASA>)A<*@A@$4B/B'NV;|,AoS%us"TX4XJt 9sLS!4D@<^k7c`@l4@0|Bh4Q?:4Q7CCA@) 7H`4D^_dZ55h`a['4<@@,HUD6d?6AhNt
                                      2025-01-12 00:36:55 UTC16384INData Raw: 08 02 ba c8 e9 10 4d 8c 05 48 0c 1a 10 ea 16 1d 6a 0e 30 ea 39 02 38 a5 86 51 1a 88 51 04 78 01 05 c0 81 95 56 80 a8 c6 51 1c 0d 01 0b b8 86 75 08 82 07 d0 51 0b b0 00 02 10 6b 02 30 07 b2 36 eb b2 46 6b 70 00 eb ad 4e 06 1b 10 8b 32 25 9f 3f 9b 83 3d b8 83 36 70 80 56 68 05 29 80 02 34 b8 06 0b 08 01 3a e0 06 38 20 85 04 30 00 64 40 84 59 68 83 1b 50 06 3b f8 35 29 98 85 1a 90 82 c8 d6 81 36 a0 03 71 60 06 c8 b6 4d f0 69 82 12 58 82 76 98 86 0d f0 0c 23 28 0d d7 80 80 2d d8 82 18 d8 26 d1 de 67 a6 93 d3 03 18 ba 79 76 8d cf 00 8d 2d 20 08 61 e0 07 6f d8 00 80 bc 1f 38 23 06 44 75 04 31 f8 6d 37 00 6e 47 90 84 76 70 85 a2 70 22 6c c0 06 27 c2 0e cc aa 54 e8 22 0a fd d4 3b bf 43 3c ec 38 a8 e4 40 8e 68 69 8e 8a 52 d5 ee c6 6e f6 30 86 bc ab 1f dd d8 85 69
                                      Data Ascii: MHj098QQxVQuQk06FkpN2%?=6pVh)4:8 0d@YhP;5)6q`MiXv#(-&gyv- ao8#Du1m7nGvpp"l'T";C<8@hiRn0i
                                      2025-01-12 00:36:55 UTC16384INData Raw: 5b 23 70 8b 04 71 8f 11 d4 da cc ba a2 91 63 30 f7 2b b5 d4 ba 7d 39 b9 e2 ba 94 e3 9a bb b5 6b d9 b2 4b af 99 fd cf c4 da cf 77 c9 ce 3a f2 cd b6 14 98 6d b2 52 e6 0c 53 23 81 4b e5 fa ae dc bc 46 a0 9b 78 b2 7d 12 9f 29 27 92 e7 2c d7 79 0c ef 7c 2c 9c d1 1b c6 21 d9 b1 fb ce f3 1a 4c 39 67 1c af 7d dc c8 ad 52 96 11 1b 49 57 4c 1f 3d ce a8 41 27 86 82 bc f7 5b 9a a5 19 4e d5 dd 21 ae f9 23 f2 71 0c 53 35 26 03 8a 1b 5e a7 5c e4 34 de e7 9b a0 dd 01 9c 4e 12 9b ec fd 75 e6 dd de ef ed de e7 6d 2b 29 a8 a8 c0 39 4f e9 dd 54 e7 92 76 80 6a dd 97 b2 9c 7a c5 7b d5 49 78 03 9e 9f 04 fe 7b 8a 25 26 e3 f2 7a f7 a1 54 0a fc e0 87 ca a7 0e 5e d1 14 be d9 16 de 52 2c 95 e1 18 2e d1 1a 9e e1 17 6b e1 1f ce e1 15 de 52 d3 41 27 c0 7c cb 2d 32 a0 2a 9e 7b 1e 4b 1b
                                      Data Ascii: [#pqc0+}9kKw:mRS#KFx})',y|,!L9g}RIWL=A'[N!#qS5&^\4Num+)9OTvjz{Ix{%&zT^R,.kRA'|-2*{K
                                      2025-01-12 00:36:55 UTC16384INData Raw: 41 99 7b b9 9f 9b b9 93 3b ba 23 d4 b9 ab bb 67 29 f5 75 af 24 4c a0 24 46 e4 ed 89 77 84 8a 9d a4 6c 5b 06 71 8b 17 c0 d2 cb 72 9e c4 bb 5b a4 18 9d a4 59 86 85 6f 25 27 46 c0 21 4a d6 91 1f bf 91 8a bf 64 1b b5 d1 3a 00 2c 71 c5 a4 77 89 c9 c0 e0 a1 71 13 2c 25 61 52 7e ad 83 1e a9 25 72 33 f5 24 4d 2c c3 ec db be db 31 52 e4 17 54 d8 65 78 05 07 99 44 d7 96 3a 3c c4 ba b2 cc 2a 2c 20 1f 85 5f 42 65 cb 96 e4 bc 5e 65 c2 14 46 58 b8 63 75 13 c6 60 0c e6 c2 55 1c 1c 76 77 c3 44 c5 c5 86 57 c7 55 dc 3a 5a c5 53 2c 25 a2 1d 9c 5e 1e a6 96 66 25 02 9c 33 67 d6 46 3f 94 3c 52 79 cb c9 3f 4d b6 a8 c1 c1 86 45 7b ab fc 5b 96 a3 5a dc 45 cb df 2c 20 4f d5 cb 03 12 74 43 15 2a ad 72 2b 27 66 62 56 52 52 12 bc ca 28 eb 45 1a d8 42 b2 ed db 10 98 91 1a c7 91 30 38
                                      Data Ascii: A{;#g)u$L$Fwl[qr[Yo%'F!Jd:,qwq,%aR~%r3$M,1RTexD:<*, _Be^eFXcu`UvwDWU:ZS,%^f%3gF?<Ry?ME{[ZE, OtC*r+'fbVRR(EB08
                                      2025-01-12 00:36:55 UTC16384INData Raw: 01 02 3c 9f 79 18 cc 03 f8 5d e7 25 de 26 fa c0 03 a4 60 0a 6e f8 df b5 e0 0d a4 a0 dd 3e 44 83 ce cb 02 08 ee 03 40 43 c1 82 1f cf 42 03 21 36 21 09 6c ec 8a ba 6c 8e cb 54 fe f1 1f 27 7e 03 3b 58 20 ee 49 00 2c b2 6e 0e a4 5e ee 35 c3 0c 0d 40 5b 41 c3 16 2c 01 06 3c 39 06 54 c0 11 d3 ed df 15 01 06 48 42 e1 4a 20 06 ac ad 9b 38 83 37 88 4e ea 49 c2 16 54 39 0a f8 61 2e 48 c3 02 f4 20 0a 8c c3 39 94 60 43 25 c4 bf a8 39 fa b5 03 34 48 f8 df 6d 83 0b 82 a0 21 5a c1 9b 57 95 af 44 c3 57 f4 82 15 d8 2c 85 87 6e 32 b6 cb d1 52 ee f0 0e ed 26 46 2f 31 38 83 ae 19 21 1f 1a 5f 91 03 01 24 e2 03 c8 32 ab f2 8e 03 02 8c 9f df 36 43 11 c4 38 e8 36 c3 7f df 00 8d 1b 5e f0 b1 a0 a7 23 84 5d 41 c3 c9 14 64 ca 30 b1 ac 87 22 14 a7 0c 10 30 61 35 3c 00 35 00 77 fc 42
                                      Data Ascii: <y]%&`n>D@CB!6!llT'~;X I,n^5@[A,<9THBJ 87NIT9a.H 9`C%94Hm!ZWDW,n2R&F/18!_$26C86^#]Ad0"0a5<5wB
                                      2025-01-12 00:36:55 UTC16384INData Raw: 3d e7 c3 d9 31 83 86 c4 81 1e 73 73 9e b1 25 c4 31 3d 04 44 6d 86 2c 7f fe 18 9b 96 66 64 56 44 45 d4 72 28 df d3 5b 4d 67 32 f7 72 fc 1a e7 11 35 96 41 fd f3 5f 8e 68 0a c4 66 41 bf 40 89 3e 74 2b 4f f4 6a dd 30 5f 46 74 47 57 74 48 17 3f d9 d9 2f 26 d3 e6 99 36 44 80 46 42 7c b6 e9 3c 44 66 3f bc 9f 5b 59 19 3a ec c2 2a ec 42 04 cd 98 da 1a 6a 55 27 15 a9 29 14 a9 be 6e 2e 26 94 0d 68 87 2d 60 80 29 80 f2 1a 5b 81 76 18 80 ee 85 f5 ec ce 6e 2f 3e 40 02 af c6 72 41 d0 79 15 ef 48 9b 30 b1 11 2f b1 ce 5a dc 2b 2c ce b6 ef fa 9e f6 cf 36 6c 13 4f 63 0d 9f 64 bf de f6 be 3e 71 2d 86 eb f7 ee ec cd 9e 38 aa 59 9a 48 81 6c 2b 0e f7 d1 5e f7 fd 33 71 ca 46 6f 6b 8f 6e f8 fe 6c 21 56 77 7b b7 ec 4c ca 96 7d 11 9d 51 31 e5 ef f1 6b 52 79 5a af 4e ab de f6 33 7a
                                      Data Ascii: =1ss%1=Dm,fdVDEr([Mg2r5A_hfA@>t+Oj0_FtGWtH?/&6DFB|<Df?[Y:*BjU')n.&h-`)[vn/>@rAyH0/Z+,6lOcd>q-8YHl+^3qFoknl!Vw{L}Q1kRyZN3z
                                      2025-01-12 00:36:55 UTC16384INData Raw: 24 b9 91 44 08 47 73 92 5c c8 c2 ea fc 94 ad 6b 82 13 c3 ec 82 da 4c cc 13 aa 21 11 9a cd b2 be 21 56 45 19 7a 51 50 72 5c 35 09 33 d4 c3 ee 87 c4 30 06 c3 2e d4 c9 6e 5f 30 4a 0c e8 60 1b bd 57 7b 22 d5 1b 38 53 30 bd a0 a3 8a 2c 0e d6 e6 43 6a 6d 95 86 dc 1c 4f 21 7c 02 d9 d8 c5 9d 8c 39 8b d6 79 c1 4f 91 dd 30 85 d6 b5 77 d3 18 7f b4 2c d3 18 0d 11 40 a5 97 21 36 97 11 13 eb 01 13 df 48 b8 54 68 cb 4b 05 2d db 38 cb ab 0c 99 21 2e 28 9b 47 ca 9a a7 f0 63 fa a4 66 8a 20 0f 1f a1 17 a2 7f 13 0f 21 1b 52 cc c4 4c cc 2b 58 f1 c7 75 a7 18 ad 13 35 72 cd 7c 3a 80 83 aa 80 da 6c f2 a9 41 ad 22 af f2 d6 0c 77 36 92 29 54 65 1f 3d d2 a9 14 68 ce 61 84 55 2f 41 cc f9 f7 58 3b cf 46 20 52 70 ef 1d 97 1a cf bc 7a e2 a9 71 79 22 03 22 e2 10 0a be 51 f2 cb d1 b8 84
                                      Data Ascii: $DGs\kL!!VEzQPr\530.n_0J`W{"8S0,CjmO!|9yO0w,@!6HThK-8!.(Gcf !RL+Xu5r|:lA"w6)Te=haU/AX;F Rpzqy""Q
                                      2025-01-12 00:36:55 UTC16384INData Raw: 61 06 60 03 de 9d d7 73 01 de 09 e3 5f 36 80 1d 4d 6c c7 7c 1c a7 32 b0 df 69 7c ff 84 67 5b 7b 06 3d e6 b0 55 7c d6 43 c2 63 0c 69 99 40 27 51 4c 1e a4 96 67 d9 95 cd 64 ea 42 24 b9 ae c4 61 45 e5 16 35 8b 12 d9 90 51 c4 0e 4f 70 4b 97 3d 45 c4 bf 0b 3f 6b 71 1a 94 60 07 e8 ce 02 f6 e1 1a 8c c1 0a 3a 80 d7 a2 87 d7 ba 99 e6 bd 99 e6 59 e0 02 5e 20 a0 88 60 17 c2 41 09 82 e1 02 58 60 15 be 8f 2b 76 60 08 82 e0 05 68 a0 01 4a 01 9f 08 62 08 1e 00 24 da 5a 9f a3 80 02 aa 9e 0f fa c0 ea a3 60 eb b5 be ea b7 fe 9f b7 5e 00 28 00 11 fc 80 19 b1 61 19 10 7a 1a 96 c1 19 8e 14 a2 2f ba a3 e1 7e 01 14 60 ee 2d ba a2 27 5a 01 48 e0 a1 17 00 08 3e 1a 6f 18 fa 01 24 40 18 98 e1 5e 8c 61 19 32 77 1a 8c 41 0d 28 20 0d 04 20 a0 b7 de eb ad fe a5 6b 40 07 c4 a0 0d 2a bf
                                      Data Ascii: a`s_6Ml|2i|g[{=U|Cci@'QLgdB$aE5QOpK=E?kq`:Y^ `AX`+v`hJb$Z`^(az/~`-'ZH>o$@^a2wA( k@*
                                      2025-01-12 00:36:55 UTC16384INData Raw: b8 fb 62 58 f7 92 6f 27 6a 62 5f f6 3c cf 9b ef 89 ed 7c 0c 05 fd bf c0 0a d1 bb 8a 7c 9f af cb 0b cb 81 bf 21 ba 78 22 54 e3 4d 0c ed 84 32 0e 7d 27 1a 22 5f e6 fc d5 57 18 d6 a7 0a ae d0 90 c3 d9 4a ac b4 0a 89 5b bd d9 0b bd 21 6e fd d6 e7 cb 57 9b 6e c5 70 11 56 7b 75 56 0b 4f a3 44 0e 35 86 18 3d e2 44 dd 3f f7 c9 6a f5 73 cb 3d df af e2 8f 28 6f 92 e0 88 6b 3f 4d 0a 27 6f d7 21 e4 52 28 05 cf 1e 09 6e 13 4e ad 38 0e 88 f1 cd 8f e4 84 99 c8 99 87 95 cd 35 16 f0 1a 4a 8c 92 54 cc 49 df 74 df 4b be 6a c3 cb 63 13 6e 1d 16 f7 f6 0a 83 3a 18 0b 72 c7 cb d7 2e cb b3 95 c3 56 07 03 8e 98 f5 4e 64 50 d4 5c 9a dc 7f 76 8e 31 c5 d4 dc 0d ab 69 b6 3c 2e 4b 01 7f 36 af f0 cd f6 16 37 66 df ef bc e4 cb 85 5f 0b d4 3f 22 a9 2c 30 09 43 1b f3 3f 4d f6 c3 ae b7 30
                                      Data Ascii: bXo'jb_<||!x"TM2}'"_WJ[!nWnpV{uVOD5=D?js=(ok?M'o!R(nN85JTItKjcn:r.VNdP\v1i<.K67f_?",0C?M0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      98192.168.2.55009247.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC625OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:56 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:55 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 437245
                                      Connection: close
                                      x-oss-request-id: 67830EA7794D1037300CF0DD
                                      Accept-Ranges: bytes
                                      ETag: "D2FDF0C3A841B8D86C718E71FFC002F5"
                                      Last-Modified: Wed, 17 Jan 2024 05:48:29 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 2630447556982976767
                                      x-oss-storage-class: Standard
                                      Content-MD5: 0v3ww6hBuNhscY5x/8AC9Q==
                                      x-oss-server-time: 2
                                      2025-01-12 00:36:56 UTC15924INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 01 22 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 09 0a 0b 01 00 02 02 02 03
                                      Data Ascii: ExifII*DuckydAdobed"
                                      2025-01-12 00:36:56 UTC16384INData Raw: 8f a0 a2 98 0a bf 75 83 f3 ad 15 a0 0f 99 69 24 b6 ae 6e 24 66 a6 55 da 0f 14 f6 1c 51 05 d1 8a 5a 1f e8 89 c7 ef fa 70 57 c6 ed 07 f9 2a a2 a1 a5 82 78 54 a4 66 33 af 3f 61 14 c7 24 b0 05 d7 60 f2 04 a3 71 70 6d a1 1c c8 09 b6 39 0a e3 89 64 8f 35 21 1f e7 07 f5 44 fe 21 cd b2 7d 9f 0f 7e 58 8e 58 f0 4e 89 02 39 11 dd 89 24 42 29 48 c3 a9 4a 89 32 29 89 67 e9 4d 62 98 12 a0 45 a6 22 96 94 29 81 2a 2c 60 49 0c 08 43 02 16 45 30 8b 42 9e ae 6b 38 86 92 9d 56 30 93 40 7d f8 10 85 70 21 64 02 7b 72 cc f7 77 93 cb 02 14 1c ed c9 65 80 54 87 67 36 f3 a9 c9 4c 44 fe d4 e8 3d 8a f2 aa d3 67 fa 4a 4e 18 69 39 29 06 92 aa 52 b7 bb ce a9 48 b7 42 43 09 15 fd fc b5 17 9c ce a0 14 b2 d9 4b 49 27 bd 4a c4 c8 d3 9e 6a 61 bc d5 7a 45 c2 7d c5 5f db 25 bc f2 01 d5 e5 ea
                                      Data Ascii: ui$n$fUQZpW*xTf3?a$`qpm9d5!D!}~XXN9$B)HJ2)gMbE")*,`ICE0Bk8V0@}p!d{rweTg6LD=gJNi9)RHBCKI'JjazE}_%
                                      2025-01-12 00:36:56 UTC16384INData Raw: b5 4f da 4d 01 ed 3f 76 15 68 91 ce 83 25 22 da 34 a7 30 35 2b 33 dc 29 90 18 92 58 57 15 22 d2 42 52 3b 55 42 7e fa 0c 54 e3 53 40 aa 2e af a1 3e 40 a2 68 3e 23 c7 da 39 7d 98 b4 0d 22 87 35 26 8e 25 3f 69 25 22 84 67 4a 9e e2 46 20 f7 63 40 a0 73 af 05 20 d9 52 53 a5 35 cf 88 07 23 ed af 1a 62 d6 b7 05 36 e0 3b 51 db 15 50 20 64 07 8b 9d 48 e5 4e fc 4e be d4 d4 93 29 0a 25 59 77 7b 7f 46 58 83 cd 02 83 f9 71 4f 91 98 22 a3 b7 8f e5 9e 06 65 52 93 47 14 f1 b1 4a 7b 89 f7 e2 0f 38 f6 25 9d 4a 92 6b 2a 27 b6 9f 6e 10 1a b0 51 52 6d ae 98 b4 8c 55 c3 0c 93 e4 1a fb bf 31 c5 2f c3 00 93 ca 50 9a e2 95 59 4e 5a 3e 1a 1f cb f2 03 08 e1 88 42 70 16 47 7e 0a 03 92 12 81 59 e4 73 c4 48 40 29 ca 17 fe 0c 47 b0 a2 bc 13 80 6a 31 0c 94 ab 5c 0a 22 c5 46 24 30 2a 25
                                      Data Ascii: OM?vh%"405+3)XW"BR;UB~TS@.>@h>#9}"5&%?i%"gJF c@s RS5#b6;QP dHNN)%Yw{FXqO"eRGJ{8%Jk*'nQRmU1/PYNZ>BpG~YsH@)Gj1\"F$0*%
                                      2025-01-12 00:36:56 UTC16384INData Raw: 86 06 1d 2f 07 8d 52 70 ab 48 ec 5c da a4 ad e7 4b 8e ad d9 12 5d 57 ef 24 48 75 c9 12 5e 59 39 a9 e9 0f 29 6f 3a a2 78 95 28 e3 72 b0 71 f5 29 36 d9 0c a0 27 2a 9c d4 ae d3 f9 e8 39 60 06 a8 a5 54 93 0c e9 4e a5 0f 12 bf e0 8e cf 69 c5 cc 6d 05 78 a9 b4 50 76 a9 38 b1 c0 fd f2 86 59 86 eb 4e 39 85 2b dd c0 62 ce 29 a9 58 f1 c3 ab a9 03 42 33 39 64 4f 24 fe be ec 41 ee a6 1c 52 71 a0 ed 56 18 6c 25 df 35 a5 00 41 d2 af e8 8e 04 8f cb 8e 28 75 6a 28 a2 d1 ab 34 a3 90 d6 da 82 50 35 24 d0 0d 23 e1 1d fd 80 73 38 ca 6b 9a 45 14 e9 44 e1 2c 84 a5 29 1c 85 2b 4a 6a 3c cf b4 9c 4a b4 f4 23 ed 4f da 6c b6 8a 67 53 9a 8d 29 9f 21 ee c5 44 d4 d5 34 f5 a6 bc 21 47 89 e1 ec e5 f6 e2 c8 c7 12 82 9f 47 6b 8a e9 5e 49 cb ed 35 fb b0 3d d5 c0 20 27 ec a2 aa a9 e0 9f cf
                                      Data Ascii: /RpH\K]W$Hu^Y9)o:x(rq)6'*9`TNimxPv8YN9+b)XB39dO$ARqVl%5A(uj(4P5$#s8kED,)+Jj<J#OlgS)!D4!GGk^I5= '
                                      2025-01-12 00:36:56 UTC16384INData Raw: bd b9 ce 6d 8b b5 0a 7b ac 8c 86 fd 54 0b a0 76 b7 d2 e7 a5 51 83 52 f7 7e f4 b8 cb b8 d5 2a 75 16 ab 24 3b 94 7d 45 1f bd 4a 24 df 9e 53 8b 49 75 47 4a 94 d8 34 cc 8a e3 b4 36 bf 95 59 5d 0e 9d c7 70 92 22 73 6b 74 11 db 8e 9e 0b 81 5d fc c1 47 53 f0 16 ad 2e 19 6a d4 3d 18 55 6d 36 be 9c 1e 9e 92 d8 42 ee 9b ae 40 4a 29 43 64 d9 4c 02 68 a0 7e 1b 33 c7 2e f3 8d db 7e 52 7a 69 cc d1 36 e1 76 4f f2 5c 00 fa 82 d7 9f 98 7d f1 bd e6 da c1 5f 5f de b0 af a6 ef a7 a7 01 2c 5d 77 54 65 d4 0d 42 cf b3 1e d1 41 99 3f f2 3b 3c 7b 31 8f 73 f2 7f d3 13 47 48 77 1b c0 e1 cd c0 8f 61 69 56 47 f3 25 d4 2d 38 da c1 a7 d7 f7 ad 61 bb be 99 f6 cf eb 7a 79 d4 36 be 6d bc e3 47 dc b6 c5 d8 59 2a 0a 26 8e 4c db 6b 9a 68 1b c8 2b ca ad 79 53 1d 77 d4 1f 25 b3 b9 8e 7e cb b9
                                      Data Ascii: m{TvQR~*u$;}EJ$SIuGJ46Y]p"skt]GS.j=Um6B@J)CdLh~3.~Rzi6vO\}__,]wTeBA?;<{1sGHwaiVG%-8azy6mGY*&Lkh+ySw%~
                                      2025-01-12 00:36:56 UTC16384INData Raw: dd 6d 79 a4 46 9c e4 99 8b 7d 6b 41 7a 53 ca 54 87 5d 52 8a 82 47 66 f5 05 8f 81 58 e3 6f ea b3 2f 38 9a 9a e4 7f 34 0a 52 a0 01 80 e0 b3 ba 43 75 f8 c7 b6 e6 57 91 3d 74 88 c0 a3 74 8a 0a 91 c5 ce 35 d5 42 49 ad 4d 49 5f 40 bb 13 a2 fb d1 c8 b1 91 b3 6e 50 f7 05 dd 88 6d 5c 63 41 b7 dd 19 87 77 b7 35 18 45 7a 4b c9 2a 4f cc 2e 2c c7 1e a3 7e 5b 8d 97 5a a9 4a db 2a a8 eb d7 48 e6 cb 4c 0b 34 d7 b7 d4 17 71 93 6c eb 60 e9 03 9a ef 13 4d 48 ee 63 c2 bd 99 8e 3d 85 7a bf e9 2f a1 bb bd 8b 21 7b a8 4e 4a 82 fd a6 15 b1 f6 ac 66 ed 04 b7 3d c2 f2 95 09 e6 e4 42 70 c7 59 6a 1a 9b 53 88 69 68 48 71 e0 57 ae a2 97 5b 45 24 85 cf 6e 14 00 d2 bc f9 7d 58 55 71 7d fb 72 b6 b7 d3 1c 44 38 b8 91 a8 30 e1 41 8d 6b 8e 75 00 d2 b8 76 2d 77 eb a7 d5 a4 8e 87 d9 19 da 5b
                                      Data Ascii: myF}kAzST]RGfXo/84RCuW=tt5BIMI_@nPm\cAw5EzK*O.,~[ZJ*HL4ql`MHc=z/!{NJf=BpYjSihHqW[E$n}XUq}rD80Akuv-w[
                                      2025-01-12 00:36:56 UTC16384INData Raw: b8 9c 07 31 51 eb 5c 87 d0 ad a9 b5 7a c5 76 dd 9b 7d 7b 8e 65 a2 e7 b5 6d bb 76 ec b8 50 a3 c5 75 d9 76 8d c4 ab 8b 6c 4d 52 df 55 5a 4a 5f b7 94 64 93 52 71 e9 0f 33 fc c3 bf e8 1f 83 36 56 90 dc c7 75 e2 02 e9 1e f6 e9 74 7a 28 00 6e 75 0e a9 c4 64 b8 07 4d f4 fd b6 f8 65 12 ca e6 3a 3d 38 34 0c 43 ab cf 95 17 51 44 f4 b3 b1 19 ce 4d f3 73 cb a8 00 d1 fb 5c 6c 87 20 51 6d 59 02 a7 db 8e 97 9f e6 0f ab 1f ff 00 37 b4 db a3 ff 00 83 2b fe d9 42 e6 71 f4 0e d6 d3 fa c9 27 77 ad a3 ff 00 05 58 62 fa 6e e9 5c 7a 17 61 5e 67 53 3f ed 57 d9 48 04 f3 25 30 84 44 9a fb 31 a6 b8 f3 cf cc 19 ab e1 cf 6b 0d 7f 32 06 7d 5a f5 ac b8 fa 27 64 67 bc d9 1f e9 7b bf 21 0a cf 0f a2 7d 27 86 52 53 b2 ad 6f 91 4a aa 6b b3 a7 92 39 9d 32 e5 bc 8a fb b1 a0 ba f3 5b cc 3b bf
                                      Data Ascii: 1Q\zv}{emvPuvlMRUZJ_dRq36Vutz(nudMe:=84CQDMs\l QmY7+Bq'wXbn\za^gS?WH%0D1k2}Z'dg{!}'RSoJk92[;
                                      2025-01-12 00:36:56 UTC16384INData Raw: 12 78 9c cf 2a 76 0f 75 70 30 71 4d 1d 22 a9 52 cf 21 41 ed ed fb 30 dc 69 82 14 71 1a 9c 3c 28 0d 73 e6 06 7f 7e 1b 71 20 24 d6 d4 a5 db 6c ba b0 91 90 27 8f 2f 77 6d 31 78 c1 5a 71 c0 2b 24 48 e1 09 00 54 d3 dc 09 e6 47 b4 e2 b7 3a a9 81 4c 95 9a 23 3a 1b 07 9a c5 79 7c 23 9f 0e 67 15 12 a7 d9 c1 48 0a 00 48 fc 3f 9f fc 1f 9f 11 00 93 8a 38 26 6a 01 6b e1 40 a5 67 4e ea 9a fb f0 9b 0c 71 17 48 c1 47 3b 35 6c d7 53 4b 13 62 91 d5 6b 32 fe 3e 34 e0 9c a1 15 39 0e 7f 69 c2 3c ca c3 ec 0a 45 b4 52 83 b3 2f 7f 33 88 12 85 28 d8 08 40 a0 cd 46 be e1 97 bf 16 b4 50 76 ab 1a 30 45 52 f8 8a fb 87 eb ed c4 c3 54 a8 ac d6 c4 07 51 0b 20 02 4a 9c 34 19 15 20 9e 3d f5 a6 35 37 2d ff 00 68 2b 6d 6e f2 2d 0f a2 9f 5a 9e 70 55 54 3c cd 7e e3 88 15 41 c0 28 0b ec 92 dc
                                      Data Ascii: x*vup0qM"R!A0iq<(s~q $l'/wm1xZq+$HTG:L#:y|#gHH?8&jk@gNqHG;5lSKbk2>49i<ER/3(@FPv0ERTQ J4 =57-h+mn-ZpUT<~A(
                                      2025-01-12 00:36:56 UTC16384INData Raw: 79 66 a0 09 63 9c d2 5b a9 a0 90 71 03 25 e4 ad ef 70 8f 71 df 2f 37 3b 66 b9 b1 4f 75 24 8d 06 81 c0 3d e5 c2 b4 a8 a8 07 1a 1c f2 2a a3 d1 6f a7 1f a7 7d 9d b5 b7 44 5d a5 65 b6 bd 2a f9 3e eb 0a ef 78 97 1c 49 b8 2a e7 e6 7f 6e 7d e9 4b 2a 7d e9 4b 75 cd 4a 5a d4 56 54 6a 49 38 f2 8f 9e bf 3b 7d 15 f2 fd d7 cf f2 d7 76 e9 ed ca fe e6 1b 1b 79 84 96 f2 db c7 08 64 ed 71 6c 6d 64 82 a3 40 6d 08 03 4e 38 60 bb 23 a4 3c aa dd 7a d3 67 1b ed bd ec 10 b5 f2 bd ba 5e d7 b9 d5 61 a1 71 20 e3 53 8f 35 cb 9b bb e8 7b b7 77 3d da f1 78 67 d4 37 56 6d af 5c dc 79 d6 63 c7 df 9b f9 98 91 1c 70 a8 a4 21 98 fb 8d b4 25 b4 13 f0 a4 01 41 8f 38 bf f7 87 f9 12 f7 17 3b cb c9 8b 8f 1d 1b 5e 3e 9f d5 2e 70 3c 95 eb 00 28 37 a1 ed 9f f4 d7 b0 5e 9e 7a 59 33 a1 fd 0a e9 1f
                                      Data Ascii: yfc[q%pq/7;fOu$=*o}D]e*>xI*n}K*}KuJZVTjI8;}vydqlmd@mN8`#<zg^aq S5{w=xg7Vm\ycp!%A8;^>.p<(7^zY3
                                      2025-01-12 00:36:56 UTC16384INData Raw: 61 2d 4a 23 c8 4e 65 34 d2 16 8e 06 80 64 69 53 cf b6 b8 d1 09 64 a7 15 b2 ff 00 74 fb 83 de 5a 1a 71 ca 82 87 97 3f 6a b5 d9 3a 60 ec 92 94 06 13 a9 48 2b 34 a2 54 84 24 0a 95 28 95 15 7c 54 ad 73 27 10 7c a4 62 e7 51 76 0f 4b f9 07 79 b9 39 ac 7b 2a e7 37 51 fc 25 a0 73 e7 9d 2b 5c ca b7 dc fa 45 26 25 9e e3 29 28 5a 52 dc 70 eb 6f a4 29 4e 32 a2 b6 90 7c e4 d7 fa 8d 2b af 3a 8c bb 31 bd e8 fb 79 37 2e ab db b6 f8 4f eb 66 bb 63 41 22 a0 56 a4 92 38 80 06 23 92 d9 79 bf e4 21 e8 cf 28 7a 8b aa 67 61 36 b6 5b 6b e6 04 60 e0 e0 e6 0a 12 6b 40 4b bb a7 9d 06 06 85 77 ef d3 7f a4 dd 1a eb 1f 54 99 da 3d 6b dc 3b d1 bd d3 62 4b 33 76 57 4f 07 54 b6 77 43 ba 6f bb 18 b4 31 36 ef 7d b9 6f 4e b9 ee 64 dd 2f 9b 56 cf 6d 81 1d a7 a3 da ac f6 e7 ee 77 46 94 bf 97
                                      Data Ascii: a-J#Ne4diSdtZq?j:`H+4T$(|Ts'|bQvKy9{*7Q%s+\E&%)(ZRpo)N2|+:1y7.OfcA"V8#y!(zga6[k`k@KwT=k;bK3vWOTwCo16}oNd/VmwF


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      99192.168.2.55009047.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC625OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:56 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:56 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 412228
                                      Connection: close
                                      x-oss-request-id: 67830EA8E613583732F0C095
                                      Accept-Ranges: bytes
                                      ETag: "E1670290F7F06F5A287350E25FFEC718"
                                      Last-Modified: Wed, 17 Jan 2024 05:48:45 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 1656575412858903821
                                      x-oss-storage-class: Standard
                                      Content-MD5: 4WcCkPfwb1ooc1DiX/7HGA==
                                      x-oss-server-time: 2
                                      2025-01-12 00:36:56 UTC15924INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 01 2d 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 00 0a 0b 01 00 02 02 03 01
                                      Data Ascii: ExifII*DuckydAdobed-
                                      2025-01-12 00:36:56 UTC16384INData Raw: 4d 44 51 83 7c bb f3 03 e8 1a 8a 2f 6a 20 8c 8e 64 9a ea 67 92 74 e8 3a a5 f1 48 d0 a5 14 49 38 00 e2 46 82 1f 22 66 e5 38 93 51 dc 34 50 c5 11 a6 55 21 c4 a1 b4 9d c8 df 50 22 6a ad 69 b3 b2 d4 74 a9 c5 02 ad 8e fa 60 52 15 2a d7 2a 59 4a 10 6a 28 06 da 86 a4 60 a0 34 28 8e 3c 86 93 b9 f5 eb 10 83 5c 56 63 1e da 66 a2 5d 96 2a 4b 68 3d b4 3b 8d 11 19 76 41 39 91 a3 aa 89 7e 14 a9 27 c6 29 24 57 d3 c3 8e b2 58 c2 05 1c b0 a4 70 2e a8 42 91 e0 24 53 65 8f d1 ab da d6 85 56 a2 a6 ed d7 57 1c 21 85 a0 9a ed 5f 97 a3 55 3d 95 35 19 26 6c 84 60 4a 77 3e d6 87 53 ce 9e 27 73 a2 28 73 4f 85 2a 33 55 c7 23 96 49 1c 9b 0e da 6a e6 b5 8a b2 4a 4f 94 2b 8e de 8d b5 7b 5a 06 48 03 52 80 a4 8e 1b e8 d4 75 44 10 32 42 00 da bb 77 f6 fb 74 30 aa 52 e2 52 9c a9 fd ed 4a
                                      Data Ascii: MDQ|/j dgt:HI8F"f8Q4PU!P"jit`R**YJj(`4(<\Vcf]*Kh=;vA9~')$WXp.B$SeVW!_U=5&l`Jw>S's(sO*3U#IjJO+{ZHRuD2Bwt0RRJ
                                      2025-01-12 00:36:56 UTC16384INData Raw: 32 92 28 0d 06 95 c9 81 a2 17 9e 28 1c a1 40 9e 1b fa 75 57 55 91 5c 14 44 ae 72 82 b5 11 4d f6 1f 66 ae 68 54 bc 84 c6 1b 4f 38 b2 a6 6a 29 db a4 70 c5 2e 69 79 8d 4d 00 15 ac 90 3b b4 00 c5 43 88 51 bc c4 12 0a 8d 78 f1 3a b0 36 86 aa 0c b1 c9 4a 40 7f 9f f8 7c 0e b2 a2 93 1a 2c 59 5b 55 26 14 90 b0 14 76 d6 41 75 56 35 28 71 52 0d b6 d1 15 48 07 d7 ac 47 ca 1a 71 0b 39 b1 92 02 6b 21 a5 b3 57 19 34 3f 67 cd aa 4c 81 ea d6 b0 b5 16 2d c8 b8 7c 39 46 87 80 af cd a1 f3 4d 50 26 be 14 da f4 e5 ba db 15 57 0b 84 f8 56 d8 60 73 19 37 09 4c 43 66 9c 7d d5 be b6 c3 87 d0 9a 9f 46 b2 23 9b 51 a5 31 48 63 23 15 83 2f 7d 71 c3 ad ab 72 3d a9 33 f2 57 d0 0d 55 09 93 06 da 08 e0 4c f9 e8 43 8e 24 9e d6 99 70 1e fd 65 b4 38 f7 24 73 09 cf 05 88 6f 3d 69 cc ef 0b 53
                                      Data Ascii: 2((@uWU\DrMfhTO8j)p.iyM;CQx:6J@|,Y[U&vAuV5(qRHGq9k!W4?gL-|9FMP&WV`s7LCf}F#Q1Hc#/}qr=3WULC$pe8$so=iS
                                      2025-01-12 00:36:56 UTC16384INData Raw: a7 db a6 51 39 8a 92 a5 78 bf b2 9d 92 07 02 ae d3 fd c8 d2 bd d4 18 75 51 4d 47 0a 2a aa b8 26 87 d7 dc 34 8c 6d 71 50 95 33 1f df 58 04 50 71 51 ee 03 8f cb d3 ab 0e 02 a8 29 6e 74 2c 84 03 42 68 3d 03 f5 6a a0 2a 68 89 4e 50 80 b5 25 29 aa 95 b0 09 1a ba 9d 8a e0 29 87 45 79 80 cf 84 ca 10 13 43 4e d1 c4 9e 3c 74 13 85 3c db 45 b6 e8 47 bc a1 55 7a cf 01 ec 1a 21 45 46 ba a1 49 90 a2 4d 79 89 db 44 24 3d 89 a4 70 52 b0 ad b7 a0 1d d4 f4 fb 74 1e 70 a2 a5 c7 15 3b 1d 1e 23 a3 9b 60 00 fb bc 37 d5 35 51 5a a2 b0 81 cb 44 83 41 5e 6a 76 f6 76 11 a6 60 a9 aa 2d 18 e2 95 96 40 6e 80 77 d6 9c 3f 97 56 ab 28 ab 12 12 54 a0 ad e8 77 23 b3 d3 a2 14 46 8d ca 55 41 db c3 f5 69 ea 94 e0 ac b0 5d f0 ea 1c 1e af a7 bf 7d 63 b8 d4 e0 aa f6 a9 45 21 2f 0d 93 4a f6 fb
                                      Data Ascii: Q9xuQMG*&4mqP3XPqQ)nt,Bh=j*hNP%))EyCN<t<EGUz!EFIMyD$=pRtp;#`75QZDA^jvv`-@nw?V(Tw#FUAi]}cE!/J
                                      2025-01-12 00:36:56 UTC16384INData Raw: 97 29 6d b2 da e4 3e b0 84 02 47 32 88 03 7d 57 67 65 77 b8 4e 2d ac a3 7c b7 04 12 1a d0 5c 4d 05 4e 02 a7 01 8a d8 73 5e 79 c3 bd 38 d8 cf 25 e7 5b 8d ae d7 b0 89 59 11 9e 77 68 8f cc 90 d2 36 57 1f 13 ce 00 75 4d b0 ec f3 0b ea 1d ad db de 0b 94 d8 b2 eb 3b 13 5e b7 3d 73 c7 ae 51 6e b0 5b 9f 1d b6 5d 7e 1a e4 c3 71 d6 93 21 96 e4 20 a9 15 e6 48 58 af 1d 3d f6 df 7d b6 ca 20 bf 8a 48 66 2d 07 4b da 5a 68 6b 43 43 43 43 42 b1 38 1f a9 7c 0b d4 fd b6 6d e3 d3 ed d6 cf 76 db 2d e7 30 c9 25 bb f5 b5 92 86 35 e6 37 60 28 ed 0f 63 a9 d8 e0 52 b9 76 6b 88 e0 16 73 90 66 f9 2d 97 14 b1 a6 54 68 4a bb df ee 11 ad 76 e4 cc 98 a5 26 2c 65 4b 96 e3 4c a5 e9 0b 49 08 49 35 51 d8 69 6c ac 2f 77 19 be af 61 13 e6 9e 84 e9 63 4b 8d 06 66 82 a6 81 5b ce bd 44 e0 fe 99
                                      Data Ascii: )m>G2}WgewN-|\MNs^y8%[Ywh6WuM;^=sQn[]~q! HX=} Hf-KZhkCCCCB8|mv-0%57`(cRvksf-ThJv&,eKLII5Qil/wacKf[D
                                      2025-01-12 00:36:56 UTC16384INData Raw: 2b 86 b5 02 04 8b 65 cf 26 99 1e d5 31 a3 4f 7e 34 db 75 bd a7 99 5f 05 b2 b4 28 12 08 d7 93 e5 77 8c b8 e4 17 2f 89 c1 d1 87 06 d4 62 3c 2d 00 fc 60 af 57 e9 fd a1 8f 8e 09 df 5a 5c 5d 4f 2b 6a 33 63 a4 2d 61 1f b1 73 58 1c d3 d5 a4 1c 8a 61 6f bb cb bd f9 b6 6a 13 6e a8 c6 c6 7a 23 6d 32 db 0a f7 7e 27 22 cb f2 19 48 4b 80 70 ff 00 16 b4 36 a1 5e 3c da f6 fe 9d 30 9b 2b ab 83 d6 56 b7 f7 2d 27 f5 d7 92 e6 cf 0e e5 22 31 fe f5 61 18 af 7c 92 cc e2 3e 06 30 fb d6 dc 9a 80 6b c7 b3 5d 11 79 ca e0 83 80 a8 ed d8 fa 34 14 f6 2d 68 f3 6e 42 3a 27 7b 55 77 4d e3 17 50 f5 a7 23 b6 1f d1 ac 3d c8 d3 6c b9 3f f6 79 3f c9 2b 12 ff 00 fe 88 e1 d2 ac ff 00 2d ab 2c dc ae 6a 9a cd ca 1b 8e b8 db 73 98 9d 0d c7 1a 5f 23 cd b7 31 a7 a3 ad c6 57 bf 23 cd a5 d2 50 aa 1a
                                      Data Ascii: +e&1O~4u_(w/b<-`WZ\]O+j3c-asXaojnz#m2~'"HKp6^<0+V-'"1a|>0k]y4-hnB:'{UwMP#=l?y?+-,js_#1W#P
                                      2025-01-12 00:36:56 UTC16384INData Raw: bc 7a 07 01 aa 9c 4b 8d 55 a1 a4 29 58 8d 50 78 a7 89 fb 83 d1 fb de de cd 04 a7 12 a5 e2 b1 e3 39 ef 57 c3 4e eb 3d fd c9 1f d2 3f 46 94 9a 04 aa 70 0a 90 07 13 40 3b bb bd 80 6a a1 52 50 34 e8 9e 24 14 80 94 ab 61 f4 9e d3 ed 3a b4 50 60 a7 c2 a5 23 37 e1 a7 99 43 df 5d 09 1d c0 56 83 d6 7b 74 d5 52 b4 c1 3f 69 35 57 39 e0 38 7a ff 00 50 d1 40 e7 50 9e a7 df 50 14 d8 0a a8 8e c4 8f d2 75 32 c5 44 ca 6b eb 7d 41 80 92 12 68 91 ca 3d 80 7a b5 5e 2e 2a 55 4c db 20 33 15 29 57 37 39 e2 6b be e7 89 ef d5 94 a0 a2 20 ab 53 00 04 73 52 85 5b fb 3b 07 01 4d 54 f3 8d 02 23 04 f1 b2 02 4a 95 fb 3f 77 e9 ae 9a 36 e1 52 99 b8 9a a8 09 57 40 b7 c3 3c 12 93 b9 1e bd be 9d 5b 44 f5 56 88 0e a5 e4 20 21 55 27 89 e2 7b ce da 04 22 3b f2 53 f5 09 00 0d 80 db 52 8a 57 b1
                                      Data Ascii: zKU)XPx9WN=?Fp@;jRP4$a:P`#7C]V{tR?i5W98zP@PPu2Dk}Ah=z^.*UL 3)W79k SsR[;MT#J?w6RW@<[DV !U'{";SRW
                                      2025-01-12 00:36:56 UTC16384INData Raw: 55 60 a9 02 a4 f1 a5 3f 59 a0 d5 94 56 66 9c 34 ca d4 a0 84 b2 b2 49 03 87 12 78 76 6a 55 4c d5 9e 24 49 0d 84 80 85 00 3b c6 fe 9d bb 37 d4 40 e6 ac ac 07 50 80 14 93 53 be fe ca 0a 7a b4 a5 41 55 20 c3 6a 35 59 da bb 0f 57 b3 55 bc e1 44 1c 7a 27 29 41 2a ef a7 c8 7d 3a af bd 2d 12 c1 20 a8 02 91 53 41 5f d3 be 8b 71 75 10 a2 7c 28 9d b9 40 1e ad 64 d5 59 4c 11 8a 2a 76 a0 1f 5e a0 77 6a 84 25 52 0d 00 e5 df b7 db c3 45 44 a8 49 09 d8 6e 4f d1 fc ba ae 43 5c 12 12 2b 4e 89 44 02 4e e0 8a 7f 3b 49 1b 6a 6b d8 a0 c4 a1 51 4b 7b 95 53 d7 4d 5f 4c 2a 8b 9d 41 8a 41 53 59 15 1c e9 3e 84 ea 9a 12 6a 55 3a a8 9b 3d 72 69 23 95 be 34 ec ed d3 06 a4 73 94 33 92 9d 71 47 63 43 eb d5 81 aa a2 50 27 9d 5d 86 9d a4 6c 3e 7d 1a 20 9e b6 96 45 0d 7d ef 4d 3e 9e 1a 04
                                      Data Ascii: U`?YVf4IxvjUL$I;7@PSzAU j5YWUDz')A*}:- SA_qu|(@dYL*v^wj%REDInOC\+NDN;IjkQK{SM_L*AASY>jU:=ri#4s3qGcCP']l>} E}M>
                                      2025-01-12 00:36:56 UTC16384INData Raw: 7f d9 65 bc dc a5 12 4e db 92 d0 68 d6 f8 43 5a 69 46 80 33 25 72 cd ff 00 65 83 60 e4 97 5b 45 ab e6 75 a4 71 5b bd be 6b cc 8e 06 46 3c bb c4 45 68 4b 45 01 cb 1a 52 aa fc 20 d7 83 63 bf ee 7d 45 47 5e f4 83 d4 85 ad a0 c7 15 07 8c c0 46 51 d4 78 4f a7 df c6 fa 67 2d 37 3b 83 a9 e5 f8 7b 96 7c b8 f5 b1 da 12 53 ee ba 71 68 b2 3f 11 92 37 0d ca 5c 30 7d e0 a0 38 ff 00 aa 5c 96 1b 4b 56 f1 fb 47 56 ea 5a 3a 5a 7d 18 c6 2d 69 ef 79 c6 9f 8a 3b d7 b0 e0 9b 13 b7 9d e8 6e 32 0a ed 96 0f ad 7a 3e e6 9e 06 0e df 24 1f 31 fd 8f 31 0c c1 03 62 f2 35 47 ca b1 cb de 31 78 54 e5 d8 f2 2b 6c cb 2d d5 b8 73 a5 5b de 7a 0c f6 54 c4 b8 ed 4d 8a e3 6f c7 5b cc 2c a4 94 28 2b 94 9e fd 70 e8 af a4 82 56 cd 11 a4 ac 70 70 eb 42 0d 41 a1 c0 e3 da bb 65 fe d5 0e e5 61 36 df
                                      Data Ascii: eNhCZiF3%re`[Euq[kF<EhKER c}EG^FQxOg-7;{|Sqh?7\0}8\KVGVZ:Z}-iy;n2z>$11b5G1xT+l-s[zTMo[,(+pVppBAea6
                                      2025-01-12 00:36:56 UTC16384INData Raw: 69 b5 c7 73 2f 97 24 91 c4 da 57 53 f5 53 d9 e1 0e 35 3d 30 59 dc 83 90 5d ec b6 8c b8 b5 b3 b8 bd 91 f2 06 68 8a 95 68 d2 e3 ad d5 fa 3e 1d 38 03 8b 87 45 a5 8e 79 c3 f3 a3 71 5a 11 8a fe 51 3e 63 5e 0e 12 13 23 36 eb b7 97 4c 25 96 c0 0b a2 9f 68 64 97 e9 29 04 a2 94 4a 54 77 1d 87 5b 3f b0 36 c0 2a fb f8 47 ed 63 99 df ee 02 f2 67 9d f2 99 1e 1b 6d b0 5c 9a 9f a7 2b 58 07 bf 43 bf 59 47 66 1d 7a fc c0 27 e1 39 ab b9 47 e5 ab 8f e1 98 47 f6 47 28 39 45 e7 22 f3 7d d3 6b c4 fb 56 34 6c 53 13 78 9c 8c 7b 1d c5 df 93 75 93 12 12 dd 70 47 69 c0 a7 42 0a 52 79 88 d3 db ec db 37 9f 1b 5b 7c 7c c2 f6 d0 88 1f 4a d4 50 e2 e1 d6 8b 13 79 e5 5c d1 db 45 cf d6 b6 36 c7 60 6d e4 12 3c dc c6 f0 d8 f4 3b 5b 8b 7c 2e 70 0d a9 20 0a 9c 80 ad 16 70 e9 a4 49 4d f4 ff 00
                                      Data Ascii: is/$WSS5=0Y]hh>8EyqZQ>c^#6L%hd)JTw[?6*Gcgm\+XCYGfz'9GGG(9E"}kV4lSx{upGiBRy7[||JPy\E6`m<;[|.p pIM


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      100192.168.2.55009147.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:55 UTC625OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:56 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:56 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 479598
                                      Connection: close
                                      x-oss-request-id: 67830EA8BDF0CF343833364F
                                      Accept-Ranges: bytes
                                      ETag: "F5E7396BD9EFBA383BC446F20957FDF2"
                                      Last-Modified: Wed, 17 Jan 2024 05:48:54 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 5993519583135502527
                                      x-oss-storage-class: Standard
                                      Content-MD5: 9ec5a9nvujg7xEbyCVf98g==
                                      x-oss-server-time: 3
                                      2025-01-12 00:36:56 UTC15924INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 01 26 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 0a 00 0b 01 00 02 02 03 01
                                      Data Ascii: ExifII*DuckydAdobed&
                                      2025-01-12 00:36:56 UTC16384INData Raw: 7d 3f 55 35 2a 6a a3 92 d0 e4 01 fa 7d 5a 61 89 4a 60 47 1a 52 5b 4b 64 54 12 08 af 0d 16 b4 ae 35 59 90 2d 2f 66 de 14 d3 92 e4 3a 88 d0 d9 49 5a dc 78 84 02 94 8a 9a 13 40 79 69 98 d7 b9 e8 32 a0 f9 9a c0 9c 4d 51 d9 8f 70 78 56 38 89 10 ec aa 4c ab 9c 75 29 04 d7 a9 25 c4 d4 70 35 a1 15 1a da 32 c9 a4 63 58 6e bd 73 4a 0c ab 5f e5 77 75 97 05 38 96 6d f1 e8 09 0d 92 13 c4 78 57 c7 59 23 6f 8c 8c 6a 91 7e fe 14 fd 89 77 71 72 72 60 6b 2b 86 ca 21 a9 54 52 d9 4f ee 9e 62 b4 06 b4 d1 3b 7c 7c 28 8b c7 1c eb 71 71 7b ee 3f 9d d9 d3 7c c6 64 a1 e6 88 fe 23 01 40 bc 93 40 4f ba 0d 69 5d 6b dd 0b 98 4a e5 59 2d 9d 51 69 cd 31 d4 54 52 41 05 3c c1 f4 ea bc 15 38 d5 da f0 a1 06 c8 34 a6 8e 92 71 39 52 09 0d 1a 58 4f 48 d1 d2 28 eb c6 81 f0 ff 00 4f a0 d1 0c 5a
                                      Data Ascii: }?U5*j}ZaJ`GR[KdT5Y-/f:IZx@yi2MQpxV8Lu)%p52cXnsJ_wu8mxWY#oj~wqrr`k+!TROb;||(qq{?|d#@@Oi]kJY-Qi1TRA<84q9RXOH(OZ
                                      2025-01-12 00:36:56 UTC16384INData Raw: 8a d7 71 86 58 67 8a 49 1a 04 8d 2d 71 6e ad 4d 28 50 a7 78 81 e8 35 f8 03 f3 65 ba f4 4e fb f3 07 d4 7d 49 e5 de e1 6d b9 f4 a6 e9 73 1d dc 73 c1 ab c3 32 4d 0c 66 e1 9d e6 b0 ea 6c e2 45 ee a6 21 09 ce a5 3d d0 7c dd bb 34 ed 0f 76 ae 5b 2b bc 37 4d c6 67 36 b5 da 2c d7 b9 48 c5 f0 57 b2 0b 47 c0 df 63 ae 4c 12 d5 c9 ab 84 74 b8 f0 43 64 38 9e 81 d0 a1 4e 3a c4 de 3a f3 68 d9 77 29 36 ab 88 6e 5f 3c 5a 75 16 35 ba 7b c0 38 00 4b 81 c8 e3 85 6f fc a3 f9 37 f3 b7 ce de 8d 8f af 3a 12 0d b2 4e 9f 92 e2 58 41 9e ed b0 c9 ae 17 06 bd 58 5a 50 29 c0 ae 35 e7 47 e7 1b f3 24 ed 77 bd 9d b4 c4 71 fd 8a bb 66 d2 af 16 6c ba cd 74 9f 0f 2a c3 66 63 88 10 20 db ef ec be fb 52 9c 93 26 3b 8a 0e dc 1b 01 15 0b 35 26 94 1a f3 ce b1 ea bd bf a9 2d ed e1 b2 8a 78 dd 0c
                                      Data Ascii: qXgI-qnM(Px5eN}Imss2MflE!=|4v[+7Mg6,HWGcLtCd8N::hw)6n_<Zu5{8Ko7:NXAXZP)5G$wqflt*fc R&;5&-x
                                      2025-01-12 00:36:56 UTC16384INData Raw: ca 21 93 06 53 6e a0 3a ca 3a da 5a 56 9e a4 29 2a 3b ab 9e 9b bb b1 b8 92 ce ee e2 c1 97 31 bc b5 cd 33 35 5a 79 1c 33 e7 5e 29 d3 3f 3b 1d 35 bf f4 fd 9e ef d3 fd 13 e6 35 fe cd 34 0d 31 5c 5b ec c6 58 65 0d ee 17 47 23 27 2d 7b 75 35 c1 41 cc 11 c2 9b bf e0 b9 3c 72 dc bd be 1f fa aa 5f fe 85 aa 3f 53 3f fc ea c3 fa 61 f7 56 f3 ff 00 18 36 5f fc be f3 3f fe c2 7f f5 d5 9f f8 2e cf 3c f7 33 6f 8f fe aa 99 ff 00 a1 6a 7e a6 7f f9 dd 87 f4 c3 ee a1 ff 00 8c 0b 2f fe 5e f9 9f ff 00 61 3f fa ea c7 fc 16 e7 7f df 2f 6f 7f f5 cc bf fd 0b 53 f5 2b ff 00 ce ac 3f a6 1f 75 1f fc 60 d9 ff 00 f2 fb cc ff 00 fb 0d ff 00 d7 57 55 be 5b 3b 5f 95 ec cc 6d f7 71 bb d3 37 36 73 bc 5b 11 80 5f b5 d9 f2 38 50 17 67 8c ac 99 c5 c9 4d e2 eb 6b 83 65 ba 42 b8 3d 72 6d b6 95
                                      Data Ascii: !Sn::ZV)*;135Zy3^)?;5541\[XeG#'-{u5A<r_?S?aV6_?.<3oj~/^a?/oS+?u`WU[;_mq76s[_8PgMkeB=rm
                                      2025-01-12 00:36:56 UTC16384INData Raw: b5 49 02 92 8c 07 85 07 1f 47 d3 86 88 68 68 4a 76 83 9d 27 7b 99 ea f4 6a a7 80 33 ca ad 04 06 d3 72 d3 4a 9f 0e 3f 9f 5a f9 1c d2 68 34 2e 54 87 ac f5 1f ea d0 ea 87 16 f0 ab c0 f6 d2 65 3a 5b 04 8e 47 58 c6 98 52 1f 31 c5 ba 09 f1 3a a8 90 3d 14 e1 29 71 90 96 ca 41 3c 69 aa dd 3b 1b 44 46 e7 65 5c be ef 0b 78 77 ff 00 6c b2 49 f6 8c 17 22 d9 f9 96 4c 9e c0 fc 8b 64 4c eb 6e 2f 77 3b de 26 5f 99 2a df e5 b5 75 81 79 6a 35 c5 c7 91 14 ca 6d 4a 42 07 4a 92 92 9e 15 3e af d2 f6 d6 57 db 6c 73 bd 8f 6b 86 7a 5c 00 29 c7 11 c7 23 9d 73 3b 8c 93 41 72 e6 12 08 4e 23 25 e1 ca b7 0b 6c 72 bb 36 c3 f6 d1 8f 66 1b fb be 90 6e 16 7c 7f 1f 6a f1 97 6f 1e e5 c9 b3 61 d6 ff 00 2e e2 ef 9b 19 12 d5 e6 b7 06 32 18 f3 91 16 2b 29 53 8f bc 42 12 90 a5 a8 03 c5 ee 37 11
                                      Data Ascii: IGhhJv'{j3rJ?Zh4.Te:[GXR1:=)qA<i;DFe\xwlI"LdLn/w;&_*uyj5mJBJ>Wlskz\)#s;ArN#%lr6fn|joa.2+)SB7
                                      2025-01-12 00:36:56 UTC16384INData Raw: 65 6e 87 54 9a 2b a4 05 0d 1d a7 a5 f7 ad fa d6 5b ed b6 28 df 69 03 8b 5e e7 c8 c6 21 0d 0e 3e f9 18 06 95 27 2a d5 79 d3 f3 b3 e5 3f 90 bd 73 fe af 3a c6 df 7c 97 7d 36 b0 dc 0f 84 b7 8e 58 cb 27 2e 0c 01 ce 9e 37 17 ab 48 23 4f 24 26 a6 43 b7 ab c7 98 96 dc c9 20 46 3e 60 6d 6e 4c b0 65 10 d8 8e 4a 82 14 b9 4f c9 b5 b4 d4 56 9a e6 e2 9c 29 4a 00 24 91 4d 61 3b 69 91 ad 2e f1 f6 f2 00 5c 2e 61 27 d4 01 24 fa 05 61 c7 f3 ab b2 4a f6 b2 2e 85 f3 41 cf 71 00 7f ee 09 f1 27 2c 4c 89 8f 32 52 a8 eb d5 b9 ab 3d e2 eb 69 62 e7 6d bd 33 6c b8 cc 80 dd e2 ce e3 af 5a 6e a8 89 21 c6 05 c2 d8 f3 ec c7 79 e8 12 fa 3a da 5a 9b 41 5a 08 34 15 d6 b9 85 5a 0a 26 19 57 d7 7b 6d e4 9b 8e dd 6f b8 4d 04 d6 b2 cf 0b 24 30 cc 1a 26 88 bd a1 c6 39 43 5c f6 89 18 ba 5e 1a e7
                                      Data Ascii: enT+[(i^!>'*y?s:|}6X'.7H#O$&C F>`mnLeJOV)J$Ma;i.\.a'$aJ.Aq',L2R=ibm3lZn!y:ZAZ4Z&W{moM$0&9C\^
                                      2025-01-12 00:36:56 UTC16384INData Raw: 46 e6 6d fb ab 51 a2 59 b6 46 dc bc 86 42 f9 53 a1 9c 6f 6e 6e eb 52 8f 82 7f 6b d5 c4 56 f8 bc bd eb 09 0a 3a d5 ac f4 cb 1f df 52 ff 00 fb 48 fe 56 ac 82 c1 b8 6e f7 78 65 0e db 70 0f a3 f4 e2 0c 7e ac 73 cd 3b 8f f2 9a ec 72 fd 7b dd 6b 5e 7d fc bf 93 2a c7 01 6c 2a e1 9c e5 36 17 f1 58 b2 20 36 f2 64 3d 64 c3 71 bb 89 76 f4 98 b7 37 d9 65 52 ae 53 c4 39 4e 32 d9 8e dc 46 9b 71 d7 1d ef ba 53 a0 dd b1 5c 8d d7 77 7c 72 6e 0d 04 46 c6 29 6c 64 84 2e 2e 3e f3 91 40 41 a4 2a e6 89 f9 c3 f3 73 f3 bf 79 f3 09 b4 b3 a0 3a 2a c6 e3 6a f2 e9 93 b6 69 dd 70 e6 fc 55 f4 91 95 88 48 c8 cb 99 0c 11 b9 24 11 07 bd cf 90 35 ef 70 d0 d6 8f 68 b0 5f 44 38 8d 37 54 b7 1a 23 0d b6 5c 59 08 69 b6 da 40 47 53 8b 51 08 42 40 1c c9 a6 bd 09 ae 2b 5f 9f e6 23 c2 a0 59 0e fd
                                      Data Ascii: FmQYFBSonnRkV:RHVnxep~s;r{k^}*l*6X 6d=dqv7eRS9N2FqS\w|rnF)ld..>@A*sy:*jipUH$5ph_D87T#\Yi@GSQB@+_#Y
                                      2025-01-12 00:36:56 UTC16384INData Raw: 7c 07 1d 0c 52 8d 7c 1d 01 c5 8f 47 a7 4c 28 51 e8 7b 97 1f a7 e6 d3 81 4a 69 73 4f 7a f4 e0 2f a6 96 9f ec ab 26 e9 6f e3 ff 00 65 b3 ff 00 2f a2 ef 74 fa 28 71 a0 6e 3a a9 9a e4 9f fb f1 57 fe 72 ce 89 ab 1b 95 41 54 a1 d3 f9 74 a7 35 a3 4d ee 2b 81 af 3f e8 d0 45 a9 4d ee 2b 8f 3f 6e 81 1c aa 51 1d 43 d3 f9 74 84 13 52 80 57 c4 11 e1 a8 88 2a 53 a4 47 ba 85 09 e5 fd 1a 95 29 c5 2e 8a d3 98 fa 72 d2 d4 a3 43 9c 7c 40 f4 ea 54 a3 90 ef ae bf 4f 1d 0a 22 94 25 de 23 88 d4 a2 2b 0a 7b 9f 1f a7 e4 d0 a2 82 86 db be e9 e3 a9 4c a9 46 b6 ef 02 3d 9c 3e dd 03 51 6b 29 57 4e 96 a2 a5 61 4b a9 af 2a 68 d0 d4 28 48 70 27 9f 1d 29 18 d2 93 ca 85 d4 2b d5 5f 1a ea 71 a0 b4 a1 0b 0a 1a 6a 75 e7 4f 76 f8 11 ee 0c 38 d3 53 12 d5 d8 39 58 d0 e4 74 b5 1e 7b 1e 58 ab 31
                                      Data Ascii: |R|GL(Q{JisOz/&oe/t(qn:WrATt5M+?EM+?nQCtRW*SG).rC|@TO"%#+{LF=>Qk)WNaK*h(Hp')+_qjuOv8S9Xt{X1
                                      2025-01-12 00:36:56 UTC16384INData Raw: d4 a3 ee 20 a2 23 2c a0 28 d3 fa c6 ba a6 5c 06 04 d4 6a 9c 4e 55 24 8b 8d 5c fc b2 e3 89 b4 41 6c 95 75 15 ba cb c1 04 00 4a 0b a9 54 96 50 ae 1f b2 5c 0a af 0a 57 5a a9 dc f6 95 27 0f 48 fe e5 66 46 e8 d3 0f b2 b1 2a d7 7b 4c 47 90 a9 92 61 da 8a 8b 8e ba 82 9b 65 b5 e7 02 03 69 4a a4 49 54 36 64 15 a1 23 a1 29 f3 4d 39 26 ba ba df c6 78 c0 10 df 60 fd 9a c7 94 c6 1c b8 6a fa ea 26 d3 56 18 6e 39 e6 79 f7 b9 09 e9 0c 46 86 a7 59 85 d4 a0 a2 b7 25 49 53 4c 49 79 0d 70 01 0d 25 21 4a 24 97 28 28 76 f1 ab 5b de 45 aa 40 3c 2b e4 ce 96 dc d6 dd b5 b0 dc 27 fd f2 cb 51 03 52 1f 6c 14 a9 3d 40 25 a5 16 d6 da 54 68 ba 75 a4 d1 55 04 03 a3 82 a9 f6 d4 79 5c 29 c2 cf 0e 3a dd 91 75 bd af aa 0c 64 ba b3 e6 bc e1 17 3b 97 4a 54 c5 b9 52 5b 2b 7d c5 38 5c f3 1e f2
                                      Data Ascii: #,(\jNU$\AluJTP\WZ'HfF*{LGaeiJIT6d#)M9&x`j&Vn9yFY%ISLIyp%!J$((v[E@<+'QRl=@%ThuUy\):ud;JTR[+}8\
                                      2025-01-12 00:36:56 UTC16384INData Raw: 9a 6a df 13 c0 68 f8 80 c7 b8 0c 1a 40 27 1c 7b ce e0 31 54 18 e3 f8 55 6b b5 6c b6 18 6d 96 ba 9d 71 2c b6 db 7d 6f b8 a7 9f 71 28 4a 52 16 f3 cb aa dd 75 60 55 4a 3c 54 4d 75 d0 b1 ba 18 18 a4 a0 01 4e 24 a7 33 c4 f3 ad 6b 8e a2 5d 86 27 d0 2b 9a bd d6 76 6b dc 86 ee 62 12 60 ed 4f 79 9b 9d 8b cc b8 4a b8 49 c9 b0 7c 96 d9 84 4f c1 32 88 ef 64 5f cc 56 58 b6 c9 c8 c4 d5 94 61 8f 63 2b 69 88 f1 94 c4 b7 98 93 1a 3a 43 ed 97 16 b7 55 cc cd b2 dd 78 47 e2 25 92 f5 8e 24 ba 27 bc b1 a7 bc 48 d0 88 3b b8 77 5e aa 42 87 37 23 b5 6d f4 3a 87 84 c6 c0 e1 93 c0 53 92 1d 5c 71 c7 16 e4 a8 86 b6 c7 b6 fd b0 dd 1d aa db 48 36 1d e7 df 2c a3 b8 2d c9 97 25 eb 9e 4d 9d e4 36 bc 7e c1 01 b9 52 8d 5b b1 e2 b8 f6 35 68 b3 c1 b5 e3 b6 a6 80 6d a2 f2 5e 99 21 40 ba f3 95
                                      Data Ascii: jh@'{1TUklmq,}oq(JRu`UJ<TMuN$3k]'+vkb`OyJI|O2d_VXac+i:CUxG%$'H;w^B7#m:S\qH6,-%M6~R[5hm^!@


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      101192.168.2.55009327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:56 UTC1531OUTGET /static/media/wheat.9ef498dd.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:59 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:56 GMT
                                      Content-Type: image/png
                                      Content-Length: 2949
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-b85"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:59 UTC2949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 65 08 06 00 00 00 e4 83 0b fd 00 00 0b 4c 49 44 41 54 78 9c c5 5c 0b b0 55 55 19 fe ee 23 e0 02 02 e1 03 c7 ad 57 8f 3c 44 02 a4 38 6a f6 18 05 87 34 b0 32 32 42 1b 0c 69 ca 1a cd 81 b2 60 0a 9b 4a 49 44 83 46 d2 d2 6c cc 57 65 34 42 0f a6 d4 90 74 30 50 4e e6 15 7c 90 d1 11 bc 47 04 e2 75 bd 5c 2e dd 7b a1 f9 ef f9 96 f7 67 ad b5 f7 39 f7 9c b3 cf fe 66 ce dc bd ff bd f6 e3 df 6b ad ff f1 ad 7f df 9a 8d cd ff 41 05 70 05 80 df 55 e2 42 3e a4 83 94 47 da 83 5a b5 dd 07 c0 08 a7 45 61 0c 02 f0 63 00 ab 01 0c 8c 4b 91 28 68 25 66 03 78 16 c0 eb 00 e6 02 18 15 71 9e 86 5c 63 00 80 a9 00 ee 01 d0 df 69 51 45 25 9e 01 70 94 bd b1 0c c0 7a 00 0f 03 18 e6 9c 75 2c f6 03 18 42 c9 55 00 be 05 a0
                                      Data Ascii: PNGIHDR1eLIDATx\UU#W<D8j422Bi`JIDFlWe4Bt0PN|Gu\.{g9fkApUB>GZEacK(h%fxq\ciQE%pzu,BU


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      102192.168.2.55009527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:57 UTC1767OUTGET /static/media/index_13.5ffa0e25.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:02 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:57 GMT
                                      Content-Type: image/png
                                      Content-Length: 3646
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-e3e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:02 UTC3646INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 22 08 02 00 00 00 16 0d fa 53 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR~"StEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      103192.168.2.55010027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:57 UTC1768OUTGET /static/media/index_118.c137e92b.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:58 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/png
                                      Content-Length: 37498
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-927a"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:58 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 64 08 06 00 00 00 98 6b b5 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRdktEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:36:59 UTC16384INData Raw: 91 59 a6 75 53 e3 55 dd 4b bf e3 c5 1d ee b4 f3 88 0b 1d 53 da a2 93 88 cc d2 be da 33 4a 84 5f 5e 04 2a 5e 9a 9d 1a 5f 48 bc a2 51 12 96 25 4d b8 a5 31 0e 36 e5 06 66 ef 15 d2 58 82 29 be 88 cb 04 78 fd 43 c8 cd 94 e0 cb 2a 1c b8 09 d4 01 2a 41 d3 3b 14 64 d1 90 b5 19 8d 32 51 17 95 c2 ed 2b 53 53 18 19 1a c0 c9 c3 39 1c a6 1c 9e ce e7 31 5a 23 93 b8 a1 01 9d ed 4d e8 58 dc 89 2b db 6b 31 78 a4 17 fd 33 32 59 1b bb d1 b1 70 29 ae 3a 39 8c dd 1d 9b 30 74 b0 8c 9a 96 50 e4 35 bf b5 16 35 f9 0a 86 a6 09 a7 0f be 8c f9 73 2f 46 83 b0 9d a2 4c f4 7c b1 29 40 d5 69 39 de e1 83 87 b1 6b ef 7e 0c f4 0f 07 c0 a1 22 35 ca 8f 01 f4 0b 88 ac c6 d8 f0 04 8a 34 8a fa 86 45 c2 24 ca 58 dc 93 13 e6 50 10 53 a7 4e 4c 22 95 ce 4f 41 db 49 cf cb a3 98 cb 05 4c 64 62 62 14
                                      Data Ascii: YuSUKS3J_^*^_HQ%M16fX)xC**A;d2Q+SS91Z#MX+k1x32Yp):90tP55s/FL|)@i9k~"54E$XPSNL"OAILdbb
                                      2025-01-12 00:36:59 UTC4995INData Raw: 55 60 e7 cc a1 6f a9 fb bf 31 c3 d8 09 86 b5 13 2c a2 16 69 37 2f a5 d8 06 f3 c8 1d 1b e0 a4 37 85 c1 36 5e b6 d4 32 61 d9 c2 57 2d ab f3 32 a2 12 61 4e 26 7e 0a 9c fb 01 ea e5 e3 60 95 69 78 3d fc 29 83 19 b4 ef 27 74 ff 90 17 0b 0b d1 71 cc 87 c1 43 c0 cd eb d7 f2 5f bd 82 61 7c 45 2f ca 4f af c3 3f 0e b6 63 7f 17 f0 e0 d1 32 1e 7f f0 29 dc ba 79 39 b2 33 39 9c 39 35 8a e5 c7 8e 23 c7 b3 0f c1 7e 12 da aa 45 7e 81 da 45 f5 24 b4 57 65 45 ea 21 86 0c 51 2c 3f 10 ff 42 96 51 94 f8 19 8b cd 66 90 67 49 df e2 d9 c7 9b 5f 72 bd 31 35 30 79 2f a4 8f c1 35 09 0f 72 de 33 ea bd 40 8e 92 fe a2 fd 15 d3 e4 9a ff 57 2f 2f 3e 26 56 9e 0c 1e 73 cf 9c 7c b8 6d 5d df 3b 12 6a ac c6 af 08 a4 eb 96 bf 69 77 34 9d 68 1a 77 11 ff 9d 5f 87 77 f6 40 08 90 11 bc 09 91 3e 92
                                      Data Ascii: U`o1,i7/76^2aW-2aN&~`ix=)'tqC_a|E/O?c2)y93995#~E~E$WeE!Q,?BQfgI_r150y/5r3@W//>&Vs|m];jiw4hw_w@>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      104192.168.2.55009927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:57 UTC1768OUTGET /static/media/index_120.66855c3e.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:58 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/png
                                      Content-Length: 44094
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-ac3e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:58 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 63 08 06 00 00 00 85 6e 85 ab 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRcntEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:36:59 UTC16384INData Raw: d0 e9 02 2e bd 84 c1 c3 b5 d7 20 79 c7 17 59 9b 19 a8 55 c7 75 60 b2 3b 8d 01 2d 62 83 58 ba 94 60 72 f4 14 96 2f ef c5 cb bb fd 38 76 24 83 3b ee 7e 93 1b 25 77 b2 09 bb 90 3b a5 ae f2 9b 84 f0 2b 0d 42 69 01 2a b8 a7 73 54 5f 4e c2 ed 32 5d 11 2b e5 9d 63 41 f0 77 f8 a1 b2 05 38 f5 cd f3 70 97 f5 26 b6 e3 4f 85 ed e6 53 df 1b 41 78 5d cc 09 9a 61 9f b7 dc da 86 f9 1d 73 52 c9 1a a7 f1 be 84 9f 89 20 c6 ae 16 ee 0b a3 74 ac c8 31 1e 87 4a 8d 7c 6f cc 36 2b 69 b4 77 f8 7b a3 4e 31 1c 4a dc 35 47 4c b7 f0 a9 ed 69 76 0f 1f 22 83 21 e4 8e 14 31 f3 7c 86 63 5f d4 05 06 ab fe bc 57 5a 4a 04 b1 ee 10 96 7f bc cb be 6e 7e b4 82 73 3f 9f 45 20 a6 a0 73 6b 12 7b bf 36 82 c4 f2 10 7c 31 1f da 36 c5 91 1f 2a db 13 e0 cc 63 33 98 dd 63 b8 db 0f dc d5 e2 e4 da e0 c6
                                      Data Ascii: . yYUu`;-bX`r/8v$;~%w;+Bi*sT_N2]+cAw8p&OSAx]asR t1J|o6+iw{N1J5GLiv"!1|c_WZJn~s?E sk{6|16*c3c
                                      2025-01-12 00:36:59 UTC11591INData Raw: 4a 20 75 b2 88 d7 bd e3 01 c1 e3 6e 75 58 9c 26 6a 42 6a a0 5c 2a e3 c6 1b 36 53 4a 48 97 71 3a 88 f0 d6 2b 28 95 8a 2a 33 4b 2a 6a 68 37 85 54 d3 5e c6 9c 0c 53 97 d1 75 ab d0 46 d1 8a 37 78 1b 44 71 4b 00 5a 03 33 ad 82 65 7d b6 8a f0 f9 71 59 04 ad cd 57 50 3e 53 44 f9 18 7d 0b 73 d1 a6 59 db 63 2d ce a7 a6 6c d6 4c 5a 31 a4 ee 5e 41 ee 91 0c e2 d7 76 22 71 15 a1 8f 87 d2 c6 87 6a 18 75 8e 95 5f ad 48 dd 0d 7b 5e 83 96 48 88 49 77 7b 93 f8 d5 26 1c e4 36 9f 32 ad 13 5b ef dd 28 e8 16 d3 95 eb ea f1 19 5f fb fe f8 68 8b 46 ce 6d dd 65 a6 b2 5a 99 d2 a5 30 3e d3 79 7f bb 11 f1 cd 11 cb 69 8e 9b c5 5a c6 95 09 5a bb 46 72 e6 bb 2b 98 f8 45 1a 1d 5b 83 4a 1d 46 d5 55 31 fe be 22 0c b1 ad 62 91 42 80 51 cd a4 5c 53 b2 dc 6a 42 33 c7 8e 22 18 cf b1 01 8e 8e
                                      Data Ascii: J unuX&jBj\*6SJHq:+(*3K*jh7T^SuF7xDqKZ3e}qYWP>SD}sYc-lLZ1^Av"qju_H{^HIw{&62[(_hFmeZ0>yiZZFr+E[JFU1"bBQ\SjB3"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      105192.168.2.55010127.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:57 UTC1768OUTGET /static/media/index_122.a31a8c20.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:58 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/png
                                      Content-Length: 41291
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-a14b"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:58 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 64 08 06 00 00 00 98 6b b5 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRdktEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:36:58 UTC16384INData Raw: ef 73 5c c1 5b 3e f9 69 52 95 7a 69 33 2e a9 11 a7 02 44 92 1d 24 53 65 07 28 e6 f6 5d e3 18 57 0b 1b 27 51 bc e6 22 92 99 25 74 ec 8c 03 30 cb 81 88 58 8f 56 2a 89 14 6d d2 c5 e9 2b 38 f7 e4 7e cc 9d 39 8b 4c b1 40 5a da 20 ec 86 e8 0c d7 08 dc af e2 78 3f 4a d4 f5 a4 a4 1d c6 7e f1 ca 15 4c 12 db b0 9b 4d f4 a5 d3 68 d2 38 89 58 e5 b7 7f 66 01 bd 3b 49 88 cc 25 1c a1 dd 24 55 be b9 64 a3 7c 69 89 d4 be 29 ac ba f3 3e e4 8a ef a0 71 17 a0 41 eb a7 99 a6 73 d4 c1 cc 22 1d df a1 bf 9f a2 9b 5c 00 4f dd 86 1f ba fb 0a 4a 8d 22 be 77 74 5c a9 fc c6 62 73 bc b8 c6 3c b4 5c 03 b9 dc b1 fc a5 20 a5 8c a8 14 ef 86 6b e3 ee e1 0c 6e a0 0d 2b 6c 1a 7f 74 64 4e 72 fd 01 1f 5c 5b 74 5c b6 fe bf 4d bd 29 fc cb e9 45 25 bf a1 46 92 e3 90 70 e9 d2 1b b7 0e 67 f1 57 47
                                      Data Ascii: s\[>iRzi3.D$Se(]W'Q"%t0XV*m+8~9L@Z x?J~LMh8Xf;I%$Ud|i)>qAs"\OJ"wt\bs<\ kn+ltdNr\[t\M)E%FpgWG
                                      2025-01-12 00:36:59 UTC8788INData Raw: b9 09 31 9a b5 83 70 a6 b3 b8 6a e7 62 5a 15 51 5c 04 5c 28 06 83 52 a9 9f 72 d0 98 d6 02 ae 4f 92 67 91 66 cc 6c e0 8a 54 af 62 bc 60 21 d8 45 17 e9 24 cd 34 3d b9 b0 7d 35 be 32 5c c0 8e 6a b6 73 c2 b2 62 60 a4 14 5d f4 5c 55 8e 94 c6 cd 6c 03 72 14 77 e0 73 cd 50 3c a3 96 4d 00 f1 9c 30 e4 05 ba e7 28 d5 61 da 8a 75 74 b8 23 02 92 aa 0a f8 46 2b 3b 33 cd 33 1c 35 dd de d1 52 d0 b8 d6 a5 3e 4d 46 23 7e e3 00 c2 53 22 06 d7 9c cf c5 73 79 0a bd 89 85 d4 22 6c df f2 1a 28 66 c5 85 5e 42 9a 89 6d 35 97 c3 a2 e3 c9 ee cf 8e 1f e7 d4 5c 6b b5 d7 37 34 ce 2d 19 af 76 c2 85 23 96 28 05 fb 08 f9 99 78 6b c9 ca 20 12 28 79 c3 20 52 ee 29 cb f4 77 ee f2 0c e6 af cc 62 60 c7 10 05 90 51 8c dc 34 88 5d 4f 79 58 3c 30 8f f9 93 45 2c 5d a8 48 8d 48 ae cb 83 5f e0 32
                                      Data Ascii: 1pjbZQ\\(RrOgflTb`!E$4=}52\jsb`]\UlrwsP<M0(aut#F+;335R>MF#~S"sy"l(f^Bm5\k74-v#(xk (y R)wb`Q4]OyX<0E,]HH_2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      106192.168.2.55009847.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:58 UTC393OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/1.0.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:58 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 437245
                                      Connection: close
                                      x-oss-request-id: 67830EAAACF6C5353358933D
                                      Accept-Ranges: bytes
                                      ETag: "D2FDF0C3A841B8D86C718E71FFC002F5"
                                      Last-Modified: Wed, 17 Jan 2024 05:48:29 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 2630447556982976767
                                      x-oss-storage-class: Standard
                                      Content-MD5: 0v3ww6hBuNhscY5x/8AC9Q==
                                      x-oss-server-time: 1
                                      2025-01-12 00:36:58 UTC15924INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 01 22 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 09 0a 0b 01 00 02 02 02 03
                                      Data Ascii: ExifII*DuckydAdobed"
                                      2025-01-12 00:36:58 UTC16384INData Raw: 8f a0 a2 98 0a bf 75 83 f3 ad 15 a0 0f 99 69 24 b6 ae 6e 24 66 a6 55 da 0f 14 f6 1c 51 05 d1 8a 5a 1f e8 89 c7 ef fa 70 57 c6 ed 07 f9 2a a2 a1 a5 82 78 54 a4 66 33 af 3f 61 14 c7 24 b0 05 d7 60 f2 04 a3 71 70 6d a1 1c c8 09 b6 39 0a e3 89 64 8f 35 21 1f e7 07 f5 44 fe 21 cd b2 7d 9f 0f 7e 58 8e 58 f0 4e 89 02 39 11 dd 89 24 42 29 48 c3 a9 4a 89 32 29 89 67 e9 4d 62 98 12 a0 45 a6 22 96 94 29 81 2a 2c 60 49 0c 08 43 02 16 45 30 8b 42 9e ae 6b 38 86 92 9d 56 30 93 40 7d f8 10 85 70 21 64 02 7b 72 cc f7 77 93 cb 02 14 1c ed c9 65 80 54 87 67 36 f3 a9 c9 4c 44 fe d4 e8 3d 8a f2 aa d3 67 fa 4a 4e 18 69 39 29 06 92 aa 52 b7 bb ce a9 48 b7 42 43 09 15 fd fc b5 17 9c ce a0 14 b2 d9 4b 49 27 bd 4a c4 c8 d3 9e 6a 61 bc d5 7a 45 c2 7d c5 5f db 25 bc f2 01 d5 e5 ea
                                      Data Ascii: ui$n$fUQZpW*xTf3?a$`qpm9d5!D!}~XXN9$B)HJ2)gMbE")*,`ICE0Bk8V0@}p!d{rweTg6LD=gJNi9)RHBCKI'JjazE}_%
                                      2025-01-12 00:36:58 UTC16384INData Raw: b5 4f da 4d 01 ed 3f 76 15 68 91 ce 83 25 22 da 34 a7 30 35 2b 33 dc 29 90 18 92 58 57 15 22 d2 42 52 3b 55 42 7e fa 0c 54 e3 53 40 aa 2e af a1 3e 40 a2 68 3e 23 c7 da 39 7d 98 b4 0d 22 87 35 26 8e 25 3f 69 25 22 84 67 4a 9e e2 46 20 f7 63 40 a0 73 af 05 20 d9 52 53 a5 35 cf 88 07 23 ed af 1a 62 d6 b7 05 36 e0 3b 51 db 15 50 20 64 07 8b 9d 48 e5 4e fc 4e be d4 d4 93 29 0a 25 59 77 7b 7f 46 58 83 cd 02 83 f9 71 4f 91 98 22 a3 b7 8f e5 9e 06 65 52 93 47 14 f1 b1 4a 7b 89 f7 e2 0f 38 f6 25 9d 4a 92 6b 2a 27 b6 9f 6e 10 1a b0 51 52 6d ae 98 b4 8c 55 c3 0c 93 e4 1a fb bf 31 c5 2f c3 00 93 ca 50 9a e2 95 59 4e 5a 3e 1a 1f cb f2 03 08 e1 88 42 70 16 47 7e 0a 03 92 12 81 59 e4 73 c4 48 40 29 ca 17 fe 0c 47 b0 a2 bc 13 80 6a 31 0c 94 ab 5c 0a 22 c5 46 24 30 2a 25
                                      Data Ascii: OM?vh%"405+3)XW"BR;UB~TS@.>@h>#9}"5&%?i%"gJF c@s RS5#b6;QP dHNN)%Yw{FXqO"eRGJ{8%Jk*'nQRmU1/PYNZ>BpG~YsH@)Gj1\"F$0*%
                                      2025-01-12 00:36:58 UTC16384INData Raw: 86 06 1d 2f 07 8d 52 70 ab 48 ec 5c da a4 ad e7 4b 8e ad d9 12 5d 57 ef 24 48 75 c9 12 5e 59 39 a9 e9 0f 29 6f 3a a2 78 95 28 e3 72 b0 71 f5 29 36 d9 0c a0 27 2a 9c d4 ae d3 f9 e8 39 60 06 a8 a5 54 93 0c e9 4e a5 0f 12 bf e0 8e cf 69 c5 cc 6d 05 78 a9 b4 50 76 a9 38 b1 c0 fd f2 86 59 86 eb 4e 39 85 2b dd c0 62 ce 29 a9 58 f1 c3 ab a9 03 42 33 39 64 4f 24 fe be ec 41 ee a6 1c 52 71 a0 ed 56 18 6c 25 df 35 a5 00 41 d2 af e8 8e 04 8f cb 8e 28 75 6a 28 a2 d1 ab 34 a3 90 d6 da 82 50 35 24 d0 0d 23 e1 1d fd 80 73 38 ca 6b 9a 45 14 e9 44 e1 2c 84 a5 29 1c 85 2b 4a 6a 3c cf b4 9c 4a b4 f4 23 ed 4f da 6c b6 8a 67 53 9a 8d 29 9f 21 ee c5 44 d4 d5 34 f5 a6 bc 21 47 89 e1 ec e5 f6 e2 c8 c7 12 82 9f 47 6b 8a e9 5e 49 cb ed 35 fb b0 3d d5 c0 20 27 ec a2 aa a9 e0 9f cf
                                      Data Ascii: /RpH\K]W$Hu^Y9)o:x(rq)6'*9`TNimxPv8YN9+b)XB39dO$ARqVl%5A(uj(4P5$#s8kED,)+Jj<J#OlgS)!D4!GGk^I5= '
                                      2025-01-12 00:36:58 UTC16384INData Raw: bd b9 ce 6d 8b b5 0a 7b ac 8c 86 fd 54 0b a0 76 b7 d2 e7 a5 51 83 52 f7 7e f4 b8 cb b8 d5 2a 75 16 ab 24 3b 94 7d 45 1f bd 4a 24 df 9e 53 8b 49 75 47 4a 94 d8 34 cc 8a e3 b4 36 bf 95 59 5d 0e 9d c7 70 92 22 73 6b 74 11 db 8e 9e 0b 81 5d fc c1 47 53 f0 16 ad 2e 19 6a d4 3d 18 55 6d 36 be 9c 1e 9e 92 d8 42 ee 9b ae 40 4a 29 43 64 d9 4c 02 68 a0 7e 1b 33 c7 2e f3 8d db 7e 52 7a 69 cc d1 36 e1 76 4f f2 5c 00 fa 82 d7 9f 98 7d f1 bd e6 da c1 5f 5f de b0 af a6 ef a7 a7 01 2c 5d 77 54 65 d4 0d 42 cf b3 1e d1 41 99 3f f2 3b 3c 7b 31 8f 73 f2 7f d3 13 47 48 77 1b c0 e1 cd c0 8f 61 69 56 47 f3 25 d4 2d 38 da c1 a7 d7 f7 ad 61 bb be 99 f6 cf eb 7a 79 d4 36 be 6d bc e3 47 dc b6 c5 d8 59 2a 0a 26 8e 4c db 6b 9a 68 1b c8 2b ca ad 79 53 1d 77 d4 1f 25 b3 b9 8e 7e cb b9
                                      Data Ascii: m{TvQR~*u$;}EJ$SIuGJ46Y]p"skt]GS.j=Um6B@J)CdLh~3.~Rzi6vO\}__,]wTeBA?;<{1sGHwaiVG%-8azy6mGY*&Lkh+ySw%~
                                      2025-01-12 00:36:58 UTC16384INData Raw: dd 6d 79 a4 46 9c e4 99 8b 7d 6b 41 7a 53 ca 54 87 5d 52 8a 82 47 66 f5 05 8f 81 58 e3 6f ea b3 2f 38 9a 9a e4 7f 34 0a 52 a0 01 80 e0 b3 ba 43 75 f8 c7 b6 e6 57 91 3d 74 88 c0 a3 74 8a 0a 91 c5 ce 35 d5 42 49 ad 4d 49 5f 40 bb 13 a2 fb d1 c8 b1 91 b3 6e 50 f7 05 dd 88 6d 5c 63 41 b7 dd 19 87 77 b7 35 18 45 7a 4b c9 2a 4f cc 2e 2c c7 1e a3 7e 5b 8d 97 5a a9 4a db 2a a8 eb d7 48 e6 cb 4c 0b 34 d7 b7 d4 17 71 93 6c eb 60 e9 03 9a ef 13 4d 48 ee 63 c2 bd 99 8e 3d 85 7a bf e9 2f a1 bb bd 8b 21 7b a8 4e 4a 82 fd a6 15 b1 f6 ac 66 ed 04 b7 3d c2 f2 95 09 e6 e4 42 70 c7 59 6a 1a 9b 53 88 69 68 48 71 e0 57 ae a2 97 5b 45 24 85 cf 6e 14 00 d2 bc f9 7d 58 55 71 7d fb 72 b6 b7 d3 1c 44 38 b8 91 a8 30 e1 41 8d 6b 8e 75 00 d2 b8 76 2d 77 eb a7 d5 a4 8e 87 d9 19 da 5b
                                      Data Ascii: myF}kAzST]RGfXo/84RCuW=tt5BIMI_@nPm\cAw5EzK*O.,~[ZJ*HL4ql`MHc=z/!{NJf=BpYjSihHqW[E$n}XUq}rD80Akuv-w[
                                      2025-01-12 00:36:58 UTC16384INData Raw: b8 9c 07 31 51 eb 5c 87 d0 ad a9 b5 7a c5 76 dd 9b 7d 7b 8e 65 a2 e7 b5 6d bb 76 ec b8 50 a3 c5 75 d9 76 8d c4 ab 8b 6c 4d 52 df 55 5a 4a 5f b7 94 64 93 52 71 e9 0f 33 fc c3 bf e8 1f 83 36 56 90 dc c7 75 e2 02 e9 1e f6 e9 74 7a 28 00 6e 75 0e a9 c4 64 b8 07 4d f4 fd b6 f8 65 12 ca e6 3a 3d 38 34 0c 43 ab cf 95 17 51 44 f4 b3 b1 19 ce 4d f3 73 cb a8 00 d1 fb 5c 6c 87 20 51 6d 59 02 a7 db 8e 97 9f e6 0f ab 1f ff 00 37 b4 db a3 ff 00 83 2b fe d9 42 e6 71 f4 0e d6 d3 fa c9 27 77 ad a3 ff 00 05 58 62 fa 6e e9 5c 7a 17 61 5e 67 53 3f ed 57 d9 48 04 f3 25 30 84 44 9a fb 31 a6 b8 f3 cf cc 19 ab e1 cf 6b 0d 7f 32 06 7d 5a f5 ac b8 fa 27 64 67 bc d9 1f e9 7b bf 21 0a cf 0f a2 7d 27 86 52 53 b2 ad 6f 91 4a aa 6b b3 a7 92 39 9d 32 e5 bc 8a fb b1 a0 ba f3 5b cc 3b bf
                                      Data Ascii: 1Q\zv}{emvPuvlMRUZJ_dRq36Vutz(nudMe:=84CQDMs\l QmY7+Bq'wXbn\za^gS?WH%0D1k2}Z'dg{!}'RSoJk92[;
                                      2025-01-12 00:36:58 UTC16384INData Raw: 12 78 9c cf 2a 76 0f 75 70 30 71 4d 1d 22 a9 52 cf 21 41 ed ed fb 30 dc 69 82 14 71 1a 9c 3c 28 0d 73 e6 06 7f 7e 1b 71 20 24 d6 d4 a5 db 6c ba b0 91 90 27 8f 2f 77 6d 31 78 c1 5a 71 c0 2b 24 48 e1 09 00 54 d3 dc 09 e6 47 b4 e2 b7 3a a9 81 4c 95 9a 23 3a 1b 07 9a c5 79 7c 23 9f 0e 67 15 12 a7 d9 c1 48 0a 00 48 fc 3f 9f fc 1f 9f 11 00 93 8a 38 26 6a 01 6b e1 40 a5 67 4e ea 9a fb f0 9b 0c 71 17 48 c1 47 3b 35 6c d7 53 4b 13 62 91 d5 6b 32 fe 3e 34 e0 9c a1 15 39 0e 7f 69 c2 3c ca c3 ec 0a 45 b4 52 83 b3 2f 7f 33 88 12 85 28 d8 08 40 a0 cd 46 be e1 97 bf 16 b4 50 76 ab 1a 30 45 52 f8 8a fb 87 eb ed c4 c3 54 a8 ac d6 c4 07 51 0b 20 02 4a 9c 34 19 15 20 9e 3d f5 a6 35 37 2d ff 00 68 2b 6d 6e f2 2d 0f a2 9f 5a 9e 70 55 54 3c cd 7e e3 88 15 41 c0 28 0b ec 92 dc
                                      Data Ascii: x*vup0qM"R!A0iq<(s~q $l'/wm1xZq+$HTG:L#:y|#gHH?8&jk@gNqHG;5lSKbk2>49i<ER/3(@FPv0ERTQ J4 =57-h+mn-ZpUT<~A(
                                      2025-01-12 00:36:58 UTC16384INData Raw: 79 66 a0 09 63 9c d2 5b a9 a0 90 71 03 25 e4 ad ef 70 8f 71 df 2f 37 3b 66 b9 b1 4f 75 24 8d 06 81 c0 3d e5 c2 b4 a8 a8 07 1a 1c f2 2a a3 d1 6f a7 1f a7 7d 9d b5 b7 44 5d a5 65 b6 bd 2a f9 3e eb 0a ef 78 97 1c 49 b8 2a e7 e6 7f 6e 7d e9 4b 2a 7d e9 4b 75 cd 4a 5a d4 56 54 6a 49 38 f2 8f 9e bf 3b 7d 15 f2 fd d7 cf f2 d7 76 e9 ed ca fe e6 1b 1b 79 84 96 f2 db c7 08 64 ed 71 6c 6d 64 82 a3 40 6d 08 03 4e 38 60 bb 23 a4 3c aa dd 7a d3 67 1b ed bd ec 10 b5 f2 bd ba 5e d7 b9 d5 61 a1 71 20 e3 53 8f 35 cb 9b bb e8 7b b7 77 3d da f1 78 67 d4 37 56 6d af 5c dc 79 d6 63 c7 df 9b f9 98 91 1c 70 a8 a4 21 98 fb 8d b4 25 b4 13 f0 a4 01 41 8f 38 bf f7 87 f9 12 f7 17 3b cb c9 8b 8f 1d 1b 5e 3e 9f d5 2e 70 3c 95 eb 00 28 37 a1 ed 9f f4 d7 b0 5e 9e 7a 59 33 a1 fd 0a e9 1f
                                      Data Ascii: yfc[q%pq/7;fOu$=*o}D]e*>xI*n}K*}KuJZVTjI8;}vydqlmd@mN8`#<zg^aq S5{w=xg7Vm\ycp!%A8;^>.p<(7^zY3
                                      2025-01-12 00:36:58 UTC16384INData Raw: 61 2d 4a 23 c8 4e 65 34 d2 16 8e 06 80 64 69 53 cf b6 b8 d1 09 64 a7 15 b2 ff 00 74 fb 83 de 5a 1a 71 ca 82 87 97 3f 6a b5 d9 3a 60 ec 92 94 06 13 a9 48 2b 34 a2 54 84 24 0a 95 28 95 15 7c 54 ad 73 27 10 7c a4 62 e7 51 76 0f 4b f9 07 79 b9 39 ac 7b 2a e7 37 51 fc 25 a0 73 e7 9d 2b 5c ca b7 dc fa 45 26 25 9e e3 29 28 5a 52 dc 70 eb 6f a4 29 4e 32 a2 b6 90 7c e4 d7 fa 8d 2b af 3a 8c bb 31 bd e8 fb 79 37 2e ab db b6 f8 4f eb 66 bb 63 41 22 a0 56 a4 92 38 80 06 23 92 d9 79 bf e4 21 e8 cf 28 7a 8b aa 67 61 36 b6 5b 6b e6 04 60 e0 e0 e6 0a 12 6b 40 4b bb a7 9d 06 06 85 77 ef d3 7f a4 dd 1a eb 1f 54 99 da 3d 6b dc 3b d1 bd d3 62 4b 33 76 57 4f 07 54 b6 77 43 ba 6f bb 18 b4 31 36 ef 7d b9 6f 4e b9 ee 64 dd 2f 9b 56 cf 6d 81 1d a7 a3 da ac f6 e7 ee 77 46 94 bf 97
                                      Data Ascii: a-J#Ne4diSdtZq?j:`H+4T$(|Ts'|bQvKy9{*7Q%s+\E&%)(ZRpo)N2|+:1y7.OfcA"V8#y!(zga6[k`k@KwT=k;bK3vWOTwCo16}oNd/VmwF


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      107192.168.2.55010247.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:58 UTC393OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/2.0.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:58 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 412228
                                      Connection: close
                                      x-oss-request-id: 67830EAABDF0CF3734D23A4F
                                      Accept-Ranges: bytes
                                      ETag: "E1670290F7F06F5A287350E25FFEC718"
                                      Last-Modified: Wed, 17 Jan 2024 05:48:45 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 1656575412858903821
                                      x-oss-storage-class: Standard
                                      Content-MD5: 4WcCkPfwb1ooc1DiX/7HGA==
                                      x-oss-server-time: 1
                                      2025-01-12 00:36:58 UTC15924INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 01 2d 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 00 0a 0b 01 00 02 02 03 01
                                      Data Ascii: ExifII*DuckydAdobed-
                                      2025-01-12 00:36:58 UTC16384INData Raw: 4d 44 51 83 7c bb f3 03 e8 1a 8a 2f 6a 20 8c 8e 64 9a ea 67 92 74 e8 3a a5 f1 48 d0 a5 14 49 38 00 e2 46 82 1f 22 66 e5 38 93 51 dc 34 50 c5 11 a6 55 21 c4 a1 b4 9d c8 df 50 22 6a ad 69 b3 b2 d4 74 a9 c5 02 ad 8e fa 60 52 15 2a d7 2a 59 4a 10 6a 28 06 da 86 a4 60 a0 34 28 8e 3c 86 93 b9 f5 eb 10 83 5c 56 63 1e da 66 a2 5d 96 2a 4b 68 3d b4 3b 8d 11 19 76 41 39 91 a3 aa 89 7e 14 a9 27 c6 29 24 57 d3 c3 8e b2 58 c2 05 1c b0 a4 70 2e a8 42 91 e0 24 53 65 8f d1 ab da d6 85 56 a2 a6 ed d7 57 1c 21 85 a0 9a ed 5f 97 a3 55 3d 95 35 19 26 6c 84 60 4a 77 3e d6 87 53 ce 9e 27 73 a2 28 73 4f 85 2a 33 55 c7 23 96 49 1c 9b 0e da 6a e6 b5 8a b2 4a 4f 94 2b 8e de 8d b5 7b 5a 06 48 03 52 80 a4 8e 1b e8 d4 75 44 10 32 42 00 da bb 77 f6 fb 74 30 aa 52 e2 52 9c a9 fd ed 4a
                                      Data Ascii: MDQ|/j dgt:HI8F"f8Q4PU!P"jit`R**YJj(`4(<\Vcf]*Kh=;vA9~')$WXp.B$SeVW!_U=5&l`Jw>S's(sO*3U#IjJO+{ZHRuD2Bwt0RRJ
                                      2025-01-12 00:36:58 UTC16384INData Raw: 32 92 28 0d 06 95 c9 81 a2 17 9e 28 1c a1 40 9e 1b fa 75 57 55 91 5c 14 44 ae 72 82 b5 11 4d f6 1f 66 ae 68 54 bc 84 c6 1b 4f 38 b2 a6 6a 29 db a4 70 c5 2e 69 79 8d 4d 00 15 ac 90 3b b4 00 c5 43 88 51 bc c4 12 0a 8d 78 f1 3a b0 36 86 aa 0c b1 c9 4a 40 7f 9f f8 7c 0e b2 a2 93 1a 2c 59 5b 55 26 14 90 b0 14 76 d6 41 75 56 35 28 71 52 0d b6 d1 15 48 07 d7 ac 47 ca 1a 71 0b 39 b1 92 02 6b 21 a5 b3 57 19 34 3f 67 cd aa 4c 81 ea d6 b0 b5 16 2d c8 b8 7c 39 46 87 80 af cd a1 f3 4d 50 26 be 14 da f4 e5 ba db 15 57 0b 84 f8 56 d8 60 73 19 37 09 4c 43 66 9c 7d d5 be b6 c3 87 d0 9a 9f 46 b2 23 9b 51 a5 31 48 63 23 15 83 2f 7d 71 c3 ad ab 72 3d a9 33 f2 57 d0 0d 55 09 93 06 da 08 e0 4c f9 e8 43 8e 24 9e d6 99 70 1e fd 65 b4 38 f7 24 73 09 cf 05 88 6f 3d 69 cc ef 0b 53
                                      Data Ascii: 2((@uWU\DrMfhTO8j)p.iyM;CQx:6J@|,Y[U&vAuV5(qRHGq9k!W4?gL-|9FMP&WV`s7LCf}F#Q1Hc#/}qr=3WULC$pe8$so=iS
                                      2025-01-12 00:36:58 UTC16384INData Raw: a7 db a6 51 39 8a 92 a5 78 bf b2 9d 92 07 02 ae d3 fd c8 d2 bd d4 18 75 51 4d 47 0a 2a aa b8 26 87 d7 dc 34 8c 6d 71 50 95 33 1f df 58 04 50 71 51 ee 03 8f cb d3 ab 0e 02 a8 29 6e 74 2c 84 03 42 68 3d 03 f5 6a a0 2a 68 89 4e 50 80 b5 25 29 aa 95 b0 09 1a ba 9d 8a e0 29 87 45 79 80 cf 84 ca 10 13 43 4e d1 c4 9e 3c 74 13 85 3c db 45 b6 e8 47 bc a1 55 7a cf 01 ec 1a 21 45 46 ba a1 49 90 a2 4d 79 89 db 44 24 3d 89 a4 70 52 b0 ad b7 a0 1d d4 f4 fb 74 1e 70 a2 a5 c7 15 3b 1d 1e 23 a3 9b 60 00 fb bc 37 d5 35 51 5a a2 b0 81 cb 44 83 41 5e 6a 76 f6 76 11 a6 60 a9 aa 2d 18 e2 95 96 40 6e 80 77 d6 9c 3f 97 56 ab 28 ab 12 12 54 a0 ad e8 77 23 b3 d3 a2 14 46 8d ca 55 41 db c3 f5 69 ea 94 e0 ac b0 5d f0 ea 1c 1e af a7 bf 7d 63 b8 d4 e0 aa f6 a9 45 21 2f 0d 93 4a f6 fb
                                      Data Ascii: Q9xuQMG*&4mqP3XPqQ)nt,Bh=j*hNP%))EyCN<t<EGUz!EFIMyD$=pRtp;#`75QZDA^jvv`-@nw?V(Tw#FUAi]}cE!/J
                                      2025-01-12 00:36:58 UTC16384INData Raw: 97 29 6d b2 da e4 3e b0 84 02 47 32 88 03 7d 57 67 65 77 b8 4e 2d ac a3 7c b7 04 12 1a d0 5c 4d 05 4e 02 a7 01 8a d8 73 5e 79 c3 bd 38 d8 cf 25 e7 5b 8d ae d7 b0 89 59 11 9e 77 68 8f cc 90 d2 36 57 1f 13 ce 00 75 4d b0 ec f3 0b ea 1d ad db de 0b 94 d8 b2 eb 3b 13 5e b7 3d 73 c7 ae 51 6e b0 5b 9f 1d b6 5d 7e 1a e4 c3 71 d6 93 21 96 e4 20 a9 15 e6 48 58 af 1d 3d f6 df 7d b6 ca 20 bf 8a 48 66 2d 07 4b da 5a 68 6b 43 43 43 43 42 b1 38 1f a9 7c 0b d4 fd b6 6d e3 d3 ed d6 cf 76 db 2d e7 30 c9 25 bb f5 b5 92 86 35 e6 37 60 28 ed 0f 63 a9 d8 e0 52 b9 76 6b 88 e0 16 73 90 66 f9 2d 97 14 b1 a6 54 68 4a bb df ee 11 ad 76 e4 cc 98 a5 26 2c 65 4b 96 e3 4c a5 e9 0b 49 08 49 35 51 d8 69 6c ac 2f 77 19 be af 61 13 e6 9e 84 e9 63 4b 8d 06 66 82 a6 81 5b ce bd 44 e0 fe 99
                                      Data Ascii: )m>G2}WgewN-|\MNs^y8%[Ywh6WuM;^=sQn[]~q! HX=} Hf-KZhkCCCCB8|mv-0%57`(cRvksf-ThJv&,eKLII5Qil/wacKf[D
                                      2025-01-12 00:36:58 UTC16384INData Raw: 2b 86 b5 02 04 8b 65 cf 26 99 1e d5 31 a3 4f 7e 34 db 75 bd a7 99 5f 05 b2 b4 28 12 08 d7 93 e5 77 8c b8 e4 17 2f 89 c1 d1 87 06 d4 62 3c 2d 00 fc 60 af 57 e9 fd a1 8f 8e 09 df 5a 5c 5d 4f 2b 6a 33 63 a4 2d 61 1f b1 73 58 1c d3 d5 a4 1c 8a 61 6f bb cb bd f9 b6 6a 13 6e a8 c6 c6 7a 23 6d 32 db 0a f7 7e 27 22 cb f2 19 48 4b 80 70 ff 00 16 b4 36 a1 5e 3c da f6 fe 9d 30 9b 2b ab 83 d6 56 b7 f7 2d 27 f5 d7 92 e6 cf 0e e5 22 31 fe f5 61 18 af 7c 92 cc e2 3e 06 30 fb d6 dc 9a 80 6b c7 b3 5d 11 79 ca e0 83 80 a8 ed d8 fa 34 14 f6 2d 68 f3 6e 42 3a 27 7b 55 77 4d e3 17 50 f5 a7 23 b6 1f d1 ac 3d c8 d3 6c b9 3f f6 79 3f c9 2b 12 ff 00 fe 88 e1 d2 ac ff 00 2d ab 2c dc ae 6a 9a cd ca 1b 8e b8 db 73 98 9d 0d c7 1a 5f 23 cd b7 31 a7 a3 ad c6 57 bf 23 cd a5 d2 50 aa 1a
                                      Data Ascii: +e&1O~4u_(w/b<-`WZ\]O+j3c-asXaojnz#m2~'"HKp6^<0+V-'"1a|>0k]y4-hnB:'{UwMP#=l?y?+-,js_#1W#P
                                      2025-01-12 00:36:58 UTC16384INData Raw: bc 7a 07 01 aa 9c 4b 8d 55 a1 a4 29 58 8d 50 78 a7 89 fb 83 d1 fb de de cd 04 a7 12 a5 e2 b1 e3 39 ef 57 c3 4e eb 3d fd c9 1f d2 3f 46 94 9a 04 aa 70 0a 90 07 13 40 3b bb bd 80 6a a1 52 50 34 e8 9e 24 14 80 94 ab 61 f4 9e d3 ed 3a b4 50 60 a7 c2 a5 23 37 e1 a7 99 43 df 5d 09 1d c0 56 83 d6 7b 74 d5 52 b4 c1 3f 69 35 57 39 e0 38 7a ff 00 50 d1 40 e7 50 9e a7 df 50 14 d8 0a a8 8e c4 8f d2 75 32 c5 44 ca 6b eb 7d 41 80 92 12 68 91 ca 3d 80 7a b5 5e 2e 2a 55 4c db 20 33 15 29 57 37 39 e2 6b be e7 89 ef d5 94 a0 a2 20 ab 53 00 04 73 52 85 5b fb 3b 07 01 4d 54 f3 8d 02 23 04 f1 b2 02 4a 95 fb 3f 77 e9 ae 9a 36 e1 52 99 b8 9a a8 09 57 40 b7 c3 3c 12 93 b9 1e bd be 9d 5b 44 f5 56 88 0e a5 e4 20 21 55 27 89 e2 7b ce da 04 22 3b f2 53 f5 09 00 0d 80 db 52 8a 57 b1
                                      Data Ascii: zKU)XPx9WN=?Fp@;jRP4$a:P`#7C]V{tR?i5W98zP@PPu2Dk}Ah=z^.*UL 3)W79k SsR[;MT#J?w6RW@<[DV !U'{";SRW
                                      2025-01-12 00:36:58 UTC16384INData Raw: 55 60 a9 02 a4 f1 a5 3f 59 a0 d5 94 56 66 9c 34 ca d4 a0 84 b2 b2 49 03 87 12 78 76 6a 55 4c d5 9e 24 49 0d 84 80 85 00 3b c6 fe 9d bb 37 d4 40 e6 ac ac 07 50 80 14 93 53 be fe ca 0a 7a b4 a5 41 55 20 c3 6a 35 59 da bb 0f 57 b3 55 bc e1 44 1c 7a 27 29 41 2a ef a7 c8 7d 3a af bd 2d 12 c1 20 a8 02 91 53 41 5f d3 be 8b 71 75 10 a2 7c 28 9d b9 40 1e ad 64 d5 59 4c 11 8a 2a 76 a0 1f 5e a0 77 6a 84 25 52 0d 00 e5 df b7 db c3 45 44 a8 49 09 d8 6e 4f d1 fc ba ae 43 5c 12 12 2b 4e 89 44 02 4e e0 8a 7f 3b 49 1b 6a 6b d8 a0 c4 a1 51 4b 7b 95 53 d7 4d 5f 4c 2a 8b 9d 41 8a 41 53 59 15 1c e9 3e 84 ea 9a 12 6a 55 3a a8 9b 3d 72 69 23 95 be 34 ec ed d3 06 a4 73 94 33 92 9d 71 47 63 43 eb d5 81 aa a2 50 27 9d 5d 86 9d a4 6c 3e 7d 1a 20 9e b6 96 45 0d 7d ef 4d 3e 9e 1a 04
                                      Data Ascii: U`?YVf4IxvjUL$I;7@PSzAU j5YWUDz')A*}:- SA_qu|(@dYL*v^wj%REDInOC\+NDN;IjkQK{SM_L*AASY>jU:=ri#4s3qGcCP']l>} E}M>
                                      2025-01-12 00:36:58 UTC16384INData Raw: 7f d9 65 bc dc a5 12 4e db 92 d0 68 d6 f8 43 5a 69 46 80 33 25 72 cd ff 00 65 83 60 e4 97 5b 45 ab e6 75 a4 71 5b bd be 6b cc 8e 06 46 3c bb c4 45 68 4b 45 01 cb 1a 52 aa fc 20 d7 83 63 bf ee 7d 45 47 5e f4 83 d4 85 ad a0 c7 15 07 8c c0 46 51 d4 78 4f a7 df c6 fa 67 2d 37 3b 83 a9 e5 f8 7b 96 7c b8 f5 b1 da 12 53 ee ba 71 68 b2 3f 11 92 37 0d ca 5c 30 7d e0 a0 38 ff 00 aa 5c 96 1b 4b 56 f1 fb 47 56 ea 5a 3a 5a 7d 18 c6 2d 69 ef 79 c6 9f 8a 3b d7 b0 e0 9b 13 b7 9d e8 6e 32 0a ed 96 0f ad 7a 3e e6 9e 06 0e df 24 1f 31 fd 8f 31 0c c1 03 62 f2 35 47 ca b1 cb de 31 78 54 e5 d8 f2 2b 6c cb 2d d5 b8 73 a5 5b de 7a 0c f6 54 c4 b8 ed 4d 8a e3 6f c7 5b cc 2c a4 94 28 2b 94 9e fd 70 e8 af a4 82 56 cd 11 a4 ac 70 70 eb 42 0d 41 a1 c0 e3 da bb 65 fe d5 0e e5 61 36 df
                                      Data Ascii: eNhCZiF3%re`[Euq[kF<EhKER c}EG^FQxOg-7;{|Sqh?7\0}8\KVGVZ:Z}-iy;n2z>$11b5G1xT+l-s[zTMo[,(+pVppBAea6
                                      2025-01-12 00:36:58 UTC16384INData Raw: 69 b5 c7 73 2f 97 24 91 c4 da 57 53 f5 53 d9 e1 0e 35 3d 30 59 dc 83 90 5d ec b6 8c b8 b5 b3 b8 bd 91 f2 06 68 8a 95 68 d2 e3 ad d5 fa 3e 1d 38 03 8b 87 45 a5 8e 79 c3 f3 a3 71 5a 11 8a fe 51 3e 63 5e 0e 12 13 23 36 eb b7 97 4c 25 96 c0 0b a2 9f 68 64 97 e9 29 04 a2 94 4a 54 77 1d 87 5b 3f b0 36 c0 2a fb f8 47 ed 63 99 df ee 02 f2 67 9d f2 99 1e 1b 6d b0 5c 9a 9f a7 2b 58 07 bf 43 bf 59 47 66 1d 7a fc c0 27 e1 39 ab b9 47 e5 ab 8f e1 98 47 f6 47 28 39 45 e7 22 f3 7d d3 6b c4 fb 56 34 6c 53 13 78 9c 8c 7b 1d c5 df 93 75 93 12 12 dd 70 47 69 c0 a7 42 0a 52 79 88 d3 db ec db 37 9f 1b 5b 7c 7c c2 f6 d0 88 1f 4a d4 50 e2 e1 d6 8b 13 79 e5 5c d1 db 45 cf d6 b6 36 c7 60 6d e4 12 3c dc c6 f0 d8 f4 3b 5b 8b 7c 2e 70 0d a9 20 0a 9c 80 ad 16 70 e9 a4 49 4d f4 ff 00
                                      Data Ascii: is/$WSS5=0Y]hh>8EyqZQ>c^#6L%hd)JTw[?6*Gcgm\+XCYGfz'9GGG(9E"}kV4lSx{upGiBRy7[||JPy\E6`m<;[|.p pIM


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      108192.168.2.55009747.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:58 UTC393OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/3.0.jpg HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:36:59 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 479598
                                      Connection: close
                                      x-oss-request-id: 67830EAA68F5793636751106
                                      Accept-Ranges: bytes
                                      ETag: "F5E7396BD9EFBA383BC446F20957FDF2"
                                      Last-Modified: Wed, 17 Jan 2024 05:48:54 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 5993519583135502527
                                      x-oss-storage-class: Standard
                                      Content-MD5: 9ec5a9nvujg7xEbyCVf98g==
                                      x-oss-server-time: 2
                                      2025-01-12 00:36:59 UTC15924INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 90 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 01 26 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 0a 00 0b 01 00 02 02 03 01
                                      Data Ascii: ExifII*DuckydAdobed&
                                      2025-01-12 00:36:59 UTC16384INData Raw: 7d 3f 55 35 2a 6a a3 92 d0 e4 01 fa 7d 5a 61 89 4a 60 47 1a 52 5b 4b 64 54 12 08 af 0d 16 b4 ae 35 59 90 2d 2f 66 de 14 d3 92 e4 3a 88 d0 d9 49 5a dc 78 84 02 94 8a 9a 13 40 79 69 98 d7 b9 e8 32 a0 f9 9a c0 9c 4d 51 d9 8f 70 78 56 38 89 10 ec aa 4c ab 9c 75 29 04 d7 a9 25 c4 d4 70 35 a1 15 1a da 32 c9 a4 63 58 6e bd 73 4a 0c ab 5f e5 77 75 97 05 38 96 6d f1 e8 09 0d 92 13 c4 78 57 c7 59 23 6f 8c 8c 6a 91 7e fe 14 fd 89 77 71 72 72 60 6b 2b 86 ca 21 a9 54 52 d9 4f ee 9e 62 b4 06 b4 d1 3b 7c 7c 28 8b c7 1c eb 71 71 7b ee 3f 9d d9 d3 7c c6 64 a1 e6 88 fe 23 01 40 bc 93 40 4f ba 0d 69 5d 6b dd 0b 98 4a e5 59 2d 9d 51 69 cd 31 d4 54 52 41 05 3c c1 f4 ea bc 15 38 d5 da f0 a1 06 c8 34 a6 8e 92 71 39 52 09 0d 1a 58 4f 48 d1 d2 28 eb c6 81 f0 ff 00 4f a0 d1 0c 5a
                                      Data Ascii: }?U5*j}ZaJ`GR[KdT5Y-/f:IZx@yi2MQpxV8Lu)%p52cXnsJ_wu8mxWY#oj~wqrr`k+!TROb;||(qq{?|d#@@Oi]kJY-Qi1TRA<84q9RXOH(OZ
                                      2025-01-12 00:36:59 UTC16384INData Raw: 8a d7 71 86 58 67 8a 49 1a 04 8d 2d 71 6e ad 4d 28 50 a7 78 81 e8 35 f8 03 f3 65 ba f4 4e fb f3 07 d4 7d 49 e5 de e1 6d b9 f4 a6 e9 73 1d dc 73 c1 ab c3 32 4d 0c 66 e1 9d e6 b0 ea 6c e2 45 ee a6 21 09 ce a5 3d d0 7c dd bb 34 ed 0f 76 ae 5b 2b bc 37 4d c6 67 36 b5 da 2c d7 b9 48 c5 f0 57 b2 0b 47 c0 df 63 ae 4c 12 d5 c9 ab 84 74 b8 f0 43 64 38 9e 81 d0 a1 4e 3a c4 de 3a f3 68 d9 77 29 36 ab 88 6e 5f 3c 5a 75 16 35 ba 7b c0 38 00 4b 81 c8 e3 85 6f fc a3 f9 37 f3 b7 ce de 8d 8f af 3a 12 0d b2 4e 9f 92 e2 58 41 9e ed b0 c9 ae 17 06 bd 58 5a 50 29 c0 ae 35 e7 47 e7 1b f3 24 ed 77 bd 9d b4 c4 71 fd 8a bb 66 d2 af 16 6c ba cd 74 9f 0f 2a c3 66 63 88 10 20 db ef ec be fb 52 9c 93 26 3b 8a 0e dc 1b 01 15 0b 35 26 94 1a f3 ce b1 ea bd bf a9 2d ed e1 b2 8a 78 dd 0c
                                      Data Ascii: qXgI-qnM(Px5eN}Imss2MflE!=|4v[+7Mg6,HWGcLtCd8N::hw)6n_<Zu5{8Ko7:NXAXZP)5G$wqflt*fc R&;5&-x
                                      2025-01-12 00:36:59 UTC16384INData Raw: ca 21 93 06 53 6e a0 3a ca 3a da 5a 56 9e a4 29 2a 3b ab 9e 9b bb b1 b8 92 ce ee e2 c1 97 31 bc b5 cd 33 35 5a 79 1c 33 e7 5e 29 d3 3f 3b 1d 35 bf f4 fd 9e ef d3 fd 13 e6 35 fe cd 34 0d 31 5c 5b ec c6 58 65 0d ee 17 47 23 27 2d 7b 75 35 c1 41 cc 11 c2 9b bf e0 b9 3c 72 dc bd be 1f fa aa 5f fe 85 aa 3f 53 3f fc ea c3 fa 61 f7 56 f3 ff 00 18 36 5f fc be f3 3f fe c2 7f f5 d5 9f f8 2e cf 3c f7 33 6f 8f fe aa 99 ff 00 a1 6a 7e a6 7f f9 dd 87 f4 c3 ee a1 ff 00 8c 0b 2f fe 5e f9 9f ff 00 61 3f fa ea c7 fc 16 e7 7f df 2f 6f 7f f5 cc bf fd 0b 53 f5 2b ff 00 ce ac 3f a6 1f 75 1f fc 60 d9 ff 00 f2 fb cc ff 00 fb 0d ff 00 d7 57 55 be 5b 3b 5f 95 ec cc 6d f7 71 bb d3 37 36 73 bc 5b 11 80 5f b5 d9 f2 38 50 17 67 8c ac 99 c5 c9 4d e2 eb 6b 83 65 ba 42 b8 3d 72 6d b6 95
                                      Data Ascii: !Sn::ZV)*;135Zy3^)?;5541\[XeG#'-{u5A<r_?S?aV6_?.<3oj~/^a?/oS+?u`WU[;_mq76s[_8PgMkeB=rm
                                      2025-01-12 00:36:59 UTC16384INData Raw: b5 49 02 92 8c 07 85 07 1f 47 d3 86 88 68 68 4a 76 83 9d 27 7b 99 ea f4 6a a7 80 33 ca ad 04 06 d3 72 d3 4a 9f 0e 3f 9f 5a f9 1c d2 68 34 2e 54 87 ac f5 1f ea d0 ea 87 16 f0 ab c0 f6 d2 65 3a 5b 04 8e 47 58 c6 98 52 1f 31 c5 ba 09 f1 3a a8 90 3d 14 e1 29 71 90 96 ca 41 3c 69 aa dd 3b 1b 44 46 e7 65 5c be ef 0b 78 77 ff 00 6c b2 49 f6 8c 17 22 d9 f9 96 4c 9e c0 fc 8b 64 4c eb 6e 2f 77 3b de 26 5f 99 2a df e5 b5 75 81 79 6a 35 c5 c7 91 14 ca 6d 4a 42 07 4a 92 92 9e 15 3e af d2 f6 d6 57 db 6c 73 bd 8f 6b 86 7a 5c 00 29 c7 11 c7 23 9d 73 3b 8c 93 41 72 e6 12 08 4e 23 25 e1 ca b7 0b 6c 72 bb 36 c3 f6 d1 8f 66 1b fb be 90 6e 16 7c 7f 1f 6a f1 97 6f 1e e5 c9 b3 61 d6 ff 00 2e e2 ef 9b 19 12 d5 e6 b7 06 32 18 f3 91 16 2b 29 53 8f bc 42 12 90 a5 a8 03 c5 ee 37 11
                                      Data Ascii: IGhhJv'{j3rJ?Zh4.Te:[GXR1:=)qA<i;DFe\xwlI"LdLn/w;&_*uyj5mJBJ>Wlskz\)#s;ArN#%lr6fn|joa.2+)SB7
                                      2025-01-12 00:36:59 UTC16384INData Raw: 65 6e 87 54 9a 2b a4 05 0d 1d a7 a5 f7 ad fa d6 5b ed b6 28 df 69 03 8b 5e e7 c8 c6 21 0d 0e 3e f9 18 06 95 27 2a d5 79 d3 f3 b3 e5 3f 90 bd 73 fe af 3a c6 df 7c 97 7d 36 b0 dc 0f 84 b7 8e 58 cb 27 2e 0c 01 ce 9e 37 17 ab 48 23 4f 24 26 a6 43 b7 ab c7 98 96 dc c9 20 46 3e 60 6d 6e 4c b0 65 10 d8 8e 4a 82 14 b9 4f c9 b5 b4 d4 56 9a e6 e2 9c 29 4a 00 24 91 4d 61 3b 69 91 ad 2e f1 f6 f2 00 5c 2e 61 27 d4 01 24 fa 05 61 c7 f3 ab b2 4a f6 b2 2e 85 f3 41 cf 71 00 7f ee 09 f1 27 2c 4c 89 8f 32 52 a8 eb d5 b9 ab 3d e2 eb 69 62 e7 6d bd 33 6c b8 cc 80 dd e2 ce e3 af 5a 6e a8 89 21 c6 05 c2 d8 f3 ec c7 79 e8 12 fa 3a da 5a 9b 41 5a 08 34 15 d6 b9 85 5a 0a 26 19 57 d7 7b 6d e4 9b 8e dd 6f b8 4d 04 d6 b2 cf 0b 24 30 cc 1a 26 88 bd a1 c6 39 43 5c f6 89 18 ba 5e 1a e7
                                      Data Ascii: enT+[(i^!>'*y?s:|}6X'.7H#O$&C F>`mnLeJOV)J$Ma;i.\.a'$aJ.Aq',L2R=ibm3lZn!y:ZAZ4Z&W{moM$0&9C\^
                                      2025-01-12 00:36:59 UTC16384INData Raw: 46 e6 6d fb ab 51 a2 59 b6 46 dc bc 86 42 f9 53 a1 9c 6f 6e 6e eb 52 8f 82 7f 6b d5 c4 56 f8 bc bd eb 09 0a 3a d5 ac f4 cb 1f df 52 ff 00 fb 48 fe 56 ac 82 c1 b8 6e f7 78 65 0e db 70 0f a3 f4 e2 0c 7e ac 73 cd 3b 8f f2 9a ec 72 fd 7b dd 6b 5e 7d fc bf 93 2a c7 01 6c 2a e1 9c e5 36 17 f1 58 b2 20 36 f2 64 3d 64 c3 71 bb 89 76 f4 98 b7 37 d9 65 52 ae 53 c4 39 4e 32 d9 8e dc 46 9b 71 d7 1d ef ba 53 a0 dd b1 5c 8d d7 77 7c 72 6e 0d 04 46 c6 29 6c 64 84 2e 2e 3e f3 91 40 41 a4 2a e6 89 f9 c3 f3 73 f3 bf 79 f3 09 b4 b3 a0 3a 2a c6 e3 6a f2 e9 93 b6 69 dd 70 e6 fc 55 f4 91 95 88 48 c8 cb 99 0c 11 b9 24 11 07 bd cf 90 35 ef 70 d0 d6 8f 68 b0 5f 44 38 8d 37 54 b7 1a 23 0d b6 5c 59 08 69 b6 da 40 47 53 8b 51 08 42 40 1c c9 a6 bd 09 ae 2b 5f 9f e6 23 c2 a0 59 0e fd
                                      Data Ascii: FmQYFBSonnRkV:RHVnxep~s;r{k^}*l*6X 6d=dqv7eRS9N2FqS\w|rnF)ld..>@A*sy:*jipUH$5ph_D87T#\Yi@GSQB@+_#Y
                                      2025-01-12 00:36:59 UTC16384INData Raw: 7c 07 1d 0c 52 8d 7c 1d 01 c5 8f 47 a7 4c 28 51 e8 7b 97 1f a7 e6 d3 81 4a 69 73 4f 7a f4 e0 2f a6 96 9f ec ab 26 e9 6f e3 ff 00 65 b3 ff 00 2f a2 ef 74 fa 28 71 a0 6e 3a a9 9a e4 9f fb f1 57 fe 72 ce 89 ab 1b 95 41 54 a1 d3 f9 74 a7 35 a3 4d ee 2b 81 af 3f e8 d0 45 a9 4d ee 2b 8f 3f 6e 81 1c aa 51 1d 43 d3 f9 74 84 13 52 80 57 c4 11 e1 a8 88 2a 53 a4 47 ba 85 09 e5 fd 1a 95 29 c5 2e 8a d3 98 fa 72 d2 d4 a3 43 9c 7c 40 f4 ea 54 a3 90 ef ae bf 4f 1d 0a 22 94 25 de 23 88 d4 a2 2b 0a 7b 9f 1f a7 e4 d0 a2 82 86 db be e9 e3 a9 4c a9 46 b6 ef 02 3d 9c 3e dd 03 51 6b 29 57 4e 96 a2 a5 61 4b a9 af 2a 68 d0 d4 28 48 70 27 9f 1d 29 18 d2 93 ca 85 d4 2b d5 5f 1a ea 71 a0 b4 a1 0b 0a 1a 6a 75 e7 4f 76 f8 11 ee 0c 38 d3 53 12 d5 d8 39 58 d0 e4 74 b5 1e 7b 1e 58 ab 31
                                      Data Ascii: |R|GL(Q{JisOz/&oe/t(qn:WrATt5M+?EM+?nQCtRW*SG).rC|@TO"%#+{LF=>Qk)WNaK*h(Hp')+_qjuOv8S9Xt{X1
                                      2025-01-12 00:36:59 UTC16384INData Raw: d4 a3 ee 20 a2 23 2c a0 28 d3 fa c6 ba a6 5c 06 04 d4 6a 9c 4e 55 24 8b 8d 5c fc b2 e3 89 b4 41 6c 95 75 15 ba cb c1 04 00 4a 0b a9 54 96 50 ae 1f b2 5c 0a af 0a 57 5a a9 dc f6 95 27 0f 48 fe e5 66 46 e8 d3 0f b2 b1 2a d7 7b 4c 47 90 a9 92 61 da 8a 8b 8e ba 82 9b 65 b5 e7 02 03 69 4a a4 49 54 36 64 15 a1 23 a1 29 f3 4d 39 26 ba ba df c6 78 c0 10 df 60 fd 9a c7 94 c6 1c b8 6a fa ea 26 d3 56 18 6e 39 e6 79 f7 b9 09 e9 0c 46 86 a7 59 85 d4 a0 a2 b7 25 49 53 4c 49 79 0d 70 01 0d 25 21 4a 24 97 28 28 76 f1 ab 5b de 45 aa 40 3c 2b e4 ce 96 dc d6 dd b5 b0 dc 27 fd f2 cb 51 03 52 1f 6c 14 a9 3d 40 25 a5 16 d6 da 54 68 ba 75 a4 d1 55 04 03 a3 82 a9 f6 d4 79 5c 29 c2 cf 0e 3a dd 91 75 bd af aa 0c 64 ba b3 e6 bc e1 17 3b 97 4a 54 c5 b9 52 5b 2b 7d c5 38 5c f3 1e f2
                                      Data Ascii: #,(\jNU$\AluJTP\WZ'HfF*{LGaeiJIT6d#)M9&x`j&Vn9yFY%ISLIyp%!J$((v[E@<+'QRl=@%ThuUy\):ud;JTR[+}8\
                                      2025-01-12 00:36:59 UTC16384INData Raw: 9a 6a df 13 c0 68 f8 80 c7 b8 0c 1a 40 27 1c 7b ce e0 31 54 18 e3 f8 55 6b b5 6c b6 18 6d 96 ba 9d 71 2c b6 db 7d 6f b8 a7 9f 71 28 4a 52 16 f3 cb aa dd 75 60 55 4a 3c 54 4d 75 d0 b1 ba 18 18 a4 a0 01 4e 24 a7 33 c4 f3 ad 6b 8e a2 5d 86 27 d0 2b 9a bd d6 76 6b dc 86 ee 62 12 60 ed 4f 79 9b 9d 8b cc b8 4a b8 49 c9 b0 7c 96 d9 84 4f c1 32 88 ef 64 5f cc 56 58 b6 c9 c8 c4 d5 94 61 8f 63 2b 69 88 f1 94 c4 b7 98 93 1a 3a 43 ed 97 16 b7 55 cc cd b2 dd 78 47 e2 25 92 f5 8e 24 ba 27 bc b1 a7 bc 48 d0 88 3b b8 77 5e aa 42 87 37 23 b5 6d f4 3a 87 84 c6 c0 e1 93 c0 53 92 1d 5c 71 c7 16 e4 a8 86 b6 c7 b6 fd b0 dd 1d aa db 48 36 1d e7 df 2c a3 b8 2d c9 97 25 eb 9e 4d 9d e4 36 bc 7e c1 01 b9 52 8d 5b b1 e2 b8 f6 35 68 b3 c1 b5 e3 b6 a6 80 6d a2 f2 5e 99 21 40 ba f3 95
                                      Data Ascii: jh@'{1TUklmq,}oq(JRu`UJ<TMuN$3k]'+vkb`OyJI|O2d_VXac+i:CUxG%$'H;w^B7#m:S\qH6,-%M6~R[5hm^!@


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      109192.168.2.55009627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:58 UTC1529OUTGET /static/media/bg6.391702a1.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:36:59 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:58 GMT
                                      Content-Type: image/png
                                      Content-Length: 1326
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-52e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:36:59 UTC1326INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c0 00 00 00 05 08 02 00 00 00 5d 15 ab 97 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR]tEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      110192.168.2.55010327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:59 UTC1768OUTGET /static/media/index_124.5df98b0d.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:00 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:36:59 GMT
                                      Content-Type: image/png
                                      Content-Length: 37457
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-9251"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:00 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 64 08 06 00 00 00 98 6b b5 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRdktEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:37:00 UTC16384INData Raw: 4e a9 f9 b3 68 41 67 62 ff 0d ba c6 f1 d8 dc 08 42 c5 5e 98 ca 5f 0d 18 8e 38 c7 9f 1d a8 c7 5b 37 34 99 c2 3a d2 2e 32 3f 3f 86 49 4f 47 a9 26 c5 63 d6 a9 43 93 32 2d 92 5d e2 82 0d 97 27 73 d7 a4 6f 0c 19 4c f0 46 f5 bd 5d ce ac 4a b7 c8 57 0a aa 34 a3 f6 50 38 78 ae 7e 23 2e 9c fd 83 60 1e a7 e3 89 e0 d6 4e 54 64 e9 2d 06 99 e9 f4 e3 5c 7b 20 38 43 aa 15 44 cd 85 d0 48 89 3d 0e 51 43 6c c6 4c 61 1a 63 96 13 8e 00 40 94 4a 6e 94 8b 77 88 43 86 11 79 34 b3 16 8b 1f da 48 30 0b 2c c6 59 89 8c 2e 5c 52 c5 34 5c 28 0e 3d 0e d7 df 15 d7 e2 64 2c 55 e4 c3 42 c7 a6 59 44 c1 21 85 6b 9d 1a 72 ca d8 00 8a 0b e6 06 e6 8f a3 25 69 a4 94 21 15 08 c5 91 b0 c8 9c b4 da 35 25 13 22 61 74 83 4f 36 45 8a ab 83 20 f6 6a 38 24 74 cf 69 f3 a4 44 47 0b 63 43 90 fd 58 e4 82
                                      Data Ascii: NhAgbB^_8[74:.2??IOG&cC2-]'soLF]JW4P8x~#.`NTd-\{ 8CDH=QClLac@JnwCy4H0,Y.\R4\(=d,UBYD!kr%i!5%"atO6E j8$tiDGcCX
                                      2025-01-12 00:37:00 UTC4954INData Raw: f4 f5 00 29 26 05 5b 0f 1c 9a 87 23 73 13 44 6c e9 19 7d ca af f3 15 ad 2c 15 c7 8c 2e 6b ab eb 9b d2 72 60 f7 9e bd d2 11 ad d5 a8 c1 fc e2 22 b4 7b 1d 78 f4 b1 6f c3 e6 56 4d 56 aa e8 d7 57 44 c4 f1 be 83 19 6f 5e 11 9d 1f 0d a1 79 16 b1 1e b4 ff 62 c9 16 fb 41 a7 f9 7d c4 0d 09 1e ed 57 57 be 33 b3 7b fa 1f 7b 6b 15 f9 8b 89 25 e0 4b 0f e8 f0 76 e8 31 b1 2a 07 ec 03 db 7a 5e 02 07 c7 ae dc 51 df 8f 82 42 33 11 8a e7 cc 59 15 b3 60 c6 0a 0f ab 3b b6 39 8d 13 0d 04 4b 77 60 88 c0 d7 42 06 44 8f 3f 35 33 08 65 3c 2f 13 bf 23 38 cc 83 18 8c 33 9e 72 d5 1b 23 ef 67 89 51 d0 cc 4e 91 87 34 65 a3 c7 9e b9 9d 81 93 72 37 90 c6 26 4e 52 3d aa 03 b1 a6 70 dc 90 96 84 f8 23 67 90 6e b4 09 1f e1 34 9f 07 32 98 9c fe 31 0b 34 04 bf 74 2b 87 c5 72 04 ff f2 b1 18 56
                                      Data Ascii: )&[#sDl},.kr`"{xoVMVWDo^ybA}WW3{{k%Kv1*z^QB3Y`;9Kw`BD?53e</#83r#gQN4er7&NR=p#gn4214t+rV


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      111192.168.2.55010447.79.64.1704433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:36:59 UTC396OUTGET /%E8%BD%AE%E6%92%AD%E5%9B%BE/banner.gif HTTP/1.1
                                      Host: 94365.oss-cn-hongkong.aliyuncs.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:37:00 UTC460INHTTP/1.1 200 OK
                                      Server: AliyunOSS
                                      Date: Sun, 12 Jan 2025 00:36:59 GMT
                                      Content-Type: image/gif
                                      Content-Length: 3488407
                                      Connection: close
                                      x-oss-request-id: 67830EAB794D10393819F8DD
                                      Accept-Ranges: bytes
                                      ETag: "D43CCABB1037E5D4009D93A3A8830055"
                                      Last-Modified: Wed, 17 Jan 2024 05:46:33 GMT
                                      x-oss-object-type: Normal
                                      x-oss-hash-crc64ecma: 5949379948808667662
                                      x-oss-storage-class: Standard
                                      Content-MD5: 1DzKuxA35dQAnZOjqIMAVQ==
                                      x-oss-server-time: 3
                                      2025-01-12 00:37:00 UTC15924INData Raw: 47 49 46 38 39 61 80 07 90 01 f7 ff 00 dd ee ee 58 a6 e0 05 90 f3 cd cc b8 fd f2 af 0b 59 a6 db b6 e6 55 88 33 b3 ad 90 9c 49 cd d4 b1 88 d2 92 71 2b 57 19 6c 95 4a af 55 13 b4 8d 70 46 73 27 dd dd ee b3 97 92 e4 12 17 03 6a d0 91 8a 6d ef dc af e1 57 1e 70 70 70 8c ad 6e 16 14 10 ba cc b4 d4 b5 6e 53 0e 0d ee dd ee f4 b9 b8 e8 64 9b f4 d7 90 62 8f ae d0 71 6f d6 95 8e 8f 73 6b 26 88 dc f9 d8 6f af 11 22 cd 96 0e f2 b0 91 dd ee dd ae 0f 10 fd f0 92 fd b3 06 da d1 90 ff ef 02 97 b5 88 fa d7 4d dd 33 78 b6 ae 70 52 6b 9b bb cc cd b8 6d 4e d8 d1 74 bb 49 41 90 6d 4f ff 53 43 24 87 43 89 ab 29 cd 6b 51 b5 dc f8 ae 94 56 92 8c 51 a0 67 9e a0 ce 69 cd 4e 45 b0 76 67 64 95 30 bb bb cc 4c 4d 4d ae cd 95 f8 94 8d 6f 6d 4f 73 ac 4e 1a 49 74 70 52 4b 05 8b d7 da b4
                                      Data Ascii: GIF89aXYU3Iq+WlJUpFs'jmWpppnnSdbqosk&o"M3xpRkmNtIAmOSC$C)kQVQgiNEvgd0LMMomOsNItpRK
                                      2025-01-12 00:37:00 UTC16384INData Raw: 40 11 2c 41 e4 1d a0 ce da 53 05 14 ab 41 dc c0 06 a0 9e 95 3e 29 41 3c 2a 11 dc 40 41 e7 40 8b 24 34 42 2f b4 42 27 f4 b6 0a 84 4e 8c ce 56 9c 8a 3b 7c 83 10 96 c0 16 2c 41 09 b4 c8 6f e8 53 0e dc c3 25 75 73 22 54 80 03 c0 d3 02 84 ea 58 34 92 58 04 cb 4a a7 74 20 39 73 b0 10 92 4c f7 84 53 d8 8a 21 dd 34 cb 89 eb 01 e6 04 10 44 ab 40 3c 80 0e 80 5e 0e dc c1 12 14 6b 37 63 80 15 60 a4 a1 40 83 a3 f2 d1 03 6c 01 f7 c5 10 34 d4 40 05 88 e9 30 7c c4 42 68 83 34 b0 83 04 b8 51 3f 83 04 3a 34 83 ea f1 51 37 43 43 0c d8 c4 41 d8 83 d4 ed d1 40 87 a9 29 e1 02 11 20 80 37 98 0a f2 a2 c4 48 60 0f f8 34 44 5e 5f 64 ae 5a 1f fb 35 83 35 b8 d7 11 68 83 60 13 b6 61 5b 27 f6 34 03 0d 3c f4 40 dc 40 10 2c 48 09 f4 55 11 44 36 64 3f 36 83 f8 b4 41 68 81 4e 74 9c b8 ca
                                      Data Ascii: @,ASA>)A<*@A@$4B/B'NV;|,AoS%us"TX4XJt 9sLS!4D@<^k7c`@l4@0|Bh4Q?:4Q7CCA@) 7H`4D^_dZ55h`a['4<@@,HUD6d?6AhNt
                                      2025-01-12 00:37:00 UTC16384INData Raw: 08 02 ba c8 e9 10 4d 8c 05 48 0c 1a 10 ea 16 1d 6a 0e 30 ea 39 02 38 a5 86 51 1a 88 51 04 78 01 05 c0 81 95 56 80 a8 c6 51 1c 0d 01 0b b8 86 75 08 82 07 d0 51 0b b0 00 02 10 6b 02 30 07 b2 36 eb b2 46 6b 70 00 eb ad 4e 06 1b 10 8b 32 25 9f 3f 9b 83 3d b8 83 36 70 80 56 68 05 29 80 02 34 b8 06 0b 08 01 3a e0 06 38 20 85 04 30 00 64 40 84 59 68 83 1b 50 06 3b f8 35 29 98 85 1a 90 82 c8 d6 81 36 a0 03 71 60 06 c8 b6 4d f0 69 82 12 58 82 76 98 86 0d f0 0c 23 28 0d d7 80 80 2d d8 82 18 d8 26 d1 de 67 a6 93 d3 03 18 ba 79 76 8d cf 00 8d 2d 20 08 61 e0 07 6f d8 00 80 bc 1f 38 23 06 44 75 04 31 f8 6d 37 00 6e 47 90 84 76 70 85 a2 70 22 6c c0 06 27 c2 0e cc aa 54 e8 22 0a fd d4 3b bf 43 3c ec 38 a8 e4 40 8e 68 69 8e 8a 52 d5 ee c6 6e f6 30 86 bc ab 1f dd d8 85 69
                                      Data Ascii: MHj098QQxVQuQk06FkpN2%?=6pVh)4:8 0d@YhP;5)6q`MiXv#(-&gyv- ao8#Du1m7nGvpp"l'T";C<8@hiRn0i
                                      2025-01-12 00:37:00 UTC16384INData Raw: 5b 23 70 8b 04 71 8f 11 d4 da cc ba a2 91 63 30 f7 2b b5 d4 ba 7d 39 b9 e2 ba 94 e3 9a bb b5 6b d9 b2 4b af 99 fd cf c4 da cf 77 c9 ce 3a f2 cd b6 14 98 6d b2 52 e6 0c 53 23 81 4b e5 fa ae dc bc 46 a0 9b 78 b2 7d 12 9f 29 27 92 e7 2c d7 79 0c ef 7c 2c 9c d1 1b c6 21 d9 b1 fb ce f3 1a 4c 39 67 1c af 7d dc c8 ad 52 96 11 1b 49 57 4c 1f 3d ce a8 41 27 86 82 bc f7 5b 9a a5 19 4e d5 dd 21 ae f9 23 f2 71 0c 53 35 26 03 8a 1b 5e a7 5c e4 34 de e7 9b a0 dd 01 9c 4e 12 9b ec fd 75 e6 dd de ef ed de e7 6d 2b 29 a8 a8 c0 39 4f e9 dd 54 e7 92 76 80 6a dd 97 b2 9c 7a c5 7b d5 49 78 03 9e 9f 04 fe 7b 8a 25 26 e3 f2 7a f7 a1 54 0a fc e0 87 ca a7 0e 5e d1 14 be d9 16 de 52 2c 95 e1 18 2e d1 1a 9e e1 17 6b e1 1f ce e1 15 de 52 d3 41 27 c0 7c cb 2d 32 a0 2a 9e 7b 1e 4b 1b
                                      Data Ascii: [#pqc0+}9kKw:mRS#KFx})',y|,!L9g}RIWL=A'[N!#qS5&^\4Num+)9OTvjz{Ix{%&zT^R,.kRA'|-2*{K
                                      2025-01-12 00:37:00 UTC16384INData Raw: 41 99 7b b9 9f 9b b9 93 3b ba 23 d4 b9 ab bb 67 29 f5 75 af 24 4c a0 24 46 e4 ed 89 77 84 8a 9d a4 6c 5b 06 71 8b 17 c0 d2 cb 72 9e c4 bb 5b a4 18 9d a4 59 86 85 6f 25 27 46 c0 21 4a d6 91 1f bf 91 8a bf 64 1b b5 d1 3a 00 2c 71 c5 a4 77 89 c9 c0 e0 a1 71 13 2c 25 61 52 7e ad 83 1e a9 25 72 33 f5 24 4d 2c c3 ec db be db 31 52 e4 17 54 d8 65 78 05 07 99 44 d7 96 3a 3c c4 ba b2 cc 2a 2c 20 1f 85 5f 42 65 cb 96 e4 bc 5e 65 c2 14 46 58 b8 63 75 13 c6 60 0c e6 c2 55 1c 1c 76 77 c3 44 c5 c5 86 57 c7 55 dc 3a 5a c5 53 2c 25 a2 1d 9c 5e 1e a6 96 66 25 02 9c 33 67 d6 46 3f 94 3c 52 79 cb c9 3f 4d b6 a8 c1 c1 86 45 7b ab fc 5b 96 a3 5a dc 45 cb df 2c 20 4f d5 cb 03 12 74 43 15 2a ad 72 2b 27 66 62 56 52 52 12 bc ca 28 eb 45 1a d8 42 b2 ed db 10 98 91 1a c7 91 30 38
                                      Data Ascii: A{;#g)u$L$Fwl[qr[Yo%'F!Jd:,qwq,%aR~%r3$M,1RTexD:<*, _Be^eFXcu`UvwDWU:ZS,%^f%3gF?<Ry?ME{[ZE, OtC*r+'fbVRR(EB08
                                      2025-01-12 00:37:00 UTC16384INData Raw: 01 02 3c 9f 79 18 cc 03 f8 5d e7 25 de 26 fa c0 03 a4 60 0a 6e f8 df b5 e0 0d a4 a0 dd 3e 44 83 ce cb 02 08 ee 03 40 43 c1 82 1f cf 42 03 21 36 21 09 6c ec 8a ba 6c 8e cb 54 fe f1 1f 27 7e 03 3b 58 20 ee 49 00 2c b2 6e 0e a4 5e ee 35 c3 0c 0d 40 5b 41 c3 16 2c 01 06 3c 39 06 54 c0 11 d3 ed df 15 01 06 48 42 e1 4a 20 06 ac ad 9b 38 83 37 88 4e ea 49 c2 16 54 39 0a f8 61 2e 48 c3 02 f4 20 0a 8c c3 39 94 60 43 25 c4 bf a8 39 fa b5 03 34 48 f8 df 6d 83 0b 82 a0 21 5a c1 9b 57 95 af 44 c3 57 f4 82 15 d8 2c 85 87 6e 32 b6 cb d1 52 ee f0 0e ed 26 46 2f 31 38 83 ae 19 21 1f 1a 5f 91 03 01 24 e2 03 c8 32 ab f2 8e 03 02 8c 9f df 36 43 11 c4 38 e8 36 c3 7f df 00 8d 1b 5e f0 b1 a0 a7 23 84 5d 41 c3 c9 14 64 ca 30 b1 ac 87 22 14 a7 0c 10 30 61 35 3c 00 35 00 77 fc 42
                                      Data Ascii: <y]%&`n>D@CB!6!llT'~;X I,n^5@[A,<9THBJ 87NIT9a.H 9`C%94Hm!ZWDW,n2R&F/18!_$26C86^#]Ad0"0a5<5wB
                                      2025-01-12 00:37:00 UTC16384INData Raw: 3d e7 c3 d9 31 83 86 c4 81 1e 73 73 9e b1 25 c4 31 3d 04 44 6d 86 2c 7f fe 18 9b 96 66 64 56 44 45 d4 72 28 df d3 5b 4d 67 32 f7 72 fc 1a e7 11 35 96 41 fd f3 5f 8e 68 0a c4 66 41 bf 40 89 3e 74 2b 4f f4 6a dd 30 5f 46 74 47 57 74 48 17 3f d9 d9 2f 26 d3 e6 99 36 44 80 46 42 7c b6 e9 3c 44 66 3f bc 9f 5b 59 19 3a ec c2 2a ec 42 04 cd 98 da 1a 6a 55 27 15 a9 29 14 a9 be 6e 2e 26 94 0d 68 87 2d 60 80 29 80 f2 1a 5b 81 76 18 80 ee 85 f5 ec ce 6e 2f 3e 40 02 af c6 72 41 d0 79 15 ef 48 9b 30 b1 11 2f b1 ce 5a dc 2b 2c ce b6 ef fa 9e f6 cf 36 6c 13 4f 63 0d 9f 64 bf de f6 be 3e 71 2d 86 eb f7 ee ec cd 9e 38 aa 59 9a 48 81 6c 2b 0e f7 d1 5e f7 fd 33 71 ca 46 6f 6b 8f 6e f8 fe 6c 21 56 77 7b b7 ec 4c ca 96 7d 11 9d 51 31 e5 ef f1 6b 52 79 5a af 4e ab de f6 33 7a
                                      Data Ascii: =1ss%1=Dm,fdVDEr([Mg2r5A_hfA@>t+Oj0_FtGWtH?/&6DFB|<Df?[Y:*BjU')n.&h-`)[vn/>@rAyH0/Z+,6lOcd>q-8YHl+^3qFoknl!Vw{L}Q1kRyZN3z
                                      2025-01-12 00:37:00 UTC16384INData Raw: 24 b9 91 44 08 47 73 92 5c c8 c2 ea fc 94 ad 6b 82 13 c3 ec 82 da 4c cc 13 aa 21 11 9a cd b2 be 21 56 45 19 7a 51 50 72 5c 35 09 33 d4 c3 ee 87 c4 30 06 c3 2e d4 c9 6e 5f 30 4a 0c e8 60 1b bd 57 7b 22 d5 1b 38 53 30 bd a0 a3 8a 2c 0e d6 e6 43 6a 6d 95 86 dc 1c 4f 21 7c 02 d9 d8 c5 9d 8c 39 8b d6 79 c1 4f 91 dd 30 85 d6 b5 77 d3 18 7f b4 2c d3 18 0d 11 40 a5 97 21 36 97 11 13 eb 01 13 df 48 b8 54 68 cb 4b 05 2d db 38 cb ab 0c 99 21 2e 28 9b 47 ca 9a a7 f0 63 fa a4 66 8a 20 0f 1f a1 17 a2 7f 13 0f 21 1b 52 cc c4 4c cc 2b 58 f1 c7 75 a7 18 ad 13 35 72 cd 7c 3a 80 83 aa 80 da 6c f2 a9 41 ad 22 af f2 d6 0c 77 36 92 29 54 65 1f 3d d2 a9 14 68 ce 61 84 55 2f 41 cc f9 f7 58 3b cf 46 20 52 70 ef 1d 97 1a cf bc 7a e2 a9 71 79 22 03 22 e2 10 0a be 51 f2 cb d1 b8 84
                                      Data Ascii: $DGs\kL!!VEzQPr\530.n_0J`W{"8S0,CjmO!|9yO0w,@!6HThK-8!.(Gcf !RL+Xu5r|:lA"w6)Te=haU/AX;F Rpzqy""Q
                                      2025-01-12 00:37:00 UTC16384INData Raw: 61 06 60 03 de 9d d7 73 01 de 09 e3 5f 36 80 1d 4d 6c c7 7c 1c a7 32 b0 df 69 7c ff 84 67 5b 7b 06 3d e6 b0 55 7c d6 43 c2 63 0c 69 99 40 27 51 4c 1e a4 96 67 d9 95 cd 64 ea 42 24 b9 ae c4 61 45 e5 16 35 8b 12 d9 90 51 c4 0e 4f 70 4b 97 3d 45 c4 bf 0b 3f 6b 71 1a 94 60 07 e8 ce 02 f6 e1 1a 8c c1 0a 3a 80 d7 a2 87 d7 ba 99 e6 bd 99 e6 59 e0 02 5e 20 a0 88 60 17 c2 41 09 82 e1 02 58 60 15 be 8f 2b 76 60 08 82 e0 05 68 a0 01 4a 01 9f 08 62 08 1e 00 24 da 5a 9f a3 80 02 aa 9e 0f fa c0 ea a3 60 eb b5 be ea b7 fe 9f b7 5e 00 28 00 11 fc 80 19 b1 61 19 10 7a 1a 96 c1 19 8e 14 a2 2f ba a3 e1 7e 01 14 60 ee 2d ba a2 27 5a 01 48 e0 a1 17 00 08 3e 1a 6f 18 fa 01 24 40 18 98 e1 5e 8c 61 19 32 77 1a 8c 41 0d 28 20 0d 04 20 a0 b7 de eb ad fe a5 6b 40 07 c4 a0 0d 2a bf
                                      Data Ascii: a`s_6Ml|2i|g[{=U|Cci@'QLgdB$aE5QOpK=E?kq`:Y^ `AX`+v`hJb$Z`^(az/~`-'ZH>o$@^a2wA( k@*
                                      2025-01-12 00:37:00 UTC16384INData Raw: b8 fb 62 58 f7 92 6f 27 6a 62 5f f6 3c cf 9b ef 89 ed 7c 0c 05 fd bf c0 0a d1 bb 8a 7c 9f af cb 0b cb 81 bf 21 ba 78 22 54 e3 4d 0c ed 84 32 0e 7d 27 1a 22 5f e6 fc d5 57 18 d6 a7 0a ae d0 90 c3 d9 4a ac b4 0a 89 5b bd d9 0b bd 21 6e fd d6 e7 cb 57 9b 6e c5 70 11 56 7b 75 56 0b 4f a3 44 0e 35 86 18 3d e2 44 dd 3f f7 c9 6a f5 73 cb 3d df af e2 8f 28 6f 92 e0 88 6b 3f 4d 0a 27 6f d7 21 e4 52 28 05 cf 1e 09 6e 13 4e ad 38 0e 88 f1 cd 8f e4 84 99 c8 99 87 95 cd 35 16 f0 1a 4a 8c 92 54 cc 49 df 74 df 4b be 6a c3 cb 63 13 6e 1d 16 f7 f6 0a 83 3a 18 0b 72 c7 cb d7 2e cb b3 95 c3 56 07 03 8e 98 f5 4e 64 50 d4 5c 9a dc 7f 76 8e 31 c5 d4 dc 0d ab 69 b6 3c 2e 4b 01 7f 36 af f0 cd f6 16 37 66 df ef bc e4 cb 85 5f 0b d4 3f 22 a9 2c 30 09 43 1b f3 3f 4d f6 c3 ae b7 30
                                      Data Ascii: bXo'jb_<||!x"TM2}'"_WJ[!nWnpV{uVOD5=D?js=(ok?M'o!R(nN85JTItKjcn:r.VNdP\v1i<.K67f_?",0C?M0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      112192.168.2.55010627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:00 UTC1535OUTGET /static/media/index_122.a31a8c20.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:01 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:00 GMT
                                      Content-Type: image/png
                                      Content-Length: 41291
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-a14b"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:01 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 64 08 06 00 00 00 98 6b b5 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRdktEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:37:01 UTC16384INData Raw: ef 73 5c c1 5b 3e f9 69 52 95 7a 69 33 2e a9 11 a7 02 44 92 1d 24 53 65 07 28 e6 f6 5d e3 18 57 0b 1b 27 51 bc e6 22 92 99 25 74 ec 8c 03 30 cb 81 88 58 8f 56 2a 89 14 6d d2 c5 e9 2b 38 f7 e4 7e cc 9d 39 8b 4c b1 40 5a da 20 ec 86 e8 0c d7 08 dc af e2 78 3f 4a d4 f5 a4 a4 1d c6 7e f1 ca 15 4c 12 db b0 9b 4d f4 a5 d3 68 d2 38 89 58 e5 b7 7f 66 01 bd 3b 49 88 cc 25 1c a1 dd 24 55 be b9 64 a3 7c 69 89 d4 be 29 ac ba f3 3e e4 8a ef a0 71 17 a0 41 eb a7 99 a6 73 d4 c1 cc 22 1d df a1 bf 9f a2 9b 5c 00 4f dd 86 1f ba fb 0a 4a 8d 22 be 77 74 5c a9 fc c6 62 73 bc b8 c6 3c b4 5c 03 b9 dc b1 fc a5 20 a5 8c a8 14 ef 86 6b e3 ee e1 0c 6e a0 0d 2b 6c 1a 7f 74 64 4e 72 fd 01 1f 5c 5b 74 5c b6 fe bf 4d bd 29 fc cb e9 45 25 bf a1 46 92 e3 90 70 e9 d2 1b b7 0e 67 f1 57 47
                                      Data Ascii: s\[>iRzi3.D$Se(]W'Q"%t0XV*m+8~9L@Z x?J~LMh8Xf;I%$Ud|i)>qAs"\OJ"wt\bs<\ kn+ltdNr\[t\M)E%FpgWG
                                      2025-01-12 00:37:01 UTC8788INData Raw: b9 09 31 9a b5 83 70 a6 b3 b8 6a e7 62 5a 15 51 5c 04 5c 28 06 83 52 a9 9f 72 d0 98 d6 02 ae 4f 92 67 91 66 cc 6c e0 8a 54 af 62 bc 60 21 d8 45 17 e9 24 cd 34 3d b9 b0 7d 35 be 32 5c c0 8e 6a b6 73 c2 b2 62 60 a4 14 5d f4 5c 55 8e 94 c6 cd 6c 03 72 14 77 e0 73 cd 50 3c a3 96 4d 00 f1 9c 30 e4 05 ba e7 28 d5 61 da 8a 75 74 b8 23 02 92 aa 0a f8 46 2b 3b 33 cd 33 1c 35 dd de d1 52 d0 b8 d6 a5 3e 4d 46 23 7e e3 00 c2 53 22 06 d7 9c cf c5 73 79 0a bd 89 85 d4 22 6c df f2 1a 28 66 c5 85 5e 42 9a 89 6d 35 97 c3 a2 e3 c9 ee cf 8e 1f e7 d4 5c 6b b5 d7 37 34 ce 2d 19 af 76 c2 85 23 96 28 05 fb 08 f9 99 78 6b c9 ca 20 12 28 79 c3 20 52 ee 29 cb f4 77 ee f2 0c e6 af cc 62 60 c7 10 05 90 51 8c dc 34 88 5d 4f 79 58 3c 30 8f f9 93 45 2c 5d a8 48 8d 48 ae cb 83 5f e0 32
                                      Data Ascii: 1pjbZQ\\(RrOgflTb`!E$4=}52\jsb`]\UlrwsP<M0(aut#F+;335R>MF#~S"sy"l(f^Bm5\k74-v#(xk (y R)wb`Q4]OyX<0E,]HH_2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      113192.168.2.55010727.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:00 UTC1535OUTGET /static/media/index_118.c137e92b.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:01 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:00 GMT
                                      Content-Type: image/png
                                      Content-Length: 37498
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-927a"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:01 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 64 08 06 00 00 00 98 6b b5 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRdktEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:37:03 UTC16384INData Raw: 91 59 a6 75 53 e3 55 dd 4b bf e3 c5 1d ee b4 f3 88 0b 1d 53 da a2 93 88 cc d2 be da 33 4a 84 5f 5e 04 2a 5e 9a 9d 1a 5f 48 bc a2 51 12 96 25 4d b8 a5 31 0e 36 e5 06 66 ef 15 d2 58 82 29 be 88 cb 04 78 fd 43 c8 cd 94 e0 cb 2a 1c b8 09 d4 01 2a 41 d3 3b 14 64 d1 90 b5 19 8d 32 51 17 95 c2 ed 2b 53 53 18 19 1a c0 c9 c3 39 1c a6 1c 9e ce e7 31 5a 23 93 b8 a1 01 9d ed 4d e8 58 dc 89 2b db 6b 31 78 a4 17 fd 33 32 59 1b bb d1 b1 70 29 ae 3a 39 8c dd 1d 9b 30 74 b0 8c 9a 96 50 e4 35 bf b5 16 35 f9 0a 86 a6 09 a7 0f be 8c f9 73 2f 46 83 b0 9d a2 4c f4 7c b1 29 40 d5 69 39 de e1 83 87 b1 6b ef 7e 0c f4 0f 07 c0 a1 22 35 ca 8f 01 f4 0b 88 ac c6 d8 f0 04 8a 34 8a fa 86 45 c2 24 ca 58 dc 93 13 e6 50 10 53 a7 4e 4c 22 95 ce 4f 41 db 49 cf cb a3 98 cb 05 4c 64 62 62 14
                                      Data Ascii: YuSUKS3J_^*^_HQ%M16fX)xC**A;d2Q+SS91Z#MX+k1x32Yp):90tP55s/FL|)@i9k~"54E$XPSNL"OAILdbb
                                      2025-01-12 00:37:03 UTC4995INData Raw: 55 60 e7 cc a1 6f a9 fb bf 31 c3 d8 09 86 b5 13 2c a2 16 69 37 2f a5 d8 06 f3 c8 1d 1b e0 a4 37 85 c1 36 5e b6 d4 32 61 d9 c2 57 2d ab f3 32 a2 12 61 4e 26 7e 0a 9c fb 01 ea e5 e3 60 95 69 78 3d fc 29 83 19 b4 ef 27 74 ff 90 17 0b 0b d1 71 cc 87 c1 43 c0 cd eb d7 f2 5f bd 82 61 7c 45 2f ca 4f af c3 3f 0e b6 63 7f 17 f0 e0 d1 32 1e 7f f0 29 dc ba 79 39 b2 33 39 9c 39 35 8a e5 c7 8e 23 c7 b3 0f c1 7e 12 da aa 45 7e 81 da 45 f5 24 b4 57 65 45 ea 21 86 0c 51 2c 3f 10 ff 42 96 51 94 f8 19 8b cd 66 90 67 49 df e2 d9 c7 9b 5f 72 bd 31 35 30 79 2f a4 8f c1 35 09 0f 72 de 33 ea bd 40 8e 92 fe a2 fd 15 d3 e4 9a ff 57 2f 2f 3e 26 56 9e 0c 1e 73 cf 9c 7c b8 6d 5d df 3b 12 6a ac c6 af 08 a4 eb 96 bf 69 77 34 9d 68 1a 77 11 ff 9d 5f 87 77 f6 40 08 90 11 bc 09 91 3e 92
                                      Data Ascii: U`o1,i7/76^2aW-2aN&~`ix=)'tqC_a|E/O?c2)y93995#~E~E$WeE!Q,?BQfgI_r150y/5r3@W//>&Vs|m];jiw4hw_w@>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      114192.168.2.55010827.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:01 UTC1534OUTGET /static/media/indPhone.6b52d5e0.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:02 UTC267INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:01 GMT
                                      Content-Type: image/png
                                      Content-Length: 117842
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-1cc52"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:02 UTC16117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 9e 00 00 02 b9 08 03 00 00 00 21 01 de 2f 00 00 03 00 50 4c 54 45 00 00 00 b7 8e 69 44 44 44 32 32 32 5c 5b 5b d4 8b 47 d5 8b 47 d2 8b 47 8c 89 87 5d 56 51 d1 ce ca e9 e4 dd db db d6 9c 9c 9c 49 48 48 95 76 5f 7b 4e 22 ff ff ff 02 7b 5a d5 8b 47 f5 f5 f6 f9 ed d1 01 01 02 ee ee ee e1 c8 74 1b 1a 1b 10 10 13 50 51 51 bc bc bd b4 b4 b5 39 39 3b e5 e6 e7 d7 d7 d9 ad ae ad d1 cf d0 c4 c2 c4 d9 90 49 ca c9 ca de de df fc f5 dc 25 28 33 26 25 28 65 65 67 b9 bd b7 1b 1f 2a 32 30 30 57 58 59 0f 13 21 8c 8c 8d 42 43 45 de c2 6b dc e5 f4 46 49 4e 79 78 7a a6 a8 a9 6c 6c 6d 5d 5f 5f cc d4 d8 cf db e1 98 50 25 a4 a3 a2 d7 e0 ea f8 2d 4b 01 74 52 db de b4 33 77 5b 2d 31 3d 7a 85 97 a7 ae b7 0e 49 bd b1 1d 38 99
                                      Data Ascii: PNGIHDR!/PLTEiDDD222\[[GGG]VQIHHv_{N"{ZGtPQQ99;I%(3&%(eeg*200WXY!BCEkFINyxzllm]__P%-KtR3w[-1=zI8
                                      2025-01-12 00:37:03 UTC16384INData Raw: a7 2d 7b f6 56 bf 2f aa 8b 66 b4 c8 6d 5a 58 a2 20 e2 91 77 02 58 87 6d 8a 8b 3b 88 cf 95 a8 c3 c6 a1 b5 16 8e a3 e1 24 4f 4d c9 07 8b fd 27 74 5e 1a 5a 1e 4d f4 69 9c 82 7b cf 81 e6 6a 48 41 cb 45 e6 6a 40 ef 1b 4e c6 e8 0e 78 b2 c9 48 2a d5 c1 81 37 cb a4 ab 3e df c9 49 15 1d f2 aa c7 b3 bd ed f3 78 6a 27 27 b9 26 0a 24 f0 09 af e4 8a 7e 3e 20 63 f4 c2 50 78 3a 9f 7f 6e fd 49 79 95 f0 54 38 b1 50 07 8b 67 e0 33 e0 35 29 a0 57 ab 55 01 b1 fd cc 0b 18 25 d0 29 49 82 00 34 0b 41 b8 53 d2 b3 81 25 e4 86 bb 1d dd 84 64 f2 e5 af 4d 66 bf c3 29 1a be 09 3e 4e 6d 24 ea 2d 29 56 61 04 34 55 5d 85 2b 77 d8 6c 2b 80 13 17 4e c7 c9 19 4e cf 08 5c 97 23 a6 1c 44 fb 27 14 73 f3 4f 0d e0 39 aa e8 d3 b8 79 4f d8 63 35 00 da 49 15 99 d9 2b 08 bd 6f 38 19 a3 3b e4 45 c5
                                      Data Ascii: -{V/fmZX wXm;$OM't^ZMi{jHAEj@NxH*7>Ixj''&$~> cPx:nIyT8Pg35)WU%)I4AS%dMf)>Nm$-)Va4U]+wl+NN\#D'sO9yOc5I+o8;E
                                      2025-01-12 00:37:04 UTC16384INData Raw: e8 ad 73 a0 4f f3 aa 09 f7 0f 47 9b 9b 47 cf 57 cf 4e 65 28 37 32 92 23 19 44 12 9a c6 4d 8b 82 08 b8 35 14 c7 dd d3 dd e3 83 47 af 91 7b c6 62 c0 73 c8 cc dc 57 89 00 65 02 9c a0 93 64 ba a7 3e 3d 79 9c 0e a3 7c fb c6 dd b9 5f 71 34 cc ac e3 fa 2b 57 1f e2 93 5e 0d ac 2e ce 61 e5 d9 1e 58 f4 cc 07 30 96 c6 7a ef 6a 32 79 27 99 ed d5 92 75 f3 67 7b 2f 5c 5c 5c ee 5f 42 b9 b3 8e fa e5 60 b4 24 8f 4c 96 c9 5a 41 76 e4 e1 d3 78 ce dc 53 27 f5 c0 9b 63 18 72 78 e6 57 6f b5 b0 0c 9d 6c 53 b5 27 28 a4 83 4d 88 e6 17 f8 a0 9b 4e 76 6f 81 cf 77 ee f5 4b e7 ce 9d db f3 d9 5f fd e3 8d cf 9e ce 33 af f1 b0 59 c1 ca 4c a2 79 7c e0 f8 f1 85 81 48 57 97 1b c3 87 69 23 26 36 33 3b e4 9c 76 19 50 b1 94 7d f6 c0 89 a2 c2 c2 b2 82 f2 f2 9f f9 b0 fb 67 02 8a 62 7a 71 3a de
                                      Data Ascii: sOGGWNe(72#DM5G{bsWed>=y|_q4+W^.aX0zj2y'ug{/\\\_B`$LZAvxS'crxWolS'(MNvowK_3YLy|HWi#&63;vP}gbzq:
                                      2025-01-12 00:37:06 UTC16384INData Raw: 4e b5 f4 0d 7c 15 d9 24 1a cd 4e 6c e2 25 75 1e 23 07 7a b6 eb af 38 84 98 86 7c 81 cf a9 a5 c7 23 eb e8 0b 39 07 38 eb bb 45 ba 63 6f 7d fc 38 72 cc 57 06 29 05 bf 4d 3d 99 96 7e 59 78 29 e0 b9 24 d7 a9 84 fa 27 7d 68 2d b2 54 dc 62 71 99 ca 4d 4a 67 26 ae 70 26 e3 9c 9b 0b aa 11 dc d5 b8 15 46 6b 32 11 a6 e4 13 f0 c4 6d 93 cf 30 5b 85 ba c3 00 93 b8 c4 13 c0 ac 24 c3 7b a2 54 81 85 26 a7 06 9f f2 b8 23 19 8c 06 bc 13 13 a3 4d 43 a3 1e bd ba e9 da b8 b7 c5 7d 2d 18 8a 92 68 ba 1d ae 8c 3f 81 65 e4 70 28 8a f1 a6 91 b4 cb 99 0e 45 b3 e9 88 3f 14 0d 80 6c af 02 3f cb 11 b5 ac 8d cc 05 17 1c 6b 75 ed b3 09 9f 61 fc f2 da 7d 79 dc ec ca 58 82 1a d1 ff 66 7f b4 1a 16 c7 ee 7c 7d b0 a3 9b 3f 43 79 a9 e3 ce 67 67 8e d5 23 9d 36 b6 f4 a6 9d cc f1 ef f1 6c e9 a4
                                      Data Ascii: N|$Nl%u#z8|#98Eco}8rW)M=~Yx)$'}h-TbqMJg&p&Fk2m0[${T&#MC}-h?ep(E?l?kua}yXf|}?Cygg#6l
                                      2025-01-12 00:37:07 UTC16384INData Raw: d0 78 2d fa c9 b0 f8 a4 04 7c 0b 93 4f 77 55 9a b1 c9 1e 8c 4d 37 0b de 69 e3 9a f0 a4 f1 0b 61 88 26 94 94 f0 0c 84 ed c1 2a 65 78 6e ce a1 07 98 3b 43 73 84 a7 0d 9a e8 8b 47 83 8f e1 b9 a7 23 db 5a 2b ef 43 6a 4b 47 05 47 52 23 76 35 6b 44 19 89 91 f0 c4 ad c3 0f a7 d7 59 2c 70 ed 70 ee 56 91 df 64 6f f2 73 b5 75 f2 76 4f 44 e4 e7 74 56 fd e2 59 ec 72 6e 3b 74 4d d5 44 9a 47 d3 a6 34 d7 3e 1c 01 9f 30 41 41 f9 1e 98 8a 41 34 bd b2 eb 69 c6 33 6a 1d 8a aa 2b f8 92 4a 59 4a 5d a9 f8 ae f2 9f df 07 98 30 38 f8 df 3e 7f 3e bb 54 5f 8f 11 14 3c 8e 02 91 4f 1c 30 0e 5d a5 59 18 30 04 f3 8d 36 ff 97 74 d8 16 9d fa fa ea 9f 60 38 c3 69 cc be b9 19 35 47 10 b5 f7 72 d7 57 24 d7 27 b9 d6 a2 44 32 6d f4 b9 52 d7 d5 8e 51 99 74 ba c5 77 08 7b ed 77 0e 09 78 c2 b9
                                      Data Ascii: x-|OwUM7ia&*exn;CsG#Z+CjKGGR#v5kDY,ppVdosuvODtVYrn;tMDG4>0AAA4i3j+JYJ]08>>T_<O0]Y06t`8i5GrW$'D2mRQtw{wx
                                      2025-01-12 00:37:09 UTC16384INData Raw: e3 ad 33 6f 76 37 9a cd 48 2a 21 a7 1c b1 9b 9d d6 b8 ab bb dd 2e 8d 2b 47 53 09 79 1d c3 73 6c 61 39 b7 ce e7 49 32 82 94 de 20 a1 57 ff f1 a7 5f f1 e2 49 78 5a 4f 66 25 a4 9e 08 d8 79 44 e5 3a 09 f7 84 21 e7 e4 b0 9a cc 26 39 76 55 30 de 45 26 0a 0d 81 9c c7 e3 22 e1 6b b0 06 40 e9 a0 8f 84 8c 69 26 0c 4f bc e8 03 3f 47 09 78 0e 00 cc 32 a3 2d a1 db 73 73 96 75 13 c7 03 89 68 3c 39 d0 37 94 0c 77 87 43 2e 37 8a 99 ea c3 98 53 6f 8f 60 09 da 30 09 3a 4b ce dd e3 3f 01 1b ef 65 51 11 8b af 39 39 ea 53 85 a3 05 8f 77 fc ca b3 cf 3e fb 54 f7 fe ab d8 01 12 b3 58 08 f5 20 06 f4 bb f3 9b ef 7c 7a 49 4a 78 8a e5 d8 e8 00 9e 46 f0 2a 87 8e 9a f4 46 de b9 63 d5 c9 ac 84 27 cf e9 d9 fe 8f 81 27 ae b2 78 c2 84 6d 77 a2 92 3f 32 0e 06 86 e9 9f 79 f3 2d a8 67 1f 76
                                      Data Ascii: 3ov7H*!.+GSysla9I2 W_IxZOf%yD:!&9vU0E&"k@i&O?Gx2-ssuh<97wC.7So`0:K?eQ99Sw>TX |zIJxF*Fc''xmw?2y-gv
                                      2025-01-12 00:37:11 UTC16384INData Raw: 47 01 e5 89 e0 a9 e8 fc 8c 88 e7 9f d7 62 6c 3b da 4b f7 3a dc 2e 22 6e c7 b7 ab dc 7b 7c 5d b8 3c 0b 8f 38 21 13 15 55 b9 26 a9 62 a2 51 e5 8b d6 b4 e9 29 ec 45 2f 32 f6 1f 00 67 90 f6 94 c0 1d 3c e3 8e 75 d5 72 9d 4c c3 2d b0 33 c0 6e bd 5a 95 9e 5f c6 25 9b 71 52 6a d8 d0 ad bf fe 42 1b c4 ed 17 bf 8c 9a cf b0 19 ab c6 9d 9c bb 5e d9 4e e4 5c 8b 58 88 11 95 a7 d1 ff 6a 94 1b 30 29 3f 37 98 86 ce b0 4d fa fe 48 25 82 06 03 2f bf 3a 70 ab 15 51 2d 2a 2a f2 a5 48 bb 71 e5 f2 95 37 fb 8b 22 a4 9f 3a 77 7f a8 19 aa 20 dc 98 e2 68 89 86 cb 95 e3 3b 21 90 80 8b 0a 44 62 c7 13 83 d0 03 1f cf b1 d0 8d 43 f7 a5 33 17 7f 26 a5 bc 16 d0 ca 37 21 1f 0c 9e ea 1f 4e 08 15 3b 1f 09 9d bd 50 09 70 15 c9 6d a9 b8 1b 8e 52 84 da 94 73 e0 4f 4c eb 9a a5 7c 7d 8c 77 e8 ae
                                      Data Ascii: Gbl;K:."n{|]<8!U&bQ)E/2g<urL-3nZ_%qRjB^N\Xj0)?7MH%/:pQ-**Hq7":w h;!DbC3&7!N;PpmRsOL|}w
                                      2025-01-12 00:37:11 UTC3421INData Raw: cd 57 c9 81 46 86 bf b9 c7 68 f2 7c f2 f4 68 dd c5 6f 85 d2 ba a5 c7 d2 70 19 ea 22 fa d6 f6 a4 54 a2 7a 34 ae 2b 9d 64 07 8b e1 39 82 63 ef 2c 2b ba ca 00 6a 5a 40 5e fd 18 a1 15 65 14 a5 70 aa a0 3a f9 f7 53 c7 a7 40 49 9e b1 57 42 eb ab de 08 30 3f d6 c6 ea 1f 23 f5 8b 16 89 65 dc 75 fc e6 13 3f 93 e4 02 da 9d 48 c3 b3 45 12 25 19 95 06 cb fe a8 62 d8 1c 0b 9c 45 a6 47 b9 93 b9 c6 11 3c 91 4b 02 92 9c 62 5f 45 0e 7a de f7 62 f4 83 50 55 45 95 3a 75 d3 4c e0 29 51 1e 8d e5 df dd 57 77 bb 77 df 66 92 3f 4c bb dd ae 8c 9d 3c d5 6e 0b ad 1e d7 bf 17 58 03 23 e2 25 17 b4 db 12 b6 6f d4 5d e0 c6 25 15 49 cb a4 87 b2 ff 54 aa 2a 3e a8 6b 58 b7 70 86 d9 c1 24 c5 0d 74 16 e2 a9 7c 56 6f 14 5f cb 4f 99 e8 c6 f6 d3 43 e5 ef 43 40 bb 2a 46 9f df 4d 01 b3 0b b6 d2
                                      Data Ascii: WFh|hop"Tz4+d9c,+jZ@^ep:S@IWB0?#eu?HE%bEG<Kb_EzbPUE:uL)QWwwf?L<nX#%o]%IT*>kXp$t|Vo_OCC@*FM


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      115192.168.2.55010527.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:01 UTC1535OUTGET /static/media/index_120.66855c3e.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:03 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:01 GMT
                                      Content-Type: image/png
                                      Content-Length: 44094
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-ac3e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:03 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 63 08 06 00 00 00 85 6e 85 ab 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRcntEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:37:03 UTC16384INData Raw: d0 e9 02 2e bd 84 c1 c3 b5 d7 20 79 c7 17 59 9b 19 a8 55 c7 75 60 b2 3b 8d 01 2d 62 83 58 ba 94 60 72 f4 14 96 2f ef c5 cb bb fd 38 76 24 83 3b ee 7e 93 1b 25 77 b2 09 bb 90 3b a5 ae f2 9b 84 f0 2b 0d 42 69 01 2a b8 a7 73 54 5f 4e c2 ed 32 5d 11 2b e5 9d 63 41 f0 77 f8 a1 b2 05 38 f5 cd f3 70 97 f5 26 b6 e3 4f 85 ed e6 53 df 1b 41 78 5d cc 09 9a 61 9f b7 dc da 86 f9 1d 73 52 c9 1a a7 f1 be 84 9f 89 20 c6 ae 16 ee 0b a3 74 ac c8 31 1e 87 4a 8d 7c 6f cc 36 2b 69 b4 77 f8 7b a3 4e 31 1c 4a dc 35 47 4c b7 f0 a9 ed 69 76 0f 1f 22 83 21 e4 8e 14 31 f3 7c 86 63 5f d4 05 06 ab fe bc 57 5a 4a 04 b1 ee 10 96 7f bc cb be 6e 7e b4 82 73 3f 9f 45 20 a6 a0 73 6b 12 7b bf 36 82 c4 f2 10 7c 31 1f da 36 c5 91 1f 2a db 13 e0 cc 63 33 98 dd 63 b8 db 0f dc d5 e2 e4 da e0 c6
                                      Data Ascii: . yYUu`;-bX`r/8v$;~%w;+Bi*sT_N2]+cAw8p&OSAx]asR t1J|o6+iw{N1J5GLiv"!1|c_WZJn~s?E sk{6|16*c3c
                                      2025-01-12 00:37:05 UTC11591INData Raw: 4a 20 75 b2 88 d7 bd e3 01 c1 e3 6e 75 58 9c 26 6a 42 6a a0 5c 2a e3 c6 1b 36 53 4a 48 97 71 3a 88 f0 d6 2b 28 95 8a 2a 33 4b 2a 6a 68 37 85 54 d3 5e c6 9c 0c 53 97 d1 75 ab d0 46 d1 8a 37 78 1b 44 71 4b 00 5a 03 33 ad 82 65 7d b6 8a f0 f9 71 59 04 ad cd 57 50 3e 53 44 f9 18 7d 0b 73 d1 a6 59 db 63 2d ce a7 a6 6c d6 4c 5a 31 a4 ee 5e 41 ee 91 0c e2 d7 76 22 71 15 a1 8f 87 d2 c6 87 6a 18 75 8e 95 5f ad 48 dd 0d 7b 5e 83 96 48 88 49 77 7b 93 f8 d5 26 1c e4 36 9f 32 ad 13 5b ef dd 28 e8 16 d3 95 eb ea f1 19 5f fb fe f8 68 8b 46 ce 6d dd 65 a6 b2 5a 99 d2 a5 30 3e d3 79 7f bb 11 f1 cd 11 cb 69 8e 9b c5 5a c6 95 09 5a bb 46 72 e6 bb 2b 98 f8 45 1a 1d 5b 83 4a 1d 46 d5 55 31 fe be 22 0c b1 ad 62 91 42 80 51 cd a4 5c 53 b2 dc 6a 42 33 c7 8e 22 18 cf b1 01 8e 8e
                                      Data Ascii: J unuX&jBj\*6SJHq:+(*3K*jh7T^SuF7xDqKZ3e}qYWP>SD}sYc-lLZ1^Av"qju_H{^HIw{&62[(_hFmeZ0>yiZZFr+E[JFU1"bBQ\SjB3"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      116192.168.2.55010927.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:01 UTC1535OUTGET /static/media/index_124.5df98b0d.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:02 UTC265INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:01 GMT
                                      Content-Type: image/png
                                      Content-Length: 37457
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-9251"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:02 UTC16119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 00 64 08 06 00 00 00 98 6b b5 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDRdktEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                      2025-01-12 00:37:03 UTC16384INData Raw: 4e a9 f9 b3 68 41 67 62 ff 0d ba c6 f1 d8 dc 08 42 c5 5e 98 ca 5f 0d 18 8e 38 c7 9f 1d a8 c7 5b 37 34 99 c2 3a d2 2e 32 3f 3f 86 49 4f 47 a9 26 c5 63 d6 a9 43 93 32 2d 92 5d e2 82 0d 97 27 73 d7 a4 6f 0c 19 4c f0 46 f5 bd 5d ce ac 4a b7 c8 57 0a aa 34 a3 f6 50 38 78 ae 7e 23 2e 9c fd 83 60 1e a7 e3 89 e0 d6 4e 54 64 e9 2d 06 99 e9 f4 e3 5c 7b 20 38 43 aa 15 44 cd 85 d0 48 89 3d 0e 51 43 6c c6 4c 61 1a 63 96 13 8e 00 40 94 4a 6e 94 8b 77 88 43 86 11 79 34 b3 16 8b 1f da 48 30 0b 2c c6 59 89 8c 2e 5c 52 c5 34 5c 28 0e 3d 0e d7 df 15 d7 e2 64 2c 55 e4 c3 42 c7 a6 59 44 c1 21 85 6b 9d 1a 72 ca d8 00 8a 0b e6 06 e6 8f a3 25 69 a4 94 21 15 08 c5 91 b0 c8 9c b4 da 35 25 13 22 61 74 83 4f 36 45 8a ab 83 20 f6 6a 38 24 74 cf 69 f3 a4 44 47 0b 63 43 90 fd 58 e4 82
                                      Data Ascii: NhAgbB^_8[74:.2??IOG&cC2-]'soLF]JW4P8x~#.`NTd-\{ 8CDH=QClLac@JnwCy4H0,Y.\R4\(=d,UBYD!kr%i!5%"atO6E j8$tiDGcCX
                                      2025-01-12 00:37:03 UTC4954INData Raw: f4 f5 00 29 26 05 5b 0f 1c 9a 87 23 73 13 44 6c e9 19 7d ca af f3 15 ad 2c 15 c7 8c 2e 6b ab eb 9b d2 72 60 f7 9e bd d2 11 ad d5 a8 c1 fc e2 22 b4 7b 1d 78 f4 b1 6f c3 e6 56 4d 56 aa e8 d7 57 44 c4 f1 be 83 19 6f 5e 11 9d 1f 0d a1 79 16 b1 1e b4 ff 62 c9 16 fb 41 a7 f9 7d c4 0d 09 1e ed 57 57 be 33 b3 7b fa 1f 7b 6b 15 f9 8b 89 25 e0 4b 0f e8 f0 76 e8 31 b1 2a 07 ec 03 db 7a 5e 02 07 c7 ae dc 51 df 8f 82 42 33 11 8a e7 cc 59 15 b3 60 c6 0a 0f ab 3b b6 39 8d 13 0d 04 4b 77 60 88 c0 d7 42 06 44 8f 3f 35 33 08 65 3c 2f 13 bf 23 38 cc 83 18 8c 33 9e 72 d5 1b 23 ef 67 89 51 d0 cc 4e 91 87 34 65 a3 c7 9e b9 9d 81 93 72 37 90 c6 26 4e 52 3d aa 03 b1 a6 70 dc 90 96 84 f8 23 67 90 6e b4 09 1f e1 34 9f 07 32 98 9c fe 31 0b 34 04 bf 74 2b 87 c5 72 04 ff f2 b1 18 56
                                      Data Ascii: )&[#sDl},.kr`"{xoVMVWDo^ybA}WW3{{k%Kv1*z^QB3Y`;9Kw`BD?53e</#83r#gQN4er7&NR=p#gn4214t+rV


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      117192.168.2.55011027.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:03 UTC1534OUTGET /static/media/index_13.5ffa0e25.png HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:07 UTC263INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:03 GMT
                                      Content-Type: image/png
                                      Content-Length: 3646
                                      Connection: close
                                      Last-Modified: Wed, 28 Aug 2024 08:11:00 GMT
                                      ETag: "66cedb94-e3e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:07 UTC3646INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 22 08 02 00 00 00 16 0d fa 53 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                      Data Ascii: PNGIHDR~"StEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      118192.168.2.55011327.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:04 UTC521OUTGET /manifest.json HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: manifest
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-12 00:37:06 UTC293INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:05 GMT
                                      Content-Type: application/json
                                      Content-Length: 329
                                      Connection: close
                                      Last-Modified: Tue, 30 Jan 2024 08:10:32 GMT
                                      Vary: Accept-Encoding
                                      ETag: "65b8aef8-149"
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:06 UTC329INData Raw: 7b 0d 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 62 65 74 33 36 35 22 2c 0d 0a 20 20 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 74 65 20 52 65 61 63 74 20 41 70 70 20 53 61 6d 70 6c 65 22 2c 0d 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 0d 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 36 34 78 36 34 20 33 32 78 33 32 20 32 34 78 32 34 20 31 36 78 31 36 22 2c 0d 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 0d 0a 20 20 20 20 7d 0d 0a 20 20 5d 2c 0d 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 2c 0d 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64
                                      Data Ascii: { "short_name": "bet365", "name": "Create React App Sample", "icons": [ { "src": "favicon.ico", "sizes": "64x64 32x32 24x24 16x16", "type": "image/x-icon" } ], "start_url": "./index.html", "display": "stand


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      119192.168.2.55011427.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:05 UTC1768OUTGET /favicon.ico?timestamp=1736642189669 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.k03g.xyz/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:06 UTC293INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:05 GMT
                                      Content-Type: image/x-icon
                                      Content-Length: 67646
                                      Connection: close
                                      Last-Modified: Tue, 30 Jan 2024 08:10:32 GMT
                                      Vary: Accept-Encoding
                                      ETag: "65b8aef8-1083e"
                                      Via: cd08-a15
                                      CDN-Cache: MISS
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:06 UTC16091INData Raw: 00 00 01 00 01 00 80 80 00 00 01 00 20 00 28 08 01 00 16 00 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 20 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fb 00 fa fa fb 00 fa fa fb 00 fa fa fb 00 fa fa fb 01 fa fa fb 1c fa fa fb 4f fa fa fb 89 fa fa fb b6 fa fa fb d8 fa fa fb f1 fa fa fb fc fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa
                                      Data Ascii: (( O
                                      2025-01-12 00:37:06 UTC16384INData Raw: 7d 28 ff 56 70 13 ff 4e 6a 08 ff 4d 69 05 ff 4c 69 03 ff 4d 69 03 ff 4d 6a 03 ff 4e 6b 04 ff 4f 6c 04 ff 50 6d 05 ff 50 6d 06 ff 51 6e 06 ff 51 6e 06 ff 51 6f 06 ff 52 6f 06 ff 52 6f 06 ff 52 70 06 ff 53 70 06 ff 53 70 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 54 71 06 ff 54 71 06 ff 54 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 70 06 ff 52 70 06 ff 52 70 06 ff 52 6f 06 ff 52 6f 06 ff 51 6f 06 ff 51 6e 06 ff 50 6e 06 ff 50 6d 06 ff 50 6d 05 ff 4f 6c 05 ff 4f 6b 05 ff 4e 6b 05 ff 4d 6a 04 ff 4c 69 04 ff 4c 68 03 ff 4a 66 02 ff 49 65 01 ff 4c 68 06 ff 52 6c 0e ff 5a 73 1b ff 6f 84 38 ff 84 96 56 ff a2 af 81 ff bf c7 a9 ff d9 de ce ff ee f0 eb ff f8 f8 f8 ff fd fc ff ff fc fb fd ff fb fb fc ff fa fa fb ff
                                      Data Ascii: }(VpNjMiLiMiMjNkOlPmPmQnQnQoRoRoRpSpSpSqSqSqSqSqTqTqTqSqSqSqSqSqSpRpRpRoRoQoQnPnPmPmOlOkNkMjLiLhJfIeLhRlZso8V
                                      2025-01-12 00:37:07 UTC16384INData Raw: d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fd ff 23 d2 f1 ff 53 9a 52 ff 65 84 03 ff 50 a1 5f ff 21 d4 f6 ff 1e d7 fd ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fd ff 22 d4 f6 ff 55 a6 62 ff 6c 8e 08 ff 6b 90 0c ff 6a 8f 0c ff 6a 8f 0c ff 6a 8e 0c ff 6a 8c 08 ff 53 a6 64 ff 21 d4 f7 ff 1e d7 fd ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d8 fe ff 25 ce e2 ff 5a 8d 25 ff 61 82 08 ff 60 81 08 ff 5f 80 09 ff 5e 7f 09 ff 5d 7e 09 ff 5d 7d 09 ff 5c 7c 08 ff 5a 7b 08 ff 5a 79 08 ff 59 78 08 ff 58 77 07 ff 57 76 07 ff 57 74 05 ff 3c a4 84 ff 1e d7 fe ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff
                                      Data Ascii: #SReP_!"UblkjjjjSd!%Z%a`_^]~]}\|Z{ZyYxXwWvWt<
                                      2025-01-12 00:37:09 UTC16384INData Raw: fe ff ff ff fe ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fe ff ff f3 f3 f0 ff 7d 92 48 ff 50 6e 03 ff 52 70 05 ff 55 72 0a ff b1 bc 93 ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fe ff ff fa f9 f9 ff dc e0 d1 ff b8 c3 9e ff a2 b1 7b ff 9b ab 71 ff 9b ab 72 ff 9b ab 72 ff a2 b1 7b ff b4 bf 96 ff ca d1 ba ff e5 e7 db ff fa f8 f9 ff e0 e3 d5 ff 5f 79 1b ff 4e 6b 03 ff 4f 6b 05 ff 4e 6b 05 ff 4e 6a 05 ff 4a 67 00 ff 99 a7 72 ff fe fc ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fe ff ff ff fe ff ff ff ff ff ff
                                      Data Ascii: }HPnRpUr{qrr{_yNkOkNkNjJgr
                                      2025-01-12 00:37:09 UTC2403INData Raw: 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 39 50 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff
                                      Data Ascii: O9O9O9O9O9O9P:P:P:P:P:P:P:P:Q:Q:Q:Q:Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q:Q:Q:Q:Q:Q:P:P:P:P:P:P9P9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      120192.168.2.55011627.124.17.2064433288C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-12 00:37:12 UTC1535OUTGET /favicon.ico?timestamp=1736642189669 HTTP/1.1
                                      Host: www.k03g.xyz
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: baboConfig={%22appId%22:%22d3661e84-569d-41c3-8b9a-1705e476af1c%22%2C%22appKey%22:%22ewBEAF0AbwAqAGkANABWACQAXwA3AEEAawA6AGAAVQBKAHAAKwBTADUANABpAD8A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.ZJCV6.com/bWqVJLh/sS88%22%2C%22dhVideoList%22:%22https://api.EkiN6r.com/W8zN/Sou8x%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://img.imglok412nt.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://TFwUgdops6Ry.oss-RBG89rgPAO.aliyuncs.com/TFwUgdops6Ry.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22 [TRUNCATED]
                                      2025-01-12 00:37:13 UTC292INHTTP/1.1 200 OK
                                      Server: openresty
                                      Date: Sun, 12 Jan 2025 00:37:13 GMT
                                      Content-Type: image/x-icon
                                      Content-Length: 67646
                                      Connection: close
                                      Last-Modified: Tue, 30 Jan 2024 08:10:32 GMT
                                      Vary: Accept-Encoding
                                      ETag: "65b8aef8-1083e"
                                      Via: cd08-a15
                                      CDN-Cache: HIT
                                      Accept-Ranges: bytes
                                      2025-01-12 00:37:13 UTC16092INData Raw: 00 00 01 00 01 00 80 80 00 00 01 00 20 00 28 08 01 00 16 00 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 20 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fb 00 fa fa fb 00 fa fa fb 00 fa fa fb 00 fa fa fb 01 fa fa fb 1c fa fa fb 4f fa fa fb 89 fa fa fb b6 fa fa fb d8 fa fa fb f1 fa fa fb fc fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa fa fb ff fa
                                      Data Ascii: (( O
                                      2025-01-12 00:37:15 UTC16384INData Raw: 28 ff 56 70 13 ff 4e 6a 08 ff 4d 69 05 ff 4c 69 03 ff 4d 69 03 ff 4d 6a 03 ff 4e 6b 04 ff 4f 6c 04 ff 50 6d 05 ff 50 6d 06 ff 51 6e 06 ff 51 6e 06 ff 51 6f 06 ff 52 6f 06 ff 52 6f 06 ff 52 70 06 ff 53 70 06 ff 53 70 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 54 71 06 ff 54 71 06 ff 54 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 71 06 ff 53 70 06 ff 52 70 06 ff 52 70 06 ff 52 6f 06 ff 52 6f 06 ff 51 6f 06 ff 51 6e 06 ff 50 6e 06 ff 50 6d 06 ff 50 6d 05 ff 4f 6c 05 ff 4f 6b 05 ff 4e 6b 05 ff 4d 6a 04 ff 4c 69 04 ff 4c 68 03 ff 4a 66 02 ff 49 65 01 ff 4c 68 06 ff 52 6c 0e ff 5a 73 1b ff 6f 84 38 ff 84 96 56 ff a2 af 81 ff bf c7 a9 ff d9 de ce ff ee f0 eb ff f8 f8 f8 ff fd fc ff ff fc fb fd ff fb fb fc ff fa fa fb ff fa
                                      Data Ascii: (VpNjMiLiMiMjNkOlPmPmQnQnQoRoRoRpSpSpSqSqSqSqSqTqTqTqSqSqSqSqSqSpRpRpRoRoQoQnPnPmPmOlOkNkMjLiLhJfIeLhRlZso8V
                                      2025-01-12 00:37:15 UTC16384INData Raw: fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fd ff 23 d2 f1 ff 53 9a 52 ff 65 84 03 ff 50 a1 5f ff 21 d4 f6 ff 1e d7 fd ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fd ff 22 d4 f6 ff 55 a6 62 ff 6c 8e 08 ff 6b 90 0c ff 6a 8f 0c ff 6a 8f 0c ff 6a 8e 0c ff 6a 8c 08 ff 53 a6 64 ff 21 d4 f7 ff 1e d7 fd ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d8 fe ff 25 ce e2 ff 5a 8d 25 ff 61 82 08 ff 60 81 08 ff 5f 80 09 ff 5e 7f 09 ff 5d 7e 09 ff 5d 7d 09 ff 5c 7c 08 ff 5a 7b 08 ff 5a 79 08 ff 59 78 08 ff 58 77 07 ff 57 76 07 ff 57 74 05 ff 3c a4 84 ff 1e d7 fe ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e d7 fc ff 1e
                                      Data Ascii: #SReP_!"UblkjjjjSd!%Z%a`_^]~]}\|Z{ZyYxXwWvWt<
                                      2025-01-12 00:37:16 UTC16384INData Raw: ff ff ff fe ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fe ff ff f3 f3 f0 ff 7d 92 48 ff 50 6e 03 ff 52 70 05 ff 55 72 0a ff b1 bc 93 ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fe ff ff fa f9 f9 ff dc e0 d1 ff b8 c3 9e ff a2 b1 7b ff 9b ab 71 ff 9b ab 72 ff 9b ab 72 ff a2 b1 7b ff b4 bf 96 ff ca d1 ba ff e5 e7 db ff fa f8 f9 ff e0 e3 d5 ff 5f 79 1b ff 4e 6b 03 ff 4f 6b 05 ff 4e 6b 05 ff 4e 6a 05 ff 4a 67 00 ff 99 a7 72 ff fe fc ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fd ff ff ff fe ff ff ff fe ff ff ff ff ff ff ba
                                      Data Ascii: }HPnRpUr{qrr{_yNkOkNkNjJgr
                                      2025-01-12 00:37:16 UTC2402INData Raw: 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3b 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 51 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 3a 50 00 ff 39 50 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39 4f 00 ff 39
                                      Data Ascii: 9O9O9O9O9O9P:P:P:P:P:P:P:P:Q:Q:Q:Q:Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q;Q:Q:Q:Q:Q:Q:P:P:P:P:P:P9P9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9O9


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:19:35:47
                                      Start date:11/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff715980000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:19:35:50
                                      Start date:11/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1976,i,16970498256229171961,7954306795850622060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff715980000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:19:35:55
                                      Start date:11/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.k03g.xyz/"
                                      Imagebase:0x7ff715980000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly