Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.bet3656001.com/

Overview

General Information

Sample URL:http://www.bet3656001.com/
Analysis ID:1501490
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains password input but no form action
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2224,i,1193979751757000105,8827828435452596855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bet3656001.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.bet3656001.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.bet3656001.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://365pina.cc:8989/Avira URL Cloud: Label: malware
Source: https://www.bet3656001.com:8989/casino.html?apiType=2&apiId=-1&gameTag=RecommendGameHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.bet3656001.com:8989/casino.html?apiType=2&apiId=-1&gameTag=RecommendGameHTTP Parser: <input type="password" .../> found
Source: https://www.bet3656001.com:8989/HTTP Parser: No favicon
Source: https://www.bet3656001.com:8989/casino.html?apiType=2&apiId=-1&gameTag=RecommendGameHTTP Parser: No <meta name="author".. found
Source: https://www.bet3656001.com:8989/casino.html?apiType=2&apiId=-1&gameTag=RecommendGameHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49765 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49765 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/common.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/swiper-4.3.3.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot2.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/fish_btn.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10412/1706287815855.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon-sprite-desktop.svg?v=2.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot2.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/fish_btn.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10412/1706287815855.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10248/1705841616831.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10248/1705841616831.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-layer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.f5fc5fe2.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bet3656001.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.a1286b37.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bet3656001.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.f68cefcd.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bet3656001.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920201.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920456.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/231/1715514756176.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.a1286b37.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.f68cefcd.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.f5fc5fe2.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/230/1724015131450.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/siteGameNavigation/0/1663921259266.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en04.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/fr17.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/fr01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=0000000014B30040 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en15.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en13.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es03.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920201.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920456.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/231/1715514756176.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=60003589 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=439ba4c4-b0f1-49ee-808e-92bc05bd7e69
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.1dddb1c5.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bet3656001.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/bundle.f68cefcd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es20.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/siteGameNavigation/0/1663921259266.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3c96"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=0000000014B30040 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=439ba4c4-b0f1-49ee-808e-92bc05bd7e69
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=60003589 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=439ba4c4-b0f1-49ee-808e-92bc05bd7e69
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-4ae9"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/230/1724015131450.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en04.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/fr17.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3d8d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/fr01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en15.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: vue.livehelp100servicestandby.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.1dddb1c5.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en13.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es03.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/en01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6506df79-3edad"If-Modified-Since: Sun, 17 Sep 2023 11:14:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/es20.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3c96"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-4ae9"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3d8d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6506df79-3edad"If-Modified-Since: Sun, 17 Sep 2023 11:14:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66bc0c2d-145e6"If-Modified-Since: Wed, 14 Aug 2024 01:45:17 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ad1569-7b6e"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/common.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6327fe95-da45"If-Modified-Since: Mon, 19 Sep 2022 05:31:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/idangerous.swiper.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/game-casino.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/imagehover.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/jquery.raty.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6156cab3-adc"If-Modified-Since: Fri, 01 Oct 2021 08:45:39 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ad1569-7b6e"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66bc0c2d-145e6"If-Modified-Since: Wed, 14 Aug 2024 01:45:17 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/common.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6327fe95-da45"If-Modified-Since: Mon, 19 Sep 2022 05:31:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/idangerous.swiper.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-c2f"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/game-casino.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bc7a50-104e9"If-Modified-Since: Wed, 14 Aug 2024 09:35:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6156cab3-adc"If-Modified-Since: Fri, 01 Oct 2021 08:45:39 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64252e4f-d530"If-Modified-Since: Thu, 30 Mar 2023 06:38:07 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddd5e1-c760"If-Modified-Since: Thu, 17 Aug 2023 08:10:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/imagehover.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d5aff7-885d"If-Modified-Since: Fri, 11 Aug 2023 03:50:15 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddd5e1-c760"If-Modified-Since: Thu, 17 Aug 2023 08:10:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64252e4f-d530"If-Modified-Since: Thu, 30 Mar 2023 06:38:07 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/api-tabs-sprite-black.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/hover-shadow.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/loading.gif HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/hover-shadow.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/loading.gif HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/api-tabs-sprite-black.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6131d862-48e4"If-Modified-Since: Fri, 03 Sep 2021 08:10:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/toggle-api2.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/arrows-double.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/icon-arrow-down.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-01.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-02.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-03.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-04.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/logo-foot.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-02.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-03.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-04.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-05.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-07.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-08.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body_bg.png).base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-01.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-02.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-03.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-04.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/Casino-banner-img1.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/Casino-banner-img1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/Casino-banner-img2.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_prg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/tag2020_ActivityGame.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_ag.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/toggle-api2.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_evoplay.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_tp.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_bb.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_jdb.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_mg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_mw.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/arrows-double.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/icon-arrow-down.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/logo-foot.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-03.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-02.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6131d862-48e4"If-Modified-Since: Fri, 03 Sep 2021 08:10:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_png.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_cq9.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_sg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-04.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-01.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-02.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-07.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-04.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-03.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_hb.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_lgd.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_ae.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_jk.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/100623/1605258801510.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-05.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/partner-logo-08.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-02.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-03.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-01.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/100587/1599462927104.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/EVOPLAY/1/5491_zh_CN.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/casino-banner-title-04.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/90209/1554724775565.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/600241/1598691600524.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/380469/1616657338479.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=60003589&visitorGuid=439ba4c4-b0f1-49ee-808e-92bc05bd7e69 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=439ba4c4-b0f1-49ee-808e-92bc05bd7e69
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/381270/1702902528330.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/Casino-banner-img1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/Casino-banner-img1.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/Casino-banner-img2.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/380519/1624595396453.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_prg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/380938/1660907481267.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/381120/1685425859640.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/381162/1690547586557.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/381250/1700806657810.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/380312/1587861071729.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/tag2020_ActivityGame.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_ag.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_bb.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/381366/1710910727149.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/90902/1599114871838.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/EVOPLAY/1/296_zh_CN.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/1520476/1710161551305.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/900279/1634885125633.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/900301/1652422420039.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/loading.gif HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5facfd32-f39"If-Modified-Since: Thu, 12 Nov 2020 09:15:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/hover-shadow.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-42f"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/casino/images/api-tabs-sprite-black.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-63a42"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_jdb.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_evoplay.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_tp.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_mg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_mw.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/380225/1556691979086.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31973/1675673289569.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31983/1677754163808.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31977/1677745462513.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31979/1677753036394.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31944/8628_zh_CN.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_cq9.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_png.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_sg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: vue.livehelp100servicestandby.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.a1286b37.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=75211-75211If-Range: "66b331a6-1beee"
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31946/8629_zh_CN.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31956/1672472710755.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=60003589&visitorGuid=439ba4c4-b0f1-49ee-808e-92bc05bd7e69 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=439ba4c4-b0f1-49ee-808e-92bc05bd7e69
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31954/1672464059104.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/31975/1675680008313.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_hb.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/0/game/380486/1621613384540.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/api_logo/logo_2x/logo_lgd.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.bet3656001.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: _8989._https.www.bet3656001.com
Source: global trafficDNS traffic detected: DNS query: o1tyg6.innittapp.com
Source: global trafficDNS traffic detected: DNS query: psowoexvd.n2vu8zpu2f6.com
Source: global trafficDNS traffic detected: DNS query: 09i32g.uuie34661.com
Source: global trafficDNS traffic detected: DNS query: vue.livehelp100servicestandby.com
Source: unknownHTTP traffic detected: POST /visitor.ashx?siteId=60003589 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveContent-Length: 69sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.bet3656001.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bet3656001.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: kngx/1.10.2Date: Thu, 29 Aug 2024 22:39:44 GMTContent-Type: text/htmlContent-Length: 570Connection: closeKs-Deny-Reason: secure-time-arg-time-not-foundX-Cdn-Request-ID: cd45cddd33bf9d32c0317864cfa7e96fx-link-via: xjp21:443;
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Thu, 29 Aug 2024 22:40:05 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Thu, 29 Aug 2024 22:40:06 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found, conatact supportServer: CloudFrontDate: Thu, 29 Aug 2024 22:40:08 GMTContent-Length: 0Connection: closeX-Cache: FunctionGeneratedResponse from cloudfrontVia: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: FUZtW48uhEN0XdiJPaLy8VTNw09n_ESMjB4BE-Kp8eg8yvA8TPDNdA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 552Connection: closeServer: Default-server-KS-CLOUD-XJP-FOREIGN-12-01Date: Thu, 29 Aug 2024 22:40:43 GMTAccess-Control-Allow-Origin: *X-Frame-Options: SAMEORIGINx-link-via: xjp21:443;xjp12:80;x-b2f-cs-cache: no-cacheX-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-21-02X-Cdn-Request-ID: 754914cd0391a81c6c88d01a4dd8b55d
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Thu, 29 Aug 2024 22:40:55 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found, conatact supportServer: CloudFrontDate: Thu, 29 Aug 2024 22:41:01 GMTContent-Length: 0Connection: closeX-Cache: FunctionGeneratedResponse from cloudfrontVia: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: LEtVeWaDhrrvHYc388-s_SNl4eSSPRDPJ3XeMFCUZ6vtkHhqK9tVlg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Thu, 29 Aug 2024 22:41:01 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: chromecache_490.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_323.2.dr, chromecache_526.2.drString found in binary or memory: http://nicescroll.areaaperta.com
Source: chromecache_544.2.dr, chromecache_546.2.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_544.2.dr, chromecache_546.2.drString found in binary or memory: http://www.idangero.us/sliders/swiper/
Source: chromecache_476.2.dr, chromecache_493.2.dr, chromecache_567.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_390.2.drString found in binary or memory: http://www.imagehover.io
Source: chromecache_390.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_394.2.drString found in binary or memory: https://09i32g.uuie34661.com
Source: chromecache_557.2.dr, chromecache_318.2.drString found in binary or memory: https://365kkf.cc/
Source: chromecache_557.2.dr, chromecache_318.2.drString found in binary or memory: https://365pina.cc:8989/
Source: chromecache_257.2.dr, chromecache_394.2.drString found in binary or memory: https://9j91gbh.uuie34661.com/fileservice/v1
Source: chromecache_557.2.dr, chromecache_318.2.drString found in binary or memory: https://b.3656azjul11.cc:8989/verify-page/index.html
Source: chromecache_557.2.dr, chromecache_318.2.drString found in binary or memory: https://b.365jul10.com:8989/
Source: chromecache_557.2.dr, chromecache_318.2.drString found in binary or memory: https://get365kapp.xyz/android_down.html
Source: chromecache_557.2.dr, chromecache_318.2.drString found in binary or memory: https://get365kapp.xyz/ios_down.html
Source: chromecache_257.2.dr, chromecache_394.2.drString found in binary or memory: https://n3igha.uuie34661.com
Source: chromecache_257.2.dr, chromecache_394.2.drString found in binary or memory: https://psowoexvd.n2vu8zpu2f6.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: classification engineClassification label: mal56.win@19/542@26/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2224,i,1193979751757000105,8827828435452596855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bet3656001.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2224,i,1193979751757000105,8827828435452596855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_297.2.dr, chromecache_468.2.drBinary or memory string: I/MiMTmSrilSngfrheUTlDZTRC9uFHXiRAScJlqV/NyU7RBjeaNyxVheCzP4pf7hD5QEMuAHiCXW
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.bet3656001.com/100%Avira URL Cloudphishing
http://www.bet3656001.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/api-tabs-sprite-black.png0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_bb.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-02.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base640%Avira URL Cloudsafe
http://www.idangero.us/swiper/0%URL Reputationsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_hb.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en04.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/381250/1700806657810.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es20.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_jk.png.base640%Avira URL Cloudsafe
https://b.365jul10.com:8989/0%Avira URL Cloudsafe
https://9j91gbh.uuie34661.com/fileservice/v10%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-chess.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon-sprite-desktop.svg?v=2.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-skin-default.css0%Avira URL Cloudsafe
https://psowoexvd.n2vu8zpu2f6.com/livechat.ashx?siteId=600035890%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.00%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/900301/1652422420039.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js0%Avira URL Cloudsafe
https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/bundle.f68cefcd.js0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/betNow.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/gui-base.js0%Avira URL Cloudsafe
https://09i32g.uuie34661.com0%Avira URL Cloudsafe
https://365pina.cc:8989/100%Avira URL Cloudmalware
https://n3igha.uuie34661.com0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/layer.js0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco2.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/float.js0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-03.png.base640%Avira URL Cloudsafe
https://09i32g.uuie34661.com/campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=0000000014B300400%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es06.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js0%Avira URL Cloudsafe
https://get365kapp.xyz/ios_down.html0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/jquery.raty.css0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10248/1705841616831.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-title-03.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/230/1724015131450.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_jdb.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/380486/1621613384540.jpg.base640%Avira URL Cloudsafe
https://b.3656azjul11.cc:8989/verify-page/index.html0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/EVOPLAY/1/5491_zh_CN.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/icon-arrow-down.png0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/100587/1599462927104.jpg.base640%Avira URL Cloudsafe
http://www.idangero.us/sliders/swiper/0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/body-bg.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/bg-products.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/play.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-04.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-title-02.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/arrows-double.png0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/common.css0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_sg.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10369/1718644154338.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/hb/css/pc.css0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/favicon/favicon_627.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/fish_btn.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/Casino-banner-img1.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_prev.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_mg.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10383/1695644169263.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-01.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/380519/1624595396453.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/logo-foot.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en13.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/idangerous.swiper.css0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=17246596356430%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.css0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31979/1677753036394.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-game.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_mw.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_evoplay.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/100623/1605258801510.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/90209/1554724775565.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-title-01.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-06.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/Casino-banner-img2.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-04.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10182/1694949241591.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/fr01.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31946/8629_zh_CN.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31975/1675680008313.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31973/1675673289569.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920201.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en01.png.base640%Avira URL Cloudsafe
http://www.imagehover.io0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/Casino-banner-img1.gif.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sports-infos-bg.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/90902/1599114871838.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-07.png.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/fserver/files/gb/0/game/EVOPLAY/1/296_zh_CN.jpg.base640%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/commonPage/js/moment.js0%Avira URL Cloudsafe
https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-03.jpg.base640%Avira URL Cloudsafe
http://nicescroll.areaaperta.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2fbug8oy6zx3g.cloudfront.net
13.225.78.58
truefalse
    unknown
    l5-global.gslb.ksyuncdn.com
    103.155.16.134
    truefalse
      unknown
      cluster91f2e088.hysjs168.com
      20.239.97.157
      truefalse
        unknown
        www.google.com
        216.58.206.68
        truefalse
          unknown
          a48d7a3baeaba2a67.awsglobalaccelerator.com
          75.2.42.240
          truefalse
            unknown
            d30ye5lgbv8wkd.cloudfront.net
            108.138.7.4
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                o1tyg6.innittapp.com
                unknown
                unknownfalse
                  unknown
                  _8989._https.www.bet3656001.com
                  unknown
                  unknownfalse
                    unknown
                    vue.livehelp100servicestandby.com
                    unknown
                    unknownfalse
                      unknown
                      www.bet3656001.com
                      unknown
                      unknownfalse
                        unknown
                        09i32g.uuie34661.com
                        unknown
                        unknownfalse
                          unknown
                          psowoexvd.n2vu8zpu2f6.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/api-tabs-sprite-black.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es20.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-02.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_bb.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/381250/1700806657810.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_hb.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_jk.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en04.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-chess.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon-sprite-desktop.svg?v=2.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/900301/1652422420039.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-skin-default.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://psowoexvd.n2vu8zpu2f6.com/livechat.ashx?siteId=60003589false
                            • Avira URL Cloud: safe
                            unknown
                            https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/bundle.f68cefcd.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/betNow.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/gui-base.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/layer.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco2.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/float.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-03.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es06.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://09i32g.uuie34661.com/campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=0000000014B30040false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/jquery.raty.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10248/1705841616831.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/230/1724015131450.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-title-03.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_jdb.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/EVOPLAY/1/5491_zh_CN.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/380486/1621613384540.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/icon-arrow-down.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/100587/1599462927104.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/body-bg.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/bg-products.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-04.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/play.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-title-02.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/common.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/arrows-double.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_sg.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/hb/css/pc.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/favicon/favicon_627.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/fish_btn.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/Casino-banner-img1.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_prev.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_mg.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-01.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/380519/1624595396453.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en13.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/logo-foot.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/idangerous.swiper.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-game.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31979/1677753036394.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_mw.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-title-01.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/100623/1605258801510.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/api_logo/logo_2x/logo_evoplay.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/90209/1554724775565.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/Casino-banner-img2.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-06.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-04.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10182/1694949241591.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/fr01.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31946/8629_zh_CN.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31975/1675680008313.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/31973/1675673289569.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920201.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en01.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/Casino-banner-img1.gif.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sports-infos-bg.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/90902/1599114871838.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-07.png.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/commonPage/js/moment.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-03.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            https://o1tyg6.innittapp.com/fserver/files/gb/0/game/EVOPLAY/1/296_zh_CN.jpg.base64false
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://9j91gbh.uuie34661.com/fileservice/v1chromecache_257.2.dr, chromecache_394.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://b.365jul10.com:8989/chromecache_557.2.dr, chromecache_318.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.opensource.org/licenses/mit-license.phpchromecache_390.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://09i32g.uuie34661.comchromecache_394.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://365pina.cc:8989/chromecache_557.2.dr, chromecache_318.2.drfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://n3igha.uuie34661.comchromecache_257.2.dr, chromecache_394.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://get365kapp.xyz/ios_down.htmlchromecache_557.2.dr, chromecache_318.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://b.3656azjul11.cc:8989/verify-page/index.htmlchromecache_557.2.dr, chromecache_318.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.idangero.us/sliders/swiper/chromecache_544.2.dr, chromecache_546.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.idangero.us/swiper/chromecache_476.2.dr, chromecache_493.2.dr, chromecache_567.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://www.imagehover.iochromecache_390.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://nicescroll.areaaperta.comchromecache_323.2.dr, chromecache_526.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            103.155.16.134
                            l5-global.gslb.ksyuncdn.comunknown
                            134687TWIDC-AS-APTWIDCLimitedHKfalse
                            75.2.42.240
                            a48d7a3baeaba2a67.awsglobalaccelerator.comUnited States
                            16509AMAZON-02USfalse
                            18.245.175.17
                            unknownUnited States
                            16509AMAZON-02USfalse
                            108.138.7.4
                            d30ye5lgbv8wkd.cloudfront.netUnited States
                            16509AMAZON-02USfalse
                            13.225.78.58
                            d2fbug8oy6zx3g.cloudfront.netUnited States
                            16509AMAZON-02USfalse
                            216.58.206.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            20.239.97.157
                            cluster91f2e088.hysjs168.comUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            65.9.86.2
                            unknownUnited States
                            16509AMAZON-02USfalse
                            IP
                            192.168.2.7
                            192.168.2.6
                            192.168.2.5
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1501490
                            Start date and time:2024-08-30 00:38:27 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 9s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:http://www.bet3656001.com/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:7
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal56.win@19/542@26/12
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Browse: https://www.bet3656001.com:8989/chess.html?apiType=5&apiId=111
                            • Browse: https://www.bet3656001.com:8989/casino.html?apiType=2&apiId=-1&gameTag=RecommendGame
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.78, 74.125.133.84, 34.104.35.123, 40.68.123.157, 93.184.221.240, 192.229.221.95, 13.95.31.18, 20.166.126.56, 172.217.23.106, 142.250.185.106, 172.217.16.202, 142.250.185.74, 142.250.185.170, 142.250.185.234, 142.250.186.106, 142.250.186.138, 142.250.184.234, 142.250.185.138, 172.217.18.106, 216.58.206.42, 142.250.181.234, 142.250.186.170, 142.250.184.202, 142.250.185.202, 172.217.16.131, 216.58.212.174
                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing network information.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: http://www.bet3656001.com/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9796890837209427
                            Encrypted:false
                            SSDEEP:48:8WdQTU7wzHRidAKZdA19ehwiZUklqeh9y+3:8hvHey
                            MD5:D431CA240ADFA160651041EC1EFDFEC5
                            SHA1:D6B37104764FB67EE2627A2BE5749B19A38F522E
                            SHA-256:83C50F75E0F1A68D06D55354C0AAA0F3E9A034EE1DA8844DAB186D20395921A0
                            SHA-512:AC735011828ED8E007167A3B6BE70BD8E037CE550B4F83D5F3E4DF5BBF8A6F4D353D179D989B9245DBFF9901948F9C38D52B7F95A7C5A14ACA607FD798A3155D
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....dAKd...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=.E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9940190971348235
                            Encrypted:false
                            SSDEEP:48:8b1dQTU7wzHRidAKZdA1weh/iZUkAQkqehOy+2:8svt9Qry
                            MD5:379B7EDF77F8FE2239D1735D0316D7CB
                            SHA1:A9E5E21C8934F372C83326C2534F59F29241DC47
                            SHA-256:85C901662BE4CAE13BDB18F3996DF935228F2C5AAFA08FD9B3A3B69DA13106E3
                            SHA-512:4E945EF698CB15BD424472F13CE78578FB50D922E926030929E52BC1E01FE6B3E38A525F963041D17FA9B4285A55146DFD788F60D586D18228E8CA399D1C7785
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....2.6Kd...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=.E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.008097346050416
                            Encrypted:false
                            SSDEEP:48:8x1dQTU7wsHRidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xIv0nKy
                            MD5:C399F1AA813A58E3C24B977C6ED930D1
                            SHA1:BFCF2D9E590B5F281BD0002249F33BA79841B15E
                            SHA-256:700CD462DA4B5C514293DCC5DDBD5F5F5EF82AF838F65DFFA0243280AC8C7BC5
                            SHA-512:B1E545EC26D3C34F210334ABC9C5DE7A8ABBD7EAD0C3767067A868C46A5A0FA04CB42F659A2F96A3E2A1C9846376BAB75B5956F59401B673EE17A9A9EDF238AE
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=.E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9949518426549733
                            Encrypted:false
                            SSDEEP:48:8WdQTU7wzHRidAKZdA1vehDiZUkwqehiy+R:8hvOky
                            MD5:B644C85C5C81B51DBDEE00225117F7B7
                            SHA1:6877C1913DFEEC942C9803E3F13A2DEEAA73229E
                            SHA-256:ACBFCD9215EF8C0B2C558EED7A9BACF13BA3EEAC1B6CA40EFB0C0FD47F87FFDD
                            SHA-512:A5F475E17C1C1854102BD1FC87118209E199C207B82D4FD3928295FE046014E4308745C92CB04827EEBCD93A4B73602377F9CC0FA20D9D8309F2690A95AE89FE
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......1Kd...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=.E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9822543196629465
                            Encrypted:false
                            SSDEEP:48:8cdQTU7wzHRidAKZdA1hehBiZUk1W1qehYy+C:8rv+94y
                            MD5:E17298A78CD203B11BCAB2F7D287CEBB
                            SHA1:D0697592A063DF31610F42155F29D7AE6D01D56A
                            SHA-256:4A031213D2C3AE93DB2B2F6E70D94E3B737A691A5D4BDAC3EF20354BEE6B8B3B
                            SHA-512:535B1B3F803F0DE5F2CB39F66B93D7BF2649E5AD84362BB7608239E0F59BDAC1E91CBDAAA8A41711AED88CC9E3438199CA5BE0545B59ED4D3AF72BFE03E2013E
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....t.;Kd...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=.E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:39:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):3.993926303608005
                            Encrypted:false
                            SSDEEP:48:8RdQTU7wzHRidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:88vgT/TbxWOvTbKy7T
                            MD5:56D18BC5ADB36D73F31FCFE780652900
                            SHA1:A0DF35225768619ED2F70CE3C520EAE7836E6145
                            SHA-256:57644AB6B55C0B8B7B6F7B33DB9420A09D147F37E69B504764C34AF7F9C6233F
                            SHA-512:E7B51C4BB06BB921FCD39C4B067CE8B8E9DA7D4BB3001076C04DD67C2B9DF95C75952E13CEFC423B76639A89C107B980E4935922A32D0DC317DF015816AD4B6E
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....Dz)Kd...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=.E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                            Category:dropped
                            Size (bytes):17446
                            Entropy (8bit):7.986419785689049
                            Encrypted:false
                            SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                            MD5:32902107484BCEA4BBDD212CFF7D8839
                            SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                            SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                            SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                            Malicious:false
                            Reputation:low
                            Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                            Category:downloaded
                            Size (bytes):6923
                            Entropy (8bit):7.966497753792618
                            Encrypted:false
                            SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                            MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                            SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                            SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                            SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-layer.css
                            Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12693)
                            Category:dropped
                            Size (bytes):12694
                            Entropy (8bit):6.012378913274868
                            Encrypted:false
                            SSDEEP:192:pSrGA4EiKnyS7UAHSALjpeMSfcpELV6KDsbPa3Zj1RRhqQ1xuwxMq8y:pSr34hfS7xyALodfciB6BDSZfpxMqX
                            MD5:1DA589127763396177C5F8FDB04E2AC9
                            SHA1:02FF9F169DE4404E54BEDA1459CCAB39526ACFCE
                            SHA-256:F853A03A56A08896A9AAC740C212D53010D53113070EEE90AF832D235227527C
                            SHA-512:9711D641BA2E2FFC78EDE1FBFDA01F114C8CE3C3F773B05AA6F95FAA7E3F69CA6D5A007E50EA453E68682C37666E150B1C7A2EB94B07E6F8E1032E38C92B3FB9
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAAAOHEAQHkAKFsMVowJ LlkAHk0AVZQAGkcATIcAPHIAWZcARH0ASoYARoAAWpgAJlYAFEAAYJ4AEj4AW5oAFUIACzgAMGEA DjsAXZwAIVAAOW4AXJoAHUoAKFcATIkAOW4AI1AAFUIAOGwAXZsANWgAMmMALl4AJlMAQXgAIU4A KlkAPHAARn8ASYMAQ3wAPnQAOWwAZaMAbqsAYqAAaqgATIgAZ6YAHUkAWJYAS4YAVJEADDoAYJ4A W5kAXZwATor+/v76+/sAUo4Bca4AUIz39/cAEj8IdbGoqq0AVpMNeLQSfLYAGUTx8vPT1dbu7/AX f7nNztDj5OXZ29319PUhhr7X2Nkcg7vQ0dPc3t/f4OLZNTzm5+jdNz2srrHr7O3uS0nvRkfRMjnB xMfWMzrGx8rhPUDp6eqwsrbvT0y1t7q5vL/oR0bIy86+v8IoicAMPm3wVE/wWlXmQELhOD7MMTe4 wMcPRXSRl6FodoeRnKmeoqggbqDHLzWGkJ2cICaqsbqep7ISN2DALTO3KTCyuL+Fl6kXS3mVHSJt j6mxzd6pxtkwW4GkJSt6kKRqhZ2HoLR6mLALSX0YL1WtJiyWo7B1f489YoQOT4IbRW0oQGEuX4qW u9Ost8Ghrrl1iJztQUTy6utWia4VdKsOa6I8apAmTXNUeJd/iJZufpE8WXYbPmQRJExlocVTmMA0 SmOXq7srd6cbZphgepJdbYFUZX7m7fHO199+sM10oL9fg6FTf6G80uAvhLU5c5xHc5YpZZJXcYwe VYQqbZkjU327mVMdfLEwUXPK0di6yNM9jbtjk7ZCf6kZW47jhIjWRErg5+vujI2PGh/P3eVJeqBC VHHX5OzD2eZIaorcbnPjT1GjtMLyl5YOXpbVWF18dlfp5OXt1tZHYX2rjlGfhk6pvMyMrMR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):595881
                            Entropy (8bit):5.986741715645508
                            Encrypted:false
                            SSDEEP:12288:3D4rDERLhRqED1METQTVW1VFYFX7OUmuiYKEv80gyOiOy:T4vERqED1mW1UJQL3Ly
                            MD5:7A6B411A9647CBC631DCFF695AEFB4F0
                            SHA1:D1422D05E6764A9448FA76234C35DD8531F70A98
                            SHA-256:CB5ED2B690410E57A36225A64EE3875E39618B32FEAE86C93CDAC60F3AA64B65
                            SHA-512:676C76FE1040DE726E3164CDFAA5545C74E143EAE6ED4CFF7331A87DF4C1465CC4B5FAF08418735094B763E7369BFCDF76EF14879FD5F71CE122E0311BA4505B
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21953
                            Entropy (8bit):7.977209995077289
                            Encrypted:false
                            SSDEEP:384:Q7colNqMUmD0dZSiuMIjBO3DJcVaAPP6keJGp7CWADulyzh5EhD7cDnE/hALlQt5:AzeSD4ZSiPI9SJKDHpCuly95EpcDnE/t
                            MD5:12F4870C1A8E51E39A6C8BFDD11ED804
                            SHA1:47EB5ED8AF8AE69595B8743E7A61D3FE825CC048
                            SHA-256:1F6C135CC810D561E52AD5BA9CA5CFDA82897C82DB0863AB366E62D5970B3883
                            SHA-512:374E01C76BD6C0AA0095CE82F356491C35D19BAB66B99D724DA0D33484EA782825C0D9C47642A9A286F8DD29D12C8497F3E4A87BBEFD9BFF16A3E140BDAF53CA
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_GO02.png
                            Preview:.PNG........IHDR.....................sRGB.........PLTE....qq.F:...X....Z.;;...O...BW.....tJ-;...Jw%....G...?uox;.._.3....:X1........`.&..?...}`..G..tC.1.......!.g.u........f..wq@.-.....I..n..p{U.......t.C........H../..\..t......a....q...l.c......mS%............................................r............Z..{..2..p.....h..E.........S......~.....(..F..^..........{..@...t.......F....%..........k...7.......J....}........g....c...j...o...ryV...}H.}".h.......yo.T.V...ga.u(.i8.$.y".gB.e..V..j..cY.d"....Mi.S5.K..R..?..b.P..[...P.....@O.?..>,.N>.d..<.he.....P..<..8......P..w.6.%v..80Enr.,..\...*.F..D6.-......r.1..E.7dZ..@.'"./...v*^.......cO...\.).\:.....:.....$\..>-OD."......2.........z.7Y.P(=*......k..:.PN...xB|...EtRNS.....%+3=IKOOdknoqqq..................................................`...RlIDATx....K.y....H...\....Th....v...7.l.....l..&3Y.......lk.5l.6. ..H.}.O.#....r(.=..l...?r..wf......t..]hm............#'..W....9...:".~...'u...gN.9..........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                            Category:downloaded
                            Size (bytes):4031
                            Entropy (8bit):7.951043479428025
                            Encrypted:false
                            SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                            MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                            SHA1:FFBC673A0954970A87F93506625F066522959388
                            SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                            SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/Comet.js
                            Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):466
                            Entropy (8bit):5.696968636738049
                            Encrypted:false
                            SSDEEP:12:7tV6RxjvCtTmcHRIrQEvmwgpdNpgBaf6zg:7mjatScHRmQEuwMyK6k
                            MD5:150110F8071163A7B3085548C4F77A71
                            SHA1:7BEC8AA85E685245FE8C810EA14FE348B99B2502
                            SHA-256:308B5FBEE50F6EC276E7E60EC8A0D6D0734F2B2B093A2977C0984BA22679E863
                            SHA-512:236E28C3E9925458756AAFC57F018F444E96D4BCB387031632BA576A1CC1FB0DDAE0D6E030260C0660D0E5C519C7B3FA40AC3925EE6485295D63356991372A11
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAMCAQAAAFtUm++AAAAAnNCSVQICFXsRgQAAAAJcEhZcwAA.CxIAAAsSAdLdfvwAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDgvMjMvMTPFVTVyAAAAHHRFWHRTb2Z0.d2FyZQBBZG9iZSBGaXJld29ya3MgQ1M1cbXjNgAAAK9JREFUCB0FwTFqAkEYgNGvtFtPMDcQJK1V.GvlLm4WkW9QiniAQGJjUNh4h7XbpbAOxSClewAOIVZhiYeHzPZjxxHgZLwgsEItAQ4MrgzrUgXFX.M6nmcQevJCGxQfxSDwLPIiyxRButBbFYBD5F2KPRR6+IqnDcXt+jpRGaaG8fpzec2FlqzuuaLb44.QUScW5yLCMe/6z16kpCiv/2fzjj1R+uQf+ugfjtFROzUTkQeTPR4tFoumNsAAAAASUVORK5CYII=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):5861
                            Entropy (8bit):5.998288279426131
                            Encrypted:false
                            SSDEEP:96:e67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWRhl0NZzzXb/uv7Jj:eIRjI5xJsRSwFKVupTiKhWNzXb/uv7Jj
                            MD5:F2DDC5E7A7A81F93F027377FF008637F
                            SHA1:71BB2A8405DDBF8387278BD6D0DF0DE4177EE876
                            SHA-256:73F8F40CF9D6B3965BCFD106869C0209F28623EBB256AC5038E5927461A4E6E3
                            SHA-512:6610A3448E9CDAA615FFE06EC53D858C448D0E20B38245FBD887ED813944309C2662FE08A441D80C164547570148B5CAD9857188EBD8CE3773D22F41BCA6F169
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):100676
                            Entropy (8bit):6.017792372082482
                            Encrypted:false
                            SSDEEP:3072:XqMXy/Op5ZkLvDIxozkf1lFaFguCbLnVFw7i9NL0Nm:6MC/wwbIxoiXFanenHw0f
                            MD5:C00D328CA50684D3D2D6540678A1FA5D
                            SHA1:9262EAFD602FC4ECF62976F79AD6C71695D6A575
                            SHA-256:737F1557061D4FC6D504157BDA4123CE5DB2081AE54FFC907B5D127600FA6A45
                            SHA-512:91ECD5B18A245A318E6446341C16FFF5DEA528B3208BA701C0347A71168CA5899B653F276D6E73D8D4F223FDC7A683DE7679B989F0AA60FCA0F1601B9DEECEFF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-black.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMz.OTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUz.MzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfH.JCr////U1NXtZibSIipylKkMBgPyYiq6Iyje4eTDIytI6pPSp0sDAwLEICf+/v3///+ygWvtNv7o.y4P///8Lw1fPLyr////+/ftzWjvijTPYJCUdt+RTlo6XHyj+/fo02Xb///+0GiQclsP99OHxbCnd.JicsxaihV+DUVzGxsK6MdUL////QISReBQUzMzORfFgj3Tz1iRnDHzKPXCL++vOXgD40MTB2cmn/.///lKijwZy0Yk9B68YAyiP8WDgobkuQo0Hr1hSD9+/e4ml/yggerhz7qxWcz1XkpJiPNq25hVEcr.DgxuMAcIBgTHFf/5yQwhq8a1tbSunYUd0Fq6Q/+1nz6kgj78xRy+n11S6o7/ywc+PzOJiIVuSyqB.Tegfj/k2IRVI6pP8jZfjwHy6Uej8yRRO65HGOvuLiIKbU+a5Ru20Ue3/Zdq2tLR8bFv15Knvhycj.j+8hICRIHQ8OAwJP65EWfbn7raWUi3hbEQV+XkXOsG72hCIQW4XnQfWMf2tWVUPmU0Yyu8YHa5fo.O4zPzszV1NWinJEmIygz6Jr47u8zMzMBAQH///+3AAreHyL/zCryXyMBk8H/zQG6HCf+JSrzQjc+.BwaAgIC9FRTQs2Mj5aDuHSLr7O3kx2vlogu2jkT22o2ceyzDw8PIXdz3qRf+sgv+9qmZmJSQSA35.bh0KO3Rg7Yq7mSMYFhH/sUb32gS0iB/LoS/Wr0Xdvld7Cw/+vgqXDBD0fC0Bc5X9lgL+/gL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):3133
                            Entropy (8bit):6.002446033780805
                            Encrypted:false
                            SSDEEP:96:b7E5K1887+cdBDPl2K+dplJKRZwyRmzPt:bAAC87+ERItebRmR
                            MD5:54B8F34167DD76A6DE286EE6B816A364
                            SHA1:CF272DAA90A0B9DEC868B35E0D5E841CAEDE1989
                            SHA-256:1AF44D2968301AD53A4D19AC41C9CBFEBF1497EC4A82C17356A7EC442831B4E5
                            SHA-512:D1E0A53F09012982A1A742ACE7010E8ABE43F0B7BFC1C0D56A5F10B100AC36816A99DD7423E30391E3CFF0B29A394D3167A356896D274E1301254BF6AC2498CF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-04.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAACK1JREFUeNrsmmtwlFcZxzd7SZaklEmgMAarUKCl9EJbEGUqWKQqtAWs.FNvSOyqOt6qjTKXqdHodR/sBp2MLA9o7vUx1xgvVjq0Cpa1Wm16gF1OFEhIgEHOF7G6S3fX/rL+D.h3feJCyTbb54Zv5z9j3v857znOc815OUrVu3LlJkqxSuFb4rTBReE34s/FLo6+ebacKNwjKhWqgX.NoJ/htBPEb4uXCXUCDuFx4SHhHdD6GuFrwrXC+OFdmGTcK/wYqQELVokvTH4tHCfkBReFT4sPC48.LJwQ8s3VwkvCF4T9wisI/1Zhh7A8QG/C/avwNeGA8HchIfxAeFNYEaD/LHx8X8hB3yJcKWwRflgK.wcWLpF8jfEL4Hr8zaMSPhC8JTWiia6cg5H8L84Q6xk0QC8ALHv2HhLVCWrhI+AvjMeFTwhKE4bdq.NN0O4Ekhy/hs4VHhNub541AKrqwIU/0oDPwC7QkewFbhXGGqsJvxxcKvhZsw58HaxcLv2OwtRVjN.SKEj5N1KwTb4ew5iWEz1evrHQt71cdpmvjO98V76k49xjQz9uCL4yvUjtIin4acOl6mWCfP5PQPz.iAc2PIXfk7zxvwnv4OjHYJYHcN6NBIm+AL0Fmy/jAjbjrzo8+t4Q/sqFc/C3ce/QzuB3frgE58zB.2up+GDEBtAqHvDHb9FLM9FLhigD9Znzi64yZgC4XfiJcQqDw6Z+Hvs4bn4Qf/STCysBfHoEOq+Bs.4R4c72I2Wh5CEwkIztpbwiLMzzRiNBq7kHTj5wScw9DXEwSMfgKaV01wMHfxoDAHrTUe1hN4LHo+.gfDzCNACxB+OI3sYMsGZH/mzcJ1w0gA+ZSDB7weuPUq0NC2cHpJvNQPXNnq+9iy07wyEZu/
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):25455
                            Entropy (8bit):5.952379466271436
                            Encrypted:false
                            SSDEEP:384:mqspyX2Fc/u503D9tzap+i9yTWX13ebtAVkW3g6aO74NlMrRBVZK79lEuBx/CUym:m1pyXI907zaXyWRVkrNRffV6EV
                            MD5:5153BC65A34BD68729EDC94F88187F8B
                            SHA1:5AE223DAD217CAC79B273E75A99DB95979E1C235
                            SHA-256:E3798D650BA9DFC368A35C28E61D9EC37C65268E3B74A778C6678693F37DCC49
                            SHA-512:5CF7F82F47C47B9F091DEEFA0585DF76E50C890C3897B88112D96F4A106A7FD6D64ACC425CD2DE83F88596DE8B3498C947A4B5596C2FA3553D7F3E23BD1C2DCF
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBAQFBAYFBQYJBgUGCQsIBgYICwwKCgsKCgwQDAwM.DAwMEAwODxAPDgwTExQUExMcGxsbHB8fHx8fHx8fHx//2wBDAQcHBw0MDRgQEBgaFREVGh8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx//wgARCADhAsYDAREA.AhEBAxEB/8QAGwABAQADAQEBAAAAAAAAAAAAAAEDBAUCBgf/xAAaAQEAAwEBAQAAAAAAAAAAAAAA.AQIDBAUG/9oADAMBAAIQAxAAAAH8pAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB6iMyuSIiajynWteAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAFAAABvVy2IipxTPgymIyRXWtbVnQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.oAAABUZIjchnh4tpUaim1GlY4zyjWm+CbAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFAAAAABsxHq.J3E+U9CejHG+tGemz9Wxyq44p4MUsE2AAAgAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAUA2YrkifU.Tki2ObbU269fWx5cnJvno6UzTTIw1D1FcUzimQAAAIAAAAAAAAAAAAAAAAAAAAAAAACgAAAoAAKj.o1prL+V/pee/Q116c+xy8r5cvN+d3aWmK3JrII9IsV1rW8pgAAABAAAAAAAAAAAAAAAAAAAAAAAA.UAAoAAABt1pnTpzb63z9OxS2l2baF7+56fOPoc/Xjw25OpFfnb8MRrG3FPKNS2gAgAAAIAA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):1030
                            Entropy (8bit):5.506088692484114
                            Encrypted:false
                            SSDEEP:24:6qrnV6x1D0Y8EBz8rzjaVtVY9zt01iIu0rUVtCNkPFG:1nAvDQ6Gz/z2BqwGFG
                            MD5:E96E9F2E747E299FBEA0229324083FDD
                            SHA1:DFE89FA5739EFBF9DE5296D5D8D83D74730293CA
                            SHA-256:9BAADA4F54CB7180F4D241952F4636CCA32FA8E35E90FB8C23204DD51D8B19DC
                            SHA-512:8628F4ADD37A61C2687903BA261F45A4CDF86C39EA3EED275286489292B7E7ED91CEF734BCC3D9054F86FFBC8C93C40D5BB04782C19D788246763C9CC2F74095
                            Malicious:false
                            Reputation:low
                            Preview:abcdeR0lGODlhAQD0AeYAAABaQAB5WgB2VgB3VwFbQQBkSABzVABxUwB3WQBpSwBeRAFhRgBcQwF0VQBj.RwFvUgFuUQFoSwFyVABgRQduUQBrTQB7WQB5WA53WQBrTwVuUABtUAJrTQBiRgBmSQFuTwFfRAFl.SQFfRQBqTABdQwBuUQFZQANsTgJ1VgBpSgFqTAJcQxR9XwFdRAJiRwFkSAZxUwBbQgBwUgt0VgFb.QgB1VQJpTAlyVAZvUQF4WgBdQgBqTgBnSgxzVgx1VAFoSgpuUhB4XQpxVAFsUAFROAdwUhR7XgFp.TgByURZ9XwJwUwVsThJ5XAF4WAF3VwBYQARtThN6XAB2WAB1WANsTQBZPwFsTgZuUxV8XwJpSwB4.WRF6XA94WQFeQwByUxJ7XQRrTg93XABoSkSlhg12VwBmSA12WBN6XQJvUgBaQRV8YQhzVRJ2WgB6.WwF6WQF6WwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5.BAAAAAAALAAAAAABAPQBAAf/gCxJWCxRakZnX0xbQVxsGGEYkmRmPjM9M2s3PTcwQjBAVxQ4OBoU.UEsaJxofVCdgFRwqHCk2CQkjET8ptRxZqxQURU1EYyZPJiYAAARVy89pNATMBNXTMTE0KysM3V06.Oi3d4iQkCuYKCiDrIiLpEwsiE/AL8C4LCw4d+vsvLh0vCjgoEEJgAYIeQng46IFHhIZlIohJECHC.rQRHEsgaUaFChgojMmTYsWPDhgxDrHyAsIElBDQfVkIoUeLBg5oPlDyQIeOAzwMSDnhBYsAAUKAG.JBQt2qBpUxQoGtQQUAOFAAFOpEy5ynWAVwQIBoAN+zUHghxa3ly44MbNhQBvU94EmBu3bt22dt/g.dROXL1+9ePv+zQu3reHBdN+0Ocy3jeDAg+0Gjttm8WS/gSvfteAYMOO9d93AlTxZr4XTeVP
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):113
                            Entropy (8bit):6.406418896024374
                            Encrypted:false
                            SSDEEP:3:0wwN0Q4xamKj6LfD+U9wMx/GJ/tlNVEzgTpcr0sn:03+xhiEqb/XN2M8V
                            MD5:EB3216075622B209FE5CEE306C90A5FE
                            SHA1:0F1FE03BD665925529697B0C8AF953F111C6BC4B
                            SHA-256:DF5ACF8308064DAB6EC6084EFA332D65A5D4AF0F994531A1B2BBEF7E0D0C9769
                            SHA-512:B22760C959C6D8A3467B8D213F35AD356CEC7AAA843595B52141655EDDA9B1EA45B571F58EC4A10ACD5384E5DDE11456E996AD6BEB2E7E6384AD314F71F11E3D
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/mobile-api/v5/origin/loginSwitchCheck.html
                            Preview:.h.. ...R...V......$8p......D..p`\aR.Z.e.XP7..ve W.O|.WD.P..4X.<z....'..[N./.i....~..Z..h"..#....`.jV.....Z...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37090)
                            Category:downloaded
                            Size (bytes):37091
                            Entropy (8bit):6.020172599842667
                            Encrypted:false
                            SSDEEP:768:gqEj33/Nt98OY34H7ZDNnMXEDmZJa5qyOxG/FFXBgJ2+KOT6WiENk5VYZ7c:gq2FtG4H7L8S5qrcdFXBy2+JqxYZg
                            MD5:3B30AED523D99194251EDC10EA8BA703
                            SHA1:97883510ACE28C02F277B068DC6F78B9DF73069B
                            SHA-256:1F36DF190B5EB0DC58A8C5736C85C137DEAC87A3B080976D2225768A89689B61
                            SHA-512:08773F9D5902E910B507926D15A9EEE20C71D27C1BC1CDEC2E4453DA8BEAEDB11D5AFF00FEB83EF4E65EC0005FF60222A719E1750A7F723CBA0B86FFCE42A611
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/fr17.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1 OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTUuNSAoTWFjaW50b3NoKSIgeG1wTU06 SW5zdGFuY2VJRD0ieG1wLmlpZDo2QkFBNEY2Rjc1QzkxMUU4QTkzN0ZEQTYzQTFFNzI2NCIgeG1w TU06RG9jdW1lbnRJRD0ieG1wLmRpZDo2QkFBNEY3MDc1QzkxMUU4QTkzN0ZEQTYzQTFFNzI2NCI+ IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOjZCQUE0RjZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):113
                            Entropy (8bit):6.406418896024374
                            Encrypted:false
                            SSDEEP:3:0wwN0Q4xamKj6LfD+U9wMx/GJ/tlNVEzgTpcr0sn:03+xhiEqb/XN2M8V
                            MD5:EB3216075622B209FE5CEE306C90A5FE
                            SHA1:0F1FE03BD665925529697B0C8AF953F111C6BC4B
                            SHA-256:DF5ACF8308064DAB6EC6084EFA332D65A5D4AF0F994531A1B2BBEF7E0D0C9769
                            SHA-512:B22760C959C6D8A3467B8D213F35AD356CEC7AAA843595B52141655EDDA9B1EA45B571F58EC4A10ACD5384E5DDE11456E996AD6BEB2E7E6384AD314F71F11E3D
                            Malicious:false
                            Reputation:low
                            Preview:.h.. ...R...V......$8p......D..p`\aR.Z.e.XP7..ve W.O|.WD.P..4X.<z....'..[N./.i....~..Z..h"..#....`.jV.....Z...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                            Category:downloaded
                            Size (bytes):7599
                            Entropy (8bit):7.968812814531643
                            Encrypted:false
                            SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                            MD5:84191D1091731FC35BABF501FF6A08BF
                            SHA1:13F401266FC74700486A120BB0DF31E00152F492
                            SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                            SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/layer.js
                            Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 128 x 128
                            Category:dropped
                            Size (bytes):3897
                            Entropy (8bit):7.831886242022736
                            Encrypted:false
                            SSDEEP:96:lNY26+0Saw/v+OlW/gkSE+hoY0+r5Gib3ZjATxTuqymr:zYt+0Sx/vdSNtYRkMSNTlr
                            MD5:0E6E0F46D7504242302BC8055AD9C8C2
                            SHA1:E33B51188F79799AE5CA5DF0665483A7C8402BAB
                            SHA-256:3C5CACBDAD8F88E2639DE87F92FFC832E6E60A2D77631F55350FD5F109237CED
                            SHA-512:B0C31C31BBEDC9D257C6B0BC401857437509BC36C30F569FE5CD062FE6436B907BB0FAC8868CD82697A5A00632BFEC3F1E0838F269F3ED08F0F23229D7181F0A
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a..............................!..NETSCAPE2.0.....!.......,....|.|....H...0..*.8.._...dibax.l...+..\.x>.....pHT...G`.0.I.. .a2K.TJ.X..lg..j...J..3.G.is...C...x.zMsk..S....0...pz.).v..q.}...........y......../....._......`.......(.....h.....A....{................x...+..7..ln...'.+.Zd:..hb.?v..p............f2..,e..b.U..(..... ....h!.*..l..%...f..a.fL..X..g.hG.C..3.#.;^L.8u.4.P.,......K...Y.....;q.]...p..K...x.B4..._a.'......h......qV..#..*.Me...9f.Y...C..M....S..A.r.Se1.~s8P.$&a..2....Uu....wn..]..Q.q.:1?O.Xzt...6.s]....%.v.Z|v.....Rz...kd...y..G./..~......_I.aW.t.>P.3..g..-. ..Aha|.Q.!.~a.!..5......%&..........!.1J......b...x........#.+.)..#2y$..5.x~.H...`.."[...4.a..RNY&.X.x.:Nv...Tr.&.of.&.q.(..s.9.Q.}..iu.Vhj....i....{..'..$..!.......,....W.0....H...0.@..8.=+.`(J.7.(WVi.v.+..7.gm.<..#.P....H@k8D.G.$....N....=CYi.+.^Ea.....Ai..-.n........{!v.x/.*o.......xy.d.~..3{|....8......t....<.$...............@..0%..=........................K.G....z.2....c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 738510
                            Category:downloaded
                            Size (bytes):121235
                            Entropy (8bit):7.996468467195397
                            Encrypted:true
                            SSDEEP:3072:Qr95AhFfZFQle1I9rzEnavlEC6Rze/2gcYyrCWPKprcxvVCNO8:Qx5uFBFQSIlzCavEm2Q6KprcxVC
                            MD5:541D4EFAFF35B7513CE3FFA7E1CCDA35
                            SHA1:7AA12916DFDB907D4840D3DD547590A4F362C697
                            SHA-256:FBEEF889BDF89B2D0EA69E788E1DF6CE62080E66BF2F92D0D50C086AE9D11A4B
                            SHA-512:6BBD9E47FA69DA449D79A8DBB46EBF919DBA40FDCD7FF3572776F7F8A86088803BE191407C5559AB18A18517EF1AA85C0452FC1BCC9EFD6CD677F9D48ABD7969
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/
                            Preview:...........kw.F...y....h...c...jK.;....t2..f...AP.E.4.I.3=K.c[..N._.....o.../k.3.{......>...... .^...(j...H.O]..]..U.F~.......W.?..ov.22.O...\....7.{.............Tu.S..jM.G...B,3..j\.+1u.6=:...x#.Vy.".Z...qJ...%..._...1.$.$O..CU..W.j.q..........l.wM.Ky;a]...K.$.{.<,p..>i...~....[.?=..t...._..i>.\?w.yw.8t...l.....q.q..'..[....2|X?z..i.=A.8..}...T._..c..8.=......#.v.:sS..f....g!+...4N.4>>..7..`.;k\....v...../7o.n../...!w..jM.j.]+..r..lqui..k..C.K.5..i.,.'/..Z.|.|m....9.....o...W._./...3.[.+.......'.c..+..3.\..?6..6O=6..o...0n_....qn....;.5B_.p...2..W.....V.=o.<.X<.8u.j...#....5_.I.[y..+II.[.....k.<........_.7.W..s.....3.]5..@Z`hI....$a,.CI...FQ+MpU...^.OL..!.V..*jl...F.H..m...>;...J%M..Je..=^.q.=Y....6...xA..@...])1=\)........2.s.*D.Q..w'.......C\..qu.....b9...+..P4.......y.....6.....Ib%.i..WzM..X^....I.. .~N...1..z|.<-......69.;`.}-^...i....WF.x...$......A.~.e...[.*.C....'.Hrx7d.../`...b..6j3ZE......k...y..M.+.g?...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):19766
                            Entropy (8bit):7.956435305648428
                            Encrypted:false
                            SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                            MD5:A678F783E25A467193EE4FA0252D5BF4
                            SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                            SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                            SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31006.png
                            Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):25785
                            Entropy (8bit):7.978263223883086
                            Encrypted:false
                            SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                            MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                            SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                            SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                            SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_060.png
                            Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):312
                            Entropy (8bit):5.632413554732528
                            Encrypted:false
                            SSDEEP:6:u/sTknkVtptkzVT2MGxKg1SgyhvTMSotMiavwBWEEtTC2vw3oTdnXNrkGcrVm:73ptk5GxrVtMPIsK3UnXNtcrA
                            MD5:121E1E2E0AF8EE33C747B63A542D6DDB
                            SHA1:4052976CE5AF6F8427282492FFD567D5F38C70F1
                            SHA-256:8190F5284B442BECEB68336C3AEE9A02BAEDB971207955AB617234D7D0FB453C
                            SHA-512:E9958DC0CD0155D98A0350354AFAC794E9CD0B6829EC93BC40FAB263EC75BA2DE56AEF539CD26855ED00648DB4351F124FD944B31814ECD6F50B61619928DE86
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco2.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3.rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gU.wzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2F.YWRxkDp4QKBrgkniEgcD9vwQFEkQH584+ZrY8oJT0DE+cQAKlycTUAfIyQAAAABJRU5ErkJggg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23610
                            Entropy (8bit):7.986318105011373
                            Encrypted:false
                            SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                            MD5:CE7A06D1C23E7219574AC793ACF53A7F
                            SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                            SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                            SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_xkhy6baryz7xs.png
                            Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23771
                            Entropy (8bit):7.983295606628431
                            Encrypted:false
                            SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                            MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                            SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                            SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                            SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_1jeqx59c7ztqg.png
                            Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):24622
                            Entropy (8bit):7.974755383280436
                            Encrypted:false
                            SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                            MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                            SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                            SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                            SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6785)
                            Category:downloaded
                            Size (bytes):6786
                            Entropy (8bit):6.008214858920365
                            Encrypted:false
                            SSDEEP:192:4dxCVAvSvAUgHVHD+cTSzDw8XSg6G5TkfWtkvfe:pWvSqjBSv/XSgTkfQku
                            MD5:77D49CDD597F63A8EAF9849C4A611167
                            SHA1:FA125EAF372965EE46755FA99C720880905F8557
                            SHA-256:77DF3831128DA9A8DD57767F8527651ED2BA03482C632888A1C98EAAB7D31A6F
                            SHA-512:31C1F068B0E1B71272C2069264A4248C79C147A86BF9D1B82C09BDE68733E7CC012A601F179A499EFD6AB0C11897E2FE589D1F1F652AB152EF9F843C37976273
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en15.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAB1FBMVEUAAADc5/L////7/P7////i 7PXu9Pn////////////e6fO60ObL3Ozp8ff////////////////////////////////////2+Pv9 /f/5+/z////////9/f3///////////////////////////////////+rxuH7/P3x9fnx9fn8/f8A VKb////9/v74+vwDVqcGWKj7/P0cZ7Axdbdyoc4nbrMOXqvt8/nQ3+4XY64UYq1ll8kMXKrL3O3E 1+qErdQRX6ylwt8jbLIgabGuyOJhlcgJWqmIr9X0+PtFgr6zzORRisI8fbvr8fi90+hnmco6e7pW jcRTjMPk7fXW5PFAf7wrcbXo8Pfd6POVuNqAqdJ4pdCoxeBOiMEucrbA1Ol9qNFZkMVJhb/G2Ote k8fy9vrm7vbg6vQ1d7jT4e+Bq9P8rxfv9PnO3u3I2uy60eeLsdbH2euZu9tpm8tLhsCcvd16ptBt ncxPicGPtNjx9vqiwd52o8+2zuWvyuOsx+K4z+arx+Hx9frC1ulNh8GqxuH95rgJV5/8xFX8tCXv qh0qZZT904BBa4BZc3LfpCf+9ub+8tv936MRWpsVW5n92pSdpJFMb3qAglyqkUSvk0LDmja/RVJh AAAAK3RSTlMA/W/TqfjtCCyS/v388ZiESDczFwyVKOrl4dXBvaOaemlOPCYTB/7K8vHJ4IutBQAA EUtJREFUeNrEmfdf2zgYxhNWoUCve8/rXXv3eeQR29l7JyQhgwwgkMEmH8qmQAstbe/+77OcQcAh QCG97w9JsC3p0atHrySsuRr3+990DfQ8e/r4r9yYTO6vx0+f9Qx0vem/r/mfuH+n60X38JC7Yp0R BUMgwMsEAgZBnLE63UPD3S+67vxqbTfuvnreVwxG9DacgU0fCRb7nr+6e0Pzi7hx++WTjcl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                            Category:dropped
                            Size (bytes):7599
                            Entropy (8bit):7.968812814531643
                            Encrypted:false
                            SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                            MD5:84191D1091731FC35BABF501FF6A08BF
                            SHA1:13F401266FC74700486A120BB0DF31E00152F492
                            SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                            SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                            Malicious:false
                            Reputation:low
                            Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):3133
                            Entropy (8bit):6.002446033780805
                            Encrypted:false
                            SSDEEP:96:b7E5K1887+cdBDPl2K+dplJKRZwyRmzPt:bAAC87+ERItebRmR
                            MD5:54B8F34167DD76A6DE286EE6B816A364
                            SHA1:CF272DAA90A0B9DEC868B35E0D5E841CAEDE1989
                            SHA-256:1AF44D2968301AD53A4D19AC41C9CBFEBF1497EC4A82C17356A7EC442831B4E5
                            SHA-512:D1E0A53F09012982A1A742ACE7010E8ABE43F0B7BFC1C0D56A5F10B100AC36816A99DD7423E30391E3CFF0B29A394D3167A356896D274E1301254BF6AC2498CF
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAACK1JREFUeNrsmmtwlFcZxzd7SZaklEmgMAarUKCl9EJbEGUqWKQqtAWs.FNvSOyqOt6qjTKXqdHodR/sBp2MLA9o7vUx1xgvVjq0Cpa1Wm16gF1OFEhIgEHOF7G6S3fX/rL+D.h3feJCyTbb54Zv5z9j3v857znOc815OUrVu3LlJkqxSuFb4rTBReE34s/FLo6+ebacKNwjKhWqgX.NoJ/htBPEb4uXCXUCDuFx4SHhHdD6GuFrwrXC+OFdmGTcK/wYqQELVokvTH4tHCfkBReFT4sPC48.LJwQ8s3VwkvCF4T9wisI/1Zhh7A8QG/C/avwNeGA8HchIfxAeFNYEaD/LHx8X8hB3yJcKWwRflgK.wcWLpF8jfEL4Hr8zaMSPhC8JTWiia6cg5H8L84Q6xk0QC8ALHv2HhLVCWrhI+AvjMeFTwhKE4bdq.NN0O4Ekhy/hs4VHhNub541AKrqwIU/0oDPwC7QkewFbhXGGqsJvxxcKvhZsw58HaxcLv2OwtRVjN.SKEj5N1KwTb4ew5iWEz1evrHQt71cdpmvjO98V76k49xjQz9uCL4yvUjtIin4acOl6mWCfP5PQPz.iAc2PIXfk7zxvwnv4OjHYJYHcN6NBIm+AL0Fmy/jAjbjrzo8+t4Q/sqFc/C3ce/QzuB3frgE58zB.2up+GDEBtAqHvDHb9FLM9FLhigD9Znzi64yZgC4XfiJcQqDw6Z+Hvs4bn4Qf/STCysBfHoEOq+Bs.4R4c72I2Wh5CEwkIztpbwiLMzzRiNBq7kHTj5wScw9DXEwSMfgKaV01wMHfxoDAHrTUe1hN4LHo+.gfDzCNACxB+OI3sYMsGZH/mzcJ1w0gA+ZSDB7weuPUq0NC2cHpJvNQPXNnq+9iy07wyEZu/
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                            Category:dropped
                            Size (bytes):121
                            Entropy (8bit):5.93883784208459
                            Encrypted:false
                            SSDEEP:3:FttXzvzHF1CTF9onbeixXxNH/NefKTdl/:XtjvTF1GQnbekXN1Rt
                            MD5:D031B1412F42BAE93E145B6B37A218EC
                            SHA1:557DB0F3D682FF5C7BADD8A46AE60FCF78B42853
                            SHA-256:45025C2D883B3548C7B622BE9BDF33AF3532759DF5BB527E259EA75DA98FC214
                            SHA-512:2EC47458913D42CAD00492A4CEA6C3BC29A1CFC8BDF8D8C8C6E9A3C57FE8E7AB020A17C7D39ED1E025659FEED8D3F7E1AD81CEC058F084242E8FAAB68B946BAF
                            Malicious:false
                            Reputation:low
                            Preview:...........VJI,I...MU.R2202.5..5.T0..2..2.P.Q*.JV.........X....a...s.K...@.......a..kU\....4472.4744.0.4S........x...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):105068
                            Entropy (8bit):7.9922089398731275
                            Encrypted:true
                            SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                            MD5:C421C976CF701CD806A7EBEB8575E0A3
                            SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                            SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                            SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 7 x 20, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1134
                            Entropy (8bit):6.049199799126867
                            Encrypted:false
                            SSDEEP:24:qy1hnBWwylZ82lYSqMHisYEVoRT3byJ9CbGyWK:D1kinNui5EuRKJ90WK
                            MD5:D7461B298540919AD6908EA83E91132E
                            SHA1:FB0CDACA6E517D636E1C444ED2AAAE24F6A444FB
                            SHA-256:8797833FE6D160B8C13E2B003A060A135B419301C32547BC30944273078369E6
                            SHA-512:5E50671EFF50B23D0393C05F3C164D1B2C0837765EFE7B04B2881807DBEDE31B56B061E963DE9D977F97690C4F5A3C487D1372EBE2823534702FBD9F23ED0E9C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............A.'.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:0971FEF4DC1111E79AE381E2FA0CBAE7" xmpMM:InstanceID="xmp.iid:0971FEF3DC1111E79AE381E2FA0CBAE7" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8109A41E21DBE711AE19F426C5C44991" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                            Category:downloaded
                            Size (bytes):811
                            Entropy (8bit):7.727805703545907
                            Encrypted:false
                            SSDEEP:12:XBsY4rys2pVUNkafD4sRAPkXhDIoid4e9QY/mY9be2BxADnKGcE1R1xhvhaspZVl:Xq7+XXCWaDNZ+QY/XKgUtLjVWozF
                            MD5:FEECC47AA86A5FB6F3CE55157EE3E836
                            SHA1:3FE54BF84B466513749156B28C83A17899157C1E
                            SHA-256:06A1A5AFECE821AC5EFFFB1791478F50332EEBB8DB682333AFE3C59C28F7BA2A
                            SHA-512:C4D4995B763577703AF6FB40948C111860C816102961540CEACBA82A5474939A8D181ACB9AD680A36CB186DDDE3990CD4B1DB8ABA27D2B55D193BFC892EACC36
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/commonPage/lan/i18n.js?t=1724971221.134
                            Preview:...........TMS.A...+,.`%..L..vY9$.!."."z..."(n*.=ov.Sr.US.t.._.f_...*]....j.S)..:..6..8.]ozLIm6=...6...J%...Y.t...u...n..i..=..g."U:.......k:...5...].t.u.K...[..-v]*|.k.u..).^c...G..R..+.........?..o......v..//.\p.O.+oG.w..f6.X".....x`..[G|.H=.R).e.dKdc...F...,~.L.L...0...........D....:){.W...svm#.SjeM.q....h......w......? .Y..{..$.'..gt.(3........(..ak1(.=.>.r)>.P+_...O....D.:j...9....V.Q.Gu...._.]'.n@}...6.c...C..J..[..vh..E...A.V.......H..q,..c'(.;...~..Y0.@|._...jy{...m.MX21#f.#.|.D&.K.j...@../b..^.......V..-.-ZV..Hr.Oz.....".EG.U.......E.A .p.3-.tr.......Ir].A..&hi%..(...E..yA....=.X..V.B....]1..<$ES.4bB..i3%.K?.}i....R%".<.!P*a>..0...).oX..:4K....=1....,w._S.z.]@ 7.:j.^`.l..~.....)a..p....@..\..#.9{L..wf.m.I..J).....~..../....g..o.~...{.U...........p.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 249 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):76813
                            Entropy (8bit):7.992595587860313
                            Encrypted:true
                            SSDEEP:1536:yktUzCR6AHpeP9sKWZQzia5LNuVaWpFjHGNusN5XCLesk:yktUezJOMQzia5oVDTjC2CH
                            MD5:4EFE93BD780474540B29C662ACEF4D68
                            SHA1:2D588F15315C28FEEF52D101BFF05D5A2071929D
                            SHA-256:E52983BBD04E43F83DCCC17CCFF1064098AE925AE651F753E59B1530A0E4D733
                            SHA-512:A671F6F778136D5177777D547405391C53E7D0E90BBA65E1A6FAAEFF38177B66DCFD8424336A59338091B1ECB1BE850D36F8CD01326B0D2A90585FB5A6A85CFD
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:F11C9802E70B11E89314F0A3E7205D19" xmpMM:InstanceID="xmp.iid:F11C9801E70B11E89314F0A3E7205D19" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:471cb43a-d686-d844-bcc4-ff8cba9f63c7" stRef:documentID="adobe:docid:photoshop:f9afc5e0-1af3-4746-af35-6fa8b8403a87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......($IDATx..}.|......]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):104477
                            Entropy (8bit):6.017650579381313
                            Encrypted:false
                            SSDEEP:1536:6gMi2+ySXLAXMDcOkVbFUYpT31kmSldpMLb20igO5CXHg1T3ZRI7HqPxaCew99dJ:6D5S3QVh1iIOMXAp3YqPJjSa0y
                            MD5:998FDF6FFFC5D47A75369501B16891A4
                            SHA1:0CE001A4A5B25F3072F34B79E49B6632336A0F4D
                            SHA-256:098C4F9C3FD161DD0ED72E2C9D3F0D4ACF5BCCD0164A34AA97B6C4C84E5063BB
                            SHA-512:7054BBFFF4BE06F0BDE922ACB8F823F8722AFA58FC5979C7CC2690FFF10A2A856FC98140A9A74ACF110D2D112E040F95DB8FD0C0C85BE219A08A48836144D248
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3.AAr///////////////////////////////////////////////7/////////////////////////.//////////////////+5Hyf////////////////SWDk4eGn/////////////////////////////.//////////////8Amfr///////+1ikv///9HQDzHICYaGRbTtmUyLC7xZijTISjPJSrg4+W0jEPm.USfTMykpHBbOIiioDg8uLzX3kDLAnFbxYi+yHib/xQmNe070ggM6Oyb1iyDsN/51XkLhKSeZmJTY.s1aSVeL4qBcblMSheTc4FwySHy+iGCOSRg3S0tOKdkrxdyZnUjbijz7+sUexsK7q0pbbtRss2nMv.if9hVELiLDYXjL8txarW1dV0cGjhKCgfouC3FiHbvHjHpl3zggT9xxmpkWa1k031fCwY0UW1HSbe.VlcBc5XD4Ja2ml7xYi/xXjD2jCATjt7BE/77mjYf0F7FIjAs0nEkYKOggT9kWRBjjS0BvlVcW1f/.//4k3T70hhJtLwghICWoVuQhFxEMRWYVLWTo5uS2tbS4Uef8jZcdz1z2ywrKOP0p0Hn1Y2K+Ru2L.iICKiYQcobmFXS5Q65EGufG4U+D/ZtgGkL8ljv78z8wAnIX7raUrs91bEQUljf1d7Y3///8n0X8Q.XIZN65L///////+H2Gzqvn+5uLjgM/0tutn////0yGAv55xh7Yovi/01vsjkG3Rk7olPDgRQ65B7.eXT3QpS3ZWZ1NAX///8BAQHeHyLxXSr/zCrgLy//zQAAk8H8JirmyXGAgID0QzfyFxwi5aAhhsls.CAnmpAzbtkPEXNz12o2phh9JBwX+sgtG6pPIGx/5bhxf7Yq5mSjFqVb32gTMojDFxcWRXB3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21792
                            Entropy (8bit):7.984475441519477
                            Encrypted:false
                            SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                            MD5:0445397F922BCEF3252BEDD6877D8668
                            SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                            SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                            SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1050.png
                            Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40660)
                            Category:dropped
                            Size (bytes):40661
                            Entropy (8bit):6.020806390793024
                            Encrypted:false
                            SSDEEP:768:5EkNxEXyAsNaI39SRmVhBeiD/i63FXfe1G51nSB8ZcueKuo13od43i:5E8xVNaFehBeuzFPP51nSEcvSoG3i
                            MD5:54A4EE8543916EB312A386FF71A38B80
                            SHA1:5870D45E34A64669274D7E3F18652B1A5C0EEADF
                            SHA-256:2A32B44D2D161D2BD38F7E47D8D18B0C5AA5DB6DEC4B67EC142C0B594EBD873C
                            SHA-512:C9CEF4BA9EED5E882D22FA4D52AFEE2949823E17A6D7FC7E3F821CB419C67C331500AA5EA24A0F1CD1402AB9FC06C63C4544143870BAF6BF9DC37A241A1B83E8
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1 OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTUuNSAoTWFjaW50b3NoKSIgeG1wTU06 SW5zdGFuY2VJRD0ieG1wLmlpZDo2RDRGOUY0QzU5MjYxMUU4OEJFNjkyNzIwOUM4MDc4NiIgeG1w TU06RG9jdW1lbnRJRD0ieG1wLmRpZDo2RDRGOUY0RDU5MjYxMUU4OEJFNjkyNzIwOUM4MDc4NiI+ IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOjZENEY5RjR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):312
                            Entropy (8bit):5.632413554732528
                            Encrypted:false
                            SSDEEP:6:u/sTknkVtptkzVT2MGxKg1SgyhvTMSotMiavwBWEEtTC2vw3oTdnXNrkGcrVm:73ptk5GxrVtMPIsK3UnXNtcrA
                            MD5:121E1E2E0AF8EE33C747B63A542D6DDB
                            SHA1:4052976CE5AF6F8427282492FFD567D5F38C70F1
                            SHA-256:8190F5284B442BECEB68336C3AEE9A02BAEDB971207955AB617234D7D0FB453C
                            SHA-512:E9958DC0CD0155D98A0350354AFAC794E9CD0B6829EC93BC40FAB263EC75BA2DE56AEF539CD26855ED00648DB4351F124FD944B31814ECD6F50B61619928DE86
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3.rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gU.wzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2F.YWRxkDp4QKBrgkniEgcD9vwQFEkQH584+ZrY8oJT0DE+cQAKlycTUAfIyQAAAABJRU5ErkJggg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                            Category:downloaded
                            Size (bytes):6871
                            Entropy (8bit):7.872376472792791
                            Encrypted:false
                            SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                            MD5:99BE4BFE275809D4E436B77C991B1381
                            SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                            SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                            SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1071
                            Entropy (8bit):5.8354392434384925
                            Encrypted:false
                            SSDEEP:24:Cy1hnBWwylZ82lYSqMHiswSVMtT3byJ9CbG8/:L1kinNuigEKJ90t/
                            MD5:C788121588A60860543222595B6BE21E
                            SHA1:CE09C9B953DB19CAF39FE94071224B077BBE0C83
                            SHA-256:BB9B579A2A500923177154908BF95B4DCC2BF9BA21DED43D1CD84766BE92CE07
                            SHA-512:6882B7DC8E252744478BC43FDC093910FCF8B1B3DF0ED09B090D460A5281AF774E1A7800292FB89E7B12140744EC43F42015122868CBFFF3DA5A73310298EB01
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/hover-shadow.png
                            Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:F7837164DC1511E78B64F4840ABFA9EA" xmpMM:InstanceID="xmp.iid:F7837163DC1511E78B64F4840ABFA9EA" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8109A41E21DBE711AE19F426C5C44991" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):19597
                            Entropy (8bit):7.974018146995576
                            Encrypted:false
                            SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                            MD5:82C905F14C36BE0D2FA670516EDDED31
                            SHA1:437546D720284DE3982FF79DF6A946B81E923371
                            SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                            SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_HMSH.png
                            Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5662)
                            Category:dropped
                            Size (bytes):5663
                            Entropy (8bit):5.995360595637761
                            Encrypted:false
                            SSDEEP:96:5lOhvUn/thu1cx/8yW+96AkyZsQcW0qRWhoY2GYl51OoythlasCcT3GBdAx2akTi:5i2/t3l8q8AkyCBW0rhoY2X5KNC431M2
                            MD5:446E631D452BFA4CA56D2A5D93A23FB6
                            SHA1:A174C2C24B147AE02209B60E4D3E089EC42A766F
                            SHA-256:A0D6F429EBBDCFE84B14354E1563B83D92BDFB3CBD580F8571F219F96E46CAB9
                            SHA-512:50976888214BC572B2F083B24E73C7DE04458E61987B30CEC63BD384106516A0FC3B66A52AE5CB7AEDCDEA5404A39E899DFDA85B237F69FF388F19DAC3E7524A
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAADAFBMVEUAAADppxDenADophLophLo pQzophLopxLophLophHophHophDkpA3mowDmpADophLophLophHophHophLopxHnpg/opxLnphHn pg/opxLophLopxLopxHppg7mpAbopxLopxLophHopxLopxHophHophLophHopxHophLnpxDopRDo pg3ophLopxLophLophDophHophHopxDophLophHnpxDREz7ophLnphLVHkbVHkbVHUbnphHqqAzo pgrnpxLVHEbVHEbnphLVHUXVHUbnphDWGkTmmBfVHEbUGkXSGEDVHUbVHUbkhx7WHkPTG0TkjBzV HEbTHEbWIkL///8WqlDopxPVHkfnphIfrVbt+PJryZBAuW/67M4crFVBqUPm9eyb27Q8t2wlsFvo qBXA6ND+/vyL1KhRv3z++/bnpxNMvXgYq1EWqU/9+O16zpvjiR1bw4TvwlpoyI7pqx7lkhotsmEa qU7priXoqRn89+j57Mv+/frX8OGw4sMeqU3sukby+vXW8OD4577z04pDu3LVIUXkjRz67tP12psw qUfXK0HqsS/JpxvipxT78tuf3LfxyG0ztWYjqUvrtjzbSjXcUDOTqCrqrymspyTnoxP34rGD0qLx y3TvxGDVI0TsuUPWJ0P2/Pnb8uTyzXm4pyDQpxrMpxrmmhf89OG048f13KFhxYjz0YTyz342qUah pyfifCLllxjmnRb6/fvp9+/i9OnL7Nik3rv24Kt2zZj01pLuxmXuvk/YMz7ZQDnrtDdpqDfdWy/f ZyrhdCXjgx/WpxfnoBXe8+ZwypTYODyZqCnfbCiwpyLT7t356cb23qZdxIZcqDphqDnaQzhyqTV7 qDLGpxzq58L45biS1qpKvXfaRDjaRjbeYS275syW2bBuypJqxYWFwnZov3bWvllIrEgsqUh
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):756241
                            Entropy (8bit):5.990412312540461
                            Encrypted:false
                            SSDEEP:12288:oAbQh0atyYFGkAv9SFkRsqIuS1Xc9lF1KMSIxsPeOl9ABttO6hSh:o1VjFMpyuS1X0bKhIIeOl9AjsVh
                            MD5:E31B6A01444AF60F86C24495BA275CD1
                            SHA1:3F3D2BB9335846F65A0F6FAD148D61C9C1DD9B2A
                            SHA-256:10484A4A5EE0E6A7155A3FBCB379E274C73E8088B73F7519B957E2927E1ACFA8
                            SHA-512:15ED6024E3381EAC5DBF459CDD3B613126DC795202D7BA26C388AF1A14FD467B427903BC70E8C417E0069D6F9949ED36901F6E54DE6ECED3E63B689C7FCE67BF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABZAAD/4QNvaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjMtYzAxMSA2Ni4xNDU2NjEsIDIwMTIvMDIvMDYtMTQ6NTY6MjcgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9InhtcC5kaWQ6ODA5M0QyQUU2MzA5RUQxMUE0QzRCRDM1N0JBRDNEQzIiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6Qzc5OUMyOTFDQkJEMTFFRTg1OEQ4REIyNDEzRTk2QjkiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6Qzc5OUMyOTBDQkJEMTFFRTg1OEQ4REIyNDEzRTk2QjkiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENTNiAoV2luZG93cykiPiA8eG1wTU06RGVyaXZlZEZyb20gc3R
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):28283
                            Entropy (8bit):7.980001966382932
                            Encrypted:false
                            SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                            MD5:8CEFA72309B57198B0DED2A604EB4170
                            SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                            SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                            SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_kk8nqm3cfwtng.png
                            Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):24726
                            Entropy (8bit):7.968117674990238
                            Encrypted:false
                            SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                            MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                            SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                            SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                            SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):231
                            Entropy (8bit):5.309480314704093
                            Encrypted:false
                            SSDEEP:3:uXbHHKr2zscrVQPXd7gWn0Wvk+W8tXrVSmtrCUrBSfsdSLAlxYVktk80RUUkU64R:uXbnKrwmPN7X93NteuW+YVkOHdfb
                            MD5:B61FBF5E512F0B36C7DE91BAA5AD3878
                            SHA1:9D1966375262969BD262C578777496D6105D13FC
                            SHA-256:976C1E13DF63A5CC05C659530C419E396753A2BC8425D8A2213A640A63B27291
                            SHA-512:19DFF097DBFBF9017EE2E2E0A82F8BB5816806DC374681EED7DBAF2F6795523237EF172E17C34015A92FD7851E8FE1F4AC43BEB31A566ED9BEBD15E3D73BB1ED
                            Malicious:false
                            Reputation:low
                            Preview:abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAA.FQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAAD.ACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 16067
                            Category:dropped
                            Size (bytes):7811
                            Entropy (8bit):7.966556767660159
                            Encrypted:false
                            SSDEEP:192:mMGzTDkl/VKrrFCmeAMJNq/5YG6q+ECSJu7TdQ/6cKWjMj:HGLW03FCm5Mqd6q+EFu7xKKKs
                            MD5:A21E42AB32DEBF512B345058E603F7A0
                            SHA1:9085176E8FEBA46CAFF9880133600713F0C509D1
                            SHA-256:D9276CFB7E56C4EA1DC675ECB861B19E679A92A90A1D5CC2040A033F2D266854
                            SHA-512:316F21ED15FB37BC69ADA923DE738CDFDCE354A2B0024FD755B3F23697B6349AF70ADEE5E99C68EF74C797F37E9C4262691264980E4EB67D3BB152ACBFF5B6CB
                            Malicious:false
                            Reputation:low
                            Preview:...........[k...u.._Ab73.......j..].c.....R.H.$4.....X.......#m.JiD4...=...7.....r........a..4..9D.......l].<.....OUUg....6I.M_.Ss.S#U].g...V.KZL.u6......%7x....h.._L.<......U..<.xm.M.S.k......<..i.r24.....*.f.7...l.6...o.T.6..p(.~..z.d.i...[U_..Xe.j..o..;.h.!.g.7q.!..."..@...x.z..A..s.A........+33Y.>.s..K.A.T...Ap..t.Py..s........:.#...wB....Q....`A.....7?.].._....E.*.._b..f.......]f~.....^.y..=t.C>.S.#.2..|...p@.[..d.gE^>........[.^.z...uU{si.5M....n......v .r.....yL..!...Rk./....{....i5..Hw]WrOO.....w.....Z.s...J...^..9.sT..9.4...b....,M..1S+el.>..Q........S..:Y,....U.cu}a..........Gn..a.=...!................%PW..|.7q.)K.}@.6_..i.}...._....c.s.H.I......@....n..}.s..b.}...u.a..7{.6A..PV.r..r.S..z.u.....9y S[U..x@.h..U....U...........Pd.:.....![.N..3...fg.a[rW.H.,..g;.......kV@H..~R..fEV..~>m....6../Z.6..N... ....k...k.....ww..~..Qe...HXr....F&..&{.AP..9E<.GXs. .5R.V...O.U....."....s...|..5H. .5f...U.c1D..B.@.R..r.qww.kH...r..(k.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                            Category:dropped
                            Size (bytes):7599
                            Entropy (8bit):7.968812814531643
                            Encrypted:false
                            SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                            MD5:84191D1091731FC35BABF501FF6A08BF
                            SHA1:13F401266FC74700486A120BB0DF31E00152F492
                            SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                            SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                            Malicious:false
                            Reputation:low
                            Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):22623
                            Entropy (8bit):7.973189539816492
                            Encrypted:false
                            SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                            MD5:AB77D08744D67A5999DF28994A7A273F
                            SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                            SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                            SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70006.png
                            Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):5861
                            Entropy (8bit):5.998288279426131
                            Encrypted:false
                            SSDEEP:96:e67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWRhl0NZzzXb/uv7Jj:eIRjI5xJsRSwFKVupTiKhWNzXb/uv7Jj
                            MD5:F2DDC5E7A7A81F93F027377FF008637F
                            SHA1:71BB2A8405DDBF8387278BD6D0DF0DE4177EE876
                            SHA-256:73F8F40CF9D6B3965BCFD106869C0209F28623EBB256AC5038E5927461A4E6E3
                            SHA-512:6610A3448E9CDAA615FFE06EC53D858C448D0E20B38245FBD887ED813944309C2662FE08A441D80C164547570148B5CAD9857188EBD8CE3773D22F41BCA6F169
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-05.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):1820
                            Entropy (8bit):5.345210574652263
                            Encrypted:false
                            SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIh4HPAlDkDveDlxe:gnjuXHemKfG2afy732gkhYPAl6vYxe
                            MD5:C259FC89242EFD700276039B5F397AE9
                            SHA1:E67DE20B2B5909267051E5BB89B5BDFB03DD4394
                            SHA-256:81D14EB014690C0193A1F1F78F368035971BBD6497F09C3E6C51A33C169D293F
                            SHA-512:8E6F84993A465B68DDDD4D5CB30D673C773DC8E0584884204B415436608FF53BA1B28DA1DD0F22B311FE42A00111E6E76AB8DC629070E696D3C3D100CF2FA113
                            Malicious:false
                            Reputation:low
                            URL:https://psowoexvd.n2vu8zpu2f6.com/livechat.ashx?siteId=60003589
                            Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):75333
                            Entropy (8bit):5.999297326478745
                            Encrypted:false
                            SSDEEP:1536:/H2O8ipUHyJULeuQ4e2WmllHtmDzicsQzGMn6XYzfZLYxbenW0ZaS:3rpUFetmTNmz4QzDn6XYzfV6en1ZaS
                            MD5:56F72734111AEC71E097BD910D29CDF3
                            SHA1:49CAFE32E941C213F54515D59BCC661980526BE4
                            SHA-256:62A8DD4DDD14E7A41612B9E011F44501569CDAD7586F87378DC92A3315FDC9D3
                            SHA-512:2FF8011E359F3616F2DFFEC4088A7752C030634ADB3F75D69950EF2CFD00359B126D825A0636BD205CAC1482AFA62CDEE997BCE39F7019286EE36AD2312DBA3B
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920456.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7svQeYFUX2PvxWdffNd3Ii5wwiQQRMICiICkoQBVFEBMxi3FV0zdk1B4JiBhcVA0EJSpQcJUlOM8AweW7sUPXt6Xuvy89FmBkG3f+3248+w8zt21116q2TzymG/13/o8B/KAXYf+i4/jes/1EA/wPn/0BwUgoMcjhaIst1eNrBshIA4qRfqKYb/gfOaiLk/18f0w1Q33bxtW4LWSLTs2hWwPz2B4P9+GU4nAtAns55nxI4B/udTZ2haJcaHmcR4yxYbkolj8lD0wP65tM98NNAFMcDbmVgsebYNaEsvAaAeRre8Uc/ki1I9v4ly4xmSktmKxJpZQpbFVSVomzDypEKj46D483pgUD+iQb2erJvcJ9o6APBuZMLYSlAOMT46lss8+YFOradrkmdEjgvdjiaP2CZCywgw1S4NBUOborwfo/jjadLQ08cBMKna+Cn4bnsTZ/z1nYR/dlDHsd7t5dF/5IHhE7De/7IR/ItfsezGUIM1Vo2SuElAc2KRHTUyGSsoNgIHypcO8HhuP/R0tDqEw3qYqDOEI3fez6TtzEOJgUYBxBh7MCdQgz83sDK0zGpUwJnbcB9nUMZ0F3I8TpjbhqgxRgYY2IX5Gt3Rc376E+nY+Cn4ZnsGoejzT2Wvjwq4Sj0aJP+EjDu2ALop+FdJ3xkl9pw31bmvGlWWKzc5zF+WVKK4qqMYRCgPJPsfDYFuNn7yG1elASgL1kJrXd3iK9noHzd7oXjFTz6aMBccKLnNwacbYG6IxzKI20ghlq0xPQFEuoqz31D9Q54saxsRVXGeKLvnBI4ASh9gNqNFJx1rqI+5JeytQQUJgEmpbUlzTX6nqOh934zAHZLZlIjpxVtuJ/J/V8U6tv/SCX794hxBuB9VmMzki15AXE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6785)
                            Category:dropped
                            Size (bytes):6786
                            Entropy (8bit):6.008214858920365
                            Encrypted:false
                            SSDEEP:192:4dxCVAvSvAUgHVHD+cTSzDw8XSg6G5TkfWtkvfe:pWvSqjBSv/XSgTkfQku
                            MD5:77D49CDD597F63A8EAF9849C4A611167
                            SHA1:FA125EAF372965EE46755FA99C720880905F8557
                            SHA-256:77DF3831128DA9A8DD57767F8527651ED2BA03482C632888A1C98EAAB7D31A6F
                            SHA-512:31C1F068B0E1B71272C2069264A4248C79C147A86BF9D1B82C09BDE68733E7CC012A601F179A499EFD6AB0C11897E2FE589D1F1F652AB152EF9F843C37976273
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAB1FBMVEUAAADc5/L////7/P7////i 7PXu9Pn////////////e6fO60ObL3Ozp8ff////////////////////////////////////2+Pv9 /f/5+/z////////9/f3///////////////////////////////////+rxuH7/P3x9fnx9fn8/f8A VKb////9/v74+vwDVqcGWKj7/P0cZ7Axdbdyoc4nbrMOXqvt8/nQ3+4XY64UYq1ll8kMXKrL3O3E 1+qErdQRX6ylwt8jbLIgabGuyOJhlcgJWqmIr9X0+PtFgr6zzORRisI8fbvr8fi90+hnmco6e7pW jcRTjMPk7fXW5PFAf7wrcbXo8Pfd6POVuNqAqdJ4pdCoxeBOiMEucrbA1Ol9qNFZkMVJhb/G2Ote k8fy9vrm7vbg6vQ1d7jT4e+Bq9P8rxfv9PnO3u3I2uy60eeLsdbH2euZu9tpm8tLhsCcvd16ptBt ncxPicGPtNjx9vqiwd52o8+2zuWvyuOsx+K4z+arx+Hx9frC1ulNh8GqxuH95rgJV5/8xFX8tCXv qh0qZZT904BBa4BZc3LfpCf+9ub+8tv936MRWpsVW5n92pSdpJFMb3qAglyqkUSvk0LDmja/RVJh AAAAK3RSTlMA/W/TqfjtCCyS/v388ZiESDczFwyVKOrl4dXBvaOaemlOPCYTB/7K8vHJ4IutBQAA EUtJREFUeNrEmfdf2zgYxhNWoUCve8/rXXv3eeQR29l7JyQhgwwgkMEmH8qmQAstbe/+77OcQcAh QCG97w9JsC3p0atHrySsuRr3+990DfQ8e/r4r9yYTO6vx0+f9Qx0vem/r/mfuH+n60X38JC7Yp0R BUMgwMsEAgZBnLE63UPD3S+67vxqbTfuvnreVwxG9DacgU0fCRb7nr+6e0Pzi7hx++WTjcl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7311)
                            Category:dropped
                            Size (bytes):7312
                            Entropy (8bit):5.981668185327052
                            Encrypted:false
                            SSDEEP:192:0917LEppHsUqO9gVFOfjZSuqWsPsdNKiOKQztg:02OUiVAjI3pkdQiOtW
                            MD5:69350B59ED2E09F5F73B5CA968637655
                            SHA1:125D19B8848252DE6DADF6F1112979923C5E1B4F
                            SHA-256:E5204DDBC632497C1718188B2EEDEE92B51DE576A16028B3AB65FA03E7744CFC
                            SHA-512:F480B7FF0688C103752D0BB6D051F85F93332BFFE818E46F2C23B1A051A35BD848CCF224EF24DE610F1F2841F33764DFC460FFF9DD9D21D1A31EF38DE7380CE2
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC91BMVEUAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAADetAYAU6DiOD+iH0sAAAD/4Br////UrAXcsgV7K1/mTznkRjv92BsATJMPEQnZsAWVHEUX DQPxkyqIeA30pCcfGgH2rSQcDAXviS1oVALXrgXMpQVsWAJKO3k/MwHVNTvy8vIeHBQYFAHRqQXv l5sVEQD98/TkR010XgKVeQPkSVDOpwW6lwQbFQGHbQMuJQEPDAD99vaIiIjWrQVcSgJOPwEkHQDw m5/DngV7ZANuWQJGOQEMCQDx1BhSQwJKPAE0KgEIBgAEAwCykASsjAQqIgGgggRVRQIcFwDSqgWd fwRiTwI8MQE5LwEAUJrHoQWmhgR9ZQNfTQKMcgNxWwJDNgF5HiG+mgSjhASQdQOAaAN4YQNlUgJZ SAInHgEALVgFFSHFnwWZfAOKcAOEawO3lASOcwMwJwEAKE+qiQRBNQEsIwEAIUEAQ4IAJUkaGAvJ owWvjgQATZUBSIyAgICGGT53FjYAGzUBGS4ADx1EDxm0kgQAHz1UExswCRWhjRAAQH0APHVBNW4A N2oAMWCaHUanKS5kEi1bESojIh711xjVuRUREhSumRH5+fnY2NjPzc1ubm5iYmLbNj27LTSNIiYd BQ0xDAwIDQshHwpjVwmenp6Tk5MANWjfQklDQ0MBFyuZJSo6Chr83RnozBe9pxIFDRKBcQwmDAwq JQclFAfz6+vAwMCpqambJivMsxRxYwvk5OS4uLhxJ1chKVOQG0LYQjgzMzKuMC7khimDICT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10043)
                            Category:downloaded
                            Size (bytes):10044
                            Entropy (8bit):6.011759426514056
                            Encrypted:false
                            SSDEEP:192:0T2yo1gklrWIvsvcOxcl36CIyU/tYYxH/1aDdCWLCBIAIy4btjP9o:ETkv0UOu6CIF/txf1aMIAIXdK
                            MD5:3421E431599FEA8AC5BA0653B723D444
                            SHA1:E9CF8E1C417A985AB83959450C2802A466ACF6D6
                            SHA-256:85240377FFA788C44FFFAF198A070E2321C6CF045E05CB3947FE9F9ECD12EE9D
                            SHA-512:442E9AD4F6A151937ADB344CD20E1D592FE80C48ABA2D42A37010735CF4BD4F5A3A45A1BC97BE93D1D5278051F732A0E517AB906527918F9F76DE94F6513D2E7
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en13.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAAwpdcwpdcwpdcwpdcw pdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcw pdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdd5LDswpdf////v0El6LTsmtex6KjiA Hyvuzkl5LTx4KjpKe6Hw0Uny1ElnECHz1Urx0klwIDpqFCV3KDh/Ii5pEiNtGzqDGyV1JztxHy9s GTptGSl8JzRsFicvptmCHCdyITH/6kv12EpzIzJyIjpvHTp0JDrvz0l9JDEsq993KTpuGit8MD12 JjYqruNpFjkluO8psOYup9r/6EstqdzCn6X/5kt0JDNwHS1iCBr010prGDoosuhlDR6NS1h1JTUr rOH22kpoEzkntOqFGCL8+vqLSFR+NEJvHCz69/jw5+jaxclaAA7l1tmANjtmETmxg4yQUFz630rr y0Pox0FfAxXo2ty/maCFPTszotI4msjWvsKpd4Cha3agaXOIRFH95EpzN0mCOkiEPUr+/f3dyMw6 lsNQcpWnc31tQFWAN0V3MEDVrj307e7u5OXp3d/RtruGQU743ErrykfgvT/btT6OSjs1ns7NsbbI qa7duT749PXs4eLfzM+re4SkcHqscz3Sqjw9kLxMeJyugIhhVnGcYm384Up2M0S3gj6pbzylaTyK RDvh0NPYwcXLrLKVWGP12EfmxEeweEF8MUDPpDvk1NZGhKu7lJu5kJdWZ4eaX2pqRlzu0EPjwD/y 6uvEoae0iJCeZnCTVGCdXjyTUDvLoDr28fHPs7hCibK2jJRaYH5xO07Po0XCkkTlw0LYsT6yfDuW VTvTub7GparLnkWZWTxSbo+XWmXivkfUqkahZECgYzllEDjZsUbElTpUAAVYZINnTGPpx0f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 38, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1125
                            Entropy (8bit):5.968484609457166
                            Encrypted:false
                            SSDEEP:24:Xy1hnBWwylZ82lYSqMHiskVb3T3byJ5QbGFZ+V:g1kinNuilJKJ5KKE
                            MD5:64622ED104541FB2A13C10CDB778514D
                            SHA1:2BB809B6C59AA0E9BB74A036CDC13FF033233A67
                            SHA-256:E5D9F77E281D651D185B6C538A48C96ABE2FDD8EC3DB8003A2C70DF8D2396AD3
                            SHA-512:E59E140785065ECC786ED621B8452E41391EE055553B3EF0AD783737310D211709FF64EB8942B387FA0CA3733E1AD37B107A1B4D71BF0792769DC824C60C4A3E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR... ...&......#......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:73DC1124E16811E79B96E47BCC71A241" xmpMM:InstanceID="xmp.iid:73DC1123E16811E79B96E47BCC71A241" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:693FD45561E1E711AD84A97F12A8BE64" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):25819
                            Entropy (8bit):7.98147646271792
                            Encrypted:false
                            SSDEEP:384:+CqJZ1yosonzml3h/CojrZ3vXUzFcUj7e0LmcU8nnzFFhoVFiD30j:+CqJ9zml5TrpXSf9U8nBcVFsO
                            MD5:F7637FD9FB8B0DD130560EFE9DFCC5AC
                            SHA1:C6A6B30F73923175A88FB0C5685C7943EF934C2E
                            SHA-256:A647ABF9FC56228CF6AB783115C113B35479DCE89FF1DC4DB61EFB0BF3234CB4
                            SHA-512:D87B6F9073ACE7ADA6F23F143037ED21EA15C06E0312AB9C9E20172B330E9C97C0F9142B1B6431CEF0C2C5C259466E29D9043209F05CC11D4750A0BC81450275
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL..).....&..$..'..&.i#..$.(..&...........'.~.{V....Z.../.z...%59<.oRZOY.&...hK5......|.K6.....{-...>VIU..n,$.......vl|.s.c1{||.....e......p......MFF...L..L....bfl.......i...{#.Z..]..>../...#....J.z.z.......M.,......sww.................3..B...0..~........S....^eg3......Y................!o.hsh.......^....3..)~...$.....8....L..)SV]....0.d...{F.v?..Z...hkv.I..b.e2...Y.d..]...G...8.U..i.U..p.9...e....;...`.....t.$..L.w....(D..~..t..z...M...M..g.....x.o..P.CRH:....h:..6...'..I.K....2...Z..%.GP..1U+.Y..V,.f&D..=.....t|'.v..s-+....^\].vK.nJWK3e6%Z....W..<......+..YpJy...:.U4|.S..x\..!..:.r.tKr....f....5."..........Km......X..l...%.....o4.5..cJo.\.....q.o.y...w.7.....6........k..W...~..~........b....s......z`...k.L..A..5......AtRNS.?.f.-....Q0D..........C_..._.t..c.....%........D.....f........|O.. .IDATx...k.h..Z.d.t7...c.;...2n...@...I.,$%B.*..La..*...K.:].us(C.@.......i.9....J;........8.2]...L.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 128 x 128
                            Category:downloaded
                            Size (bytes):3897
                            Entropy (8bit):7.831886242022736
                            Encrypted:false
                            SSDEEP:96:lNY26+0Saw/v+OlW/gkSE+hoY0+r5Gib3ZjATxTuqymr:zYt+0Sx/vdSNtYRkMSNTlr
                            MD5:0E6E0F46D7504242302BC8055AD9C8C2
                            SHA1:E33B51188F79799AE5CA5DF0665483A7C8402BAB
                            SHA-256:3C5CACBDAD8F88E2639DE87F92FFC832E6E60A2D77631F55350FD5F109237CED
                            SHA-512:B0C31C31BBEDC9D257C6B0BC401857437509BC36C30F569FE5CD062FE6436B907BB0FAC8868CD82697A5A00632BFEC3F1E0838F269F3ED08F0F23229D7181F0A
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/loading.gif
                            Preview:GIF89a..............................!..NETSCAPE2.0.....!.......,....|.|....H...0..*.8.._...dibax.l...+..\.x>.....pHT...G`.0.I.. .a2K.TJ.X..lg..j...J..3.G.is...C...x.zMsk..S....0...pz.).v..q.}...........y......../....._......`.......(.....h.....A....{................x...+..7..ln...'.+.Zd:..hb.?v..p............f2..,e..b.U..(..... ....h!.*..l..%...f..a.fL..X..g.hG.C..3.#.;^L.8u.4.P.,......K...Y.....;q.]...p..K...x.B4..._a.'......h......qV..#..*.Me...9f.Y...C..M....S..A.r.Se1.~s8P.$&a..2....Uu....wn..]..Q.q.:1?O.Xzt...6.s]....%.v.Z|v.....Rz...kd...y..G./..~......_I.aW.t.>P.3..g..-. ..Aha|.Q.!.~a.!..5......%&..........!.1J......b...x........#.+.)..#2y$..5.x~.H...`.."[...4.a..RNY&.X.x.:Nv...Tr.&.of.&.q.(..s.9.Q.}..iu.Vhj....i....{..'..$..!.......,....W.0....H...0.@..8.=+.`(J.7.(WVi.v.+..7.gm.<..#.P....H@k8D.G.$....N....=CYi.+.^Ea.....Ai..-.n........{!v.x/.*o.......xy.d.~..3{|....8......t....<.$...............@..0%..=........................K.G....z.2....c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):105940
                            Entropy (8bit):6.0170392482268715
                            Encrypted:false
                            SSDEEP:1536:qF0eCBbwjjT1glldtiqa6udAz+s48llVVooRagJRgfC/NqYDe7Qm4ln+lBPeoDm6:67ZL1gv/y3M36oRaUQUqGi0+lVeoCKd
                            MD5:13E24C320D96DECFB98D5A1B1FF15BAD
                            SHA1:0714879ECFD6A43103F18F47A34234B54D3442B1
                            SHA-256:47076D0E48614FB316039BBE5BCA552643BC325AA96F70164F2D9CB6C601AA75
                            SHA-512:30D6442B79DA3404FC66E83741549648A7A9CE6F11F181E5428B30A0029923FBAFF300F4E3AB7C8AE4A538B38ECE2A291E19541BF3F58E957C4D9896F9D2F9EF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf4.9Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXh.wmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WC.gYD5ljj//YXZ4rXkxGT12nTs0G3//oX23Xb//YXlxGX74nb//oVBLijCnVf////QIir//YU1NiYx.Kir54nru0G7533Xu029zXD8pGRnIIyqXUen///+fIS/mOf/EXNzcZCzlTCezsrHMIifiKCb323RH.6pPaJCaVHy7///7ozGvyYiu3HSX+5XgMwV0oHSnydCWYfj6xHip1cWk3IReJdUy3GyT+6HjwZy6f.g1fuz2rxayj///////8j3Tz//v7+/v4ZmLb///+0Se8013xaWVEtt9aviGr8xxr////943b313Dn.JiTEIi31iBzBnlLrzm0Yks3///958IH///8yiP8o0Hk6GRdmVkcxwp31hCO2ml/zgwuzlUeZjHjP.KDZuMAfewWVyTCi9nl3///+JcrX5yQuOfWnQz8+XhCW7Ter58tvyZCnDFP5M6I4el9ccpMKqqagd.0FZAiO8jGxT8jZcej/2JiIURP3DhxYgXw2zMQfL/ZtgNZIwcl+ZW7I/046n7raVU64/OsGzgOPsg.j/016JqvrKjpOozjymrsSDdx74TmzI7w5OjewWXfwWX///8BAQG3AArlx2j//oXrzm29HST+8n7/.zCoBk8HdHh3x1G//4HXxXiLwphHtW03yQzf+JSr+tgu6wsmCTg7U19ryFxwj5aD/6HltCAmVlpn0.kRKoDg7z6XlJBwUTFSwTa5v22o7t3nHPoSbn5ubQsV35bhyjeTO7mCIKO3Vf7YrZsTrgxGj
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13407)
                            Category:downloaded
                            Size (bytes):13408
                            Entropy (8bit):6.015737769122791
                            Encrypted:false
                            SSDEEP:384:tEFfZPtsY3kaKV8edRY6EMXZTFZZ0Fef/psvG:tEFfH3vKVbRY6rpTFSs/evG
                            MD5:9900E6D50DCCF85AB02529914D4C0377
                            SHA1:C465982C4A59C8A5DAB801E46633129EE3BA7BE4
                            SHA-256:B17E7AB15A4A6F9052B4291C028413C580C28508138CE4342F0482D0E89E4149
                            SHA-512:EE5CA5DB299766A9CDF9B9B4EEF9D41755F17EFA8165B0A637B01E185C83F470A7BD51D90F112E64107DED6B6C2C45674D2B0CB406002C9740B2991C4899BB0C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en04.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC91BMVEUAAAD7/f3O7Of////43+DV 8Oz219j////o2Nj5+Pj////+/f3////////57u/////////////////8+/v+/v7////+/v7///// ///////k0ND+/v79/v7////////x4+Pz+fj////////////////////o9vT////////q8fD///// ///////////hy8v////8/PzXGSEAqI74+/r29/bx9PLSGCDt8O778vJEvappAQHo7OoCln4AZFLF Fh357e06u6eXCAsAXk3LFh789/cBiXQBnoWuEBYHqpEAaVfXICYChG+LBAUBeWUAblsAV0f35ufx +fgBj3kOrZSjDRHj6eYAc2C+FBv0zc7meX5xAADZ4d2p39cCfmrq9vTc8e7g5eLk8/EDSTp5AQG0 5N0Zr5gBUEHB6eIAQjSCAgJcxrZQwa8is53qlpkqtaDU3tpoyru3EhgzuKSS2c7dUljZLDNjAQF0 zsDfW2DG0MreSU/v4OCd3NLzwcPYJy7Z6udgjIPS2dTiZWrZOkHCJSuK1cnrn6LkUzDmgYXpx8jv t7rtr7J7raRAr57NiovcLibL19HaxsXpiY02cGUYcWLZMzqk0cqA08a/zMR2vbLfPiu42NOnw77a en7kcHUdf2/bQUe0zcjuqKrUSU6WGx26WFvKQEbOLjXMIijL4N2EpZ54oJlnmI8co44lmIWwLDCn IiWVy8KFxbvNn59HpJW4f38ri3w1e2/NVlroZjXfubpAjYDZbHDANDm4HyRYqp26j45Lmo3QY2Z+ DQ2fubTmqqzampxopZo5o5PdjZA6l4gUj3uWwLmMtq7Xra6waWm6REf4rUabMzQRmoU+g3fQdHYU VkhmsaWEJSXov8DFfH3CaWssZ1uJNjZpvrEVZFaURUSoQkPeo6UvqJX1mkTvhT2kWFjudTv
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20172
                            Entropy (8bit):7.961816682779904
                            Encrypted:false
                            SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                            MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                            SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                            SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                            SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                            Category:dropped
                            Size (bytes):6871
                            Entropy (8bit):7.872376472792791
                            Encrypted:false
                            SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                            MD5:99BE4BFE275809D4E436B77C991B1381
                            SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                            SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                            SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                            Malicious:false
                            Reputation:low
                            Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21850
                            Entropy (8bit):7.973927866055973
                            Encrypted:false
                            SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                            MD5:2ACB631EE46633C2BB57645AA0062B24
                            SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                            SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                            SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20434
                            Entropy (8bit):7.970410325125014
                            Encrypted:false
                            SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                            MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                            SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                            SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                            SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):86
                            Entropy (8bit):6.0919055977001975
                            Encrypted:false
                            SSDEEP:3:s2BT+0rlmOblJlcASYakRQlp0ibQ6bWQn:szgxLcASYdRup0i3Rn
                            MD5:20CB9A0E75D0AF3EBE6390D758250E34
                            SHA1:CA04F36D0E26338D827E5DD2287B983D27D46C81
                            SHA-256:034D8E14CA50AC4D98CA716FB369B213203DB7C2B729D4733DAEAA2D39081E97
                            SHA-512:B31DE105DBC6670333066DBF239643C487AF0444BEA418D1B377CD71A9F02A82982FC948A0752C1696C70DC11A07F78C964E15C10EA656522C0956A21B6E5ED1
                            Malicious:false
                            Reputation:low
                            Preview:.0..`.Fj....'..C.o.....`..._co9..)L*.P...nc8.C...H.o5.e..../.<.m]e$N.....|........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                            Category:dropped
                            Size (bytes):7746
                            Entropy (8bit):7.971880177999975
                            Encrypted:false
                            SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                            MD5:C17B22C0A40D8F005CEF017EF26312E8
                            SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                            SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                            SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                            Malicious:false
                            Reputation:low
                            Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                            Category:downloaded
                            Size (bytes):7599
                            Entropy (8bit):7.968812814531643
                            Encrypted:false
                            SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                            MD5:84191D1091731FC35BABF501FF6A08BF
                            SHA1:13F401266FC74700486A120BB0DF31E00152F492
                            SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                            SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/commonPage/js/layer.js
                            Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                            Category:dropped
                            Size (bytes):797
                            Entropy (8bit):7.76373736359512
                            Encrypted:false
                            SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                            MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                            SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                            SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                            SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                            Malicious:false
                            Reputation:low
                            Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):1030
                            Entropy (8bit):5.506088692484114
                            Encrypted:false
                            SSDEEP:24:6qrnV6x1D0Y8EBz8rzjaVtVY9zt01iIu0rUVtCNkPFG:1nAvDQ6Gz/z2BqwGFG
                            MD5:E96E9F2E747E299FBEA0229324083FDD
                            SHA1:DFE89FA5739EFBF9DE5296D5D8D83D74730293CA
                            SHA-256:9BAADA4F54CB7180F4D241952F4636CCA32FA8E35E90FB8C23204DD51D8B19DC
                            SHA-512:8628F4ADD37A61C2687903BA261F45A4CDF86C39EA3EED275286489292B7E7ED91CEF734BCC3D9054F86FFBC8C93C40D5BB04782C19D788246763C9CC2F74095
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/body-bg.gif.base64
                            Preview:abcdeR0lGODlhAQD0AeYAAABaQAB5WgB2VgB3VwFbQQBkSABzVABxUwB3WQBpSwBeRAFhRgBcQwF0VQBj.RwFvUgFuUQFoSwFyVABgRQduUQBrTQB7WQB5WA53WQBrTwVuUABtUAJrTQBiRgBmSQFuTwFfRAFl.SQFfRQBqTABdQwBuUQFZQANsTgJ1VgBpSgFqTAJcQxR9XwFdRAJiRwFkSAZxUwBbQgBwUgt0VgFb.QgB1VQJpTAlyVAZvUQF4WgBdQgBqTgBnSgxzVgx1VAFoSgpuUhB4XQpxVAFsUAFROAdwUhR7XgFp.TgByURZ9XwJwUwVsThJ5XAF4WAF3VwBYQARtThN6XAB2WAB1WANsTQBZPwFsTgZuUxV8XwJpSwB4.WRF6XA94WQFeQwByUxJ7XQRrTg93XABoSkSlhg12VwBmSA12WBN6XQJvUgBaQRV8YQhzVRJ2WgB6.WwF6WQF6WwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5.BAAAAAAALAAAAAABAPQBAAf/gCxJWCxRakZnX0xbQVxsGGEYkmRmPjM9M2s3PTcwQjBAVxQ4OBoU.UEsaJxofVCdgFRwqHCk2CQkjET8ptRxZqxQURU1EYyZPJiYAAARVy89pNATMBNXTMTE0KysM3V06.Oi3d4iQkCuYKCiDrIiLpEwsiE/AL8C4LCw4d+vsvLh0vCjgoEEJgAYIeQng46IFHhIZlIohJECHC.rQRHEsgaUaFChgojMmTYsWPDhgxDrHyAsIElBDQfVkIoUeLBg5oPlDyQIeOAzwMSDnhBYsAAUKAG.JBQt2qBpUxQoGtQQUAOFAAFOpEy5ynWAVwQIBoAN+zUHghxa3ly44MbNhQBvU94EmBu3bt22dt/g.dROXL1+9ePv+zQu3reHBdN+0Ocy3jeDAg+0Gjttm8WS/gSvfteAYMOO9d93AlTxZr4XTeVP
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):552
                            Entropy (8bit):4.678812567774494
                            Encrypted:false
                            SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                            MD5:AD76203CBB9FEB6A77342842816F7B51
                            SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                            SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                            SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/favicon.ico
                            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3330
                            Category:downloaded
                            Size (bytes):768
                            Entropy (8bit):7.712579781564996
                            Encrypted:false
                            SSDEEP:12:XfaZ/uYL8fgEdgLTvRN5Clelqf1q6U2dZnikrZmQRhZE4i+SYuEG9tljOo7Au:XfaZMYEd6L0h13dZBwQe5sGXlz0u
                            MD5:018FC636BAC00FB87A2B9D99AAC449C5
                            SHA1:F7BEC5F2B423145DAC0C3BBBF2A4FB949D0C4201
                            SHA-256:79BDC9254F53A3DD2F3E8A0A06A00BA82B7BB33BB0304392085F0252C4266027
                            SHA-512:E7F43361040ABFACA87659B87BB35DADCC714528DF41DE1A9445C0FA61974AB37EAB9DB43ECCA431C85B293CD62767E01526F91A04D34865D2B09BEB33A557A0
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/game-api/v5/content/sportRecommended.html?t=m0fvb5sr
                            Preview:............O.P....s.|...v..&.....!&..1.t]i.w$HH....b..At!..D........u...v...u.`.}.='=..s?..;......@.....@.5.&l....96.P.">..6l.f..S.TwRu..n...9.....m.q.0...A..Z?..M.._.-....R.1...].............z.....q....W../.7..Yq...dl.X....R%<.'.fe.Uh..d<..t..yR.d...1"A.D.....B\U3V\T..[x...m...#%.HV.02..2.n..X6. ...Y.FO...CVh..9....$..e.R.m........4MO,:<q..qd.,'..yN....F9X..3.n_.N...N6.(+d.IG..5B.b....OR..L......(....qtP...ol....}..~..o.%..^[.....rP.....'....E.|.`...Y)....x.O`...F...40.....f....d.K...Z5..}....r......E+.(q.Z...HE"...".H..".~y....q.<.....{...@.....i$:...,H.!.._.H...........\.b._l..llW......L..QK}.....n......".i>:L..E.....E...Y'.P...G.x.d<H)........V....B..I...8a.g.6..+...T=O.......`...L.-).....%...F....#7z.....Q.._K"......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                            Category:downloaded
                            Size (bytes):5666
                            Entropy (8bit):7.9502577323919
                            Encrypted:false
                            SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                            MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                            SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                            SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                            SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/hongbao.css
                            Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (53418)
                            Category:dropped
                            Size (bytes):53419
                            Entropy (8bit):6.020686834628218
                            Encrypted:false
                            SSDEEP:768:gaOjvfPTJH0luZIb89Ds8aQK3K93Ir0IXIImPp0UEQmHWwrx:gaqXPTJH0ludDs8ar3K93IwBlQWwV
                            MD5:F2A9B5625375A172A9AEBE00CBBFF4CF
                            SHA1:8F88889810BC0B754F5B32E2C2D3B60E25BD188E
                            SHA-256:2831CF9602CF4F1B32B2B3DC8B318DC87CAA40BEF093478365FF6074E9598465
                            SHA-512:90D809D3B3303EED9B26CDA7B264454E8CD2CFF0B32CADFF9BE3B1DB33EEB189EA47E7289554FD98D4543C8CE641F9662681521F5AA7CD738670696EB02DA367
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1 OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTUuNSAoTWFjaW50b3NoKSIgeG1wTU06 SW5zdGFuY2VJRD0ieG1wLmlpZDpBRkI3QzRGMEVFMDYxMUU3OUUwNUMxMEQxRkNBQjRGNiIgeG1w TU06RG9jdW1lbnRJRD0ieG1wLmRpZDpBRkI3QzRGMUVFMDYxMUU3OUUwNUMxMEQxRkNBQjRGNiI+ IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOkY1MTgzNDE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):520
                            Entropy (8bit):4.639855426580243
                            Encrypted:false
                            SSDEEP:12:TvgsoCVIogs01lINGlTF5TF5TF5TF5TF5TFK:cEQtn7TPTPTPTPTPTc
                            MD5:2E40045EFE5134ADA9942798C090D269
                            SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
                            SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
                            SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
                            Malicious:false
                            Reputation:low
                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):1154553
                            Entropy (8bit):5.999360065436772
                            Encrypted:false
                            SSDEEP:24576:Ejw07ihnviOdU6n/RSnCxdJbvavkb2sqLvU2un2w+dw:uU9RnBa6A7+
                            MD5:D1F1D7717C576E8392AC8494D21A95DD
                            SHA1:E27E253069303C211DC31262DA2EE385D3639A6E
                            SHA-256:4075DEB2ACA39DEB48D46863AE7FB556BBBC34D84F997C13444183A4D5FB4D8C
                            SHA-512:7BD7E8DE8158EC0B37BCDFBAD8D22033B03ECBA67BB8895EDAE54EE03FC8C3FD2BC299594D0E3BB82DFCAAB67E7A812C65C2CCC73C65EC08A1BE1EAE3838CE49
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10248/1705841616831.png.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 7 x 20, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1134
                            Entropy (8bit):6.049199799126867
                            Encrypted:false
                            SSDEEP:24:qy1hnBWwylZ82lYSqMHisYEVoRT3byJ9CbGyWK:D1kinNui5EuRKJ90WK
                            MD5:D7461B298540919AD6908EA83E91132E
                            SHA1:FB0CDACA6E517D636E1C444ED2AAAE24F6A444FB
                            SHA-256:8797833FE6D160B8C13E2B003A060A135B419301C32547BC30944273078369E6
                            SHA-512:5E50671EFF50B23D0393C05F3C164D1B2C0837765EFE7B04B2881807DBEDE31B56B061E963DE9D977F97690C4F5A3C487D1372EBE2823534702FBD9F23ED0E9C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/icon-arrow-down.png
                            Preview:.PNG........IHDR.............A.'.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:0971FEF4DC1111E79AE381E2FA0CBAE7" xmpMM:InstanceID="xmp.iid:0971FEF3DC1111E79AE381E2FA0CBAE7" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8109A41E21DBE711AE19F426C5C44991" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3331
                            Category:dropped
                            Size (bytes):781
                            Entropy (8bit):7.696718805947819
                            Encrypted:false
                            SSDEEP:12:XfzkzizEr4kxC86AdM5CTf/AZL73iURtfyDIQfy0FKjlTaOZdEaL3:Xf3Dv5EORRtq0KZKjlTagdR3
                            MD5:F5669A304F0D38874CD311DDD0C41A48
                            SHA1:F6B9F76AB9CCB5F6F1BAD2514AE3E8578F963AD1
                            SHA-256:6F7B8241116B5963F568FF88AF6DFAAB38257BB50B09DEBFE4C9EB83ABA4B733
                            SHA-512:F1C98A44A9EA1BDE29AA17D437B44A0CE4D4145A0609086767E723052377FE815BC946519456302FD952C7D1133903E185948BE4AEF1E68C68F9C1B1DBE1EAF6
                            Malicious:false
                            Reputation:low
                            Preview:............O.P....+.}.i.{.[...|0$...O..u..... !A..b.1(.. ...'.._.gl.....u8..1$.....{.9..s.$P..$.A..d,...$..=<....C}....Z...MlL.S.q.e.z...n.f.Ge.`T....Kk.xH6..?.]Y.....>b...T............V....q...r...7..Yq..4Dl.X....b)<.%.zf...F..x:V.C..X.-bD...,by...8..V.T..G.h..m7..C..HV.0R..2..n..X6. ...i.FO..mCV.....?....fR@)x.6......u5 M....O.4e....I.v..4..b.^.V..T..7......."J.)p\Q q5.al[qPQ.I.J..#...y..$>......M.u8.G*{Q.d.@..^V.....e:(.....3.s.`.".[0.`@VJ.M`.>.>...y..q >.....R..Q.(..l..._B.......... ...^....z..%..W......f ..$.{.i.~q....q.y...Ai........H.....F.............Dem..9.../f.W.......V...]....8j.T.?.... ..V`....8E..|..".......`q...F.......@.. ...o+?W.3....xQ.!.'.I..g.q.v..=".+..`..'kQiw...L0...Z.........J.....2{.FO....']o....Y......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):112
                            Entropy (8bit):6.425614855073997
                            Encrypted:false
                            SSDEEP:3:IYlLM5bpVkZ9RiVuxGr4iPTgE8KSJKi3eXZghmB:HFM59Y72uxBicE8KS3WVB
                            MD5:810C7DC427727B420490D4938A65DA53
                            SHA1:2D2C5BD3C253B5917A60C3CFAAF8DD587BDFE68A
                            SHA-256:9A2F90945E9EBE1DE68DFB5710FE8C7995E8BBFEB98974FEC569E8EDA6FD969E
                            SHA-512:2E9385D6018E31CB9C39273650FF9C057F940CD722F41C53127F69854E44970390918BA061CAA4990D771E59C2F285FCD77AA09541AA6B4B8FD642EC1C9B5F61
                            Malicious:false
                            Reputation:low
                            Preview:.X.. ...R...Y......+c0.0V.EL.&..\.G...W=.@.p........p...@....3.uwKy..#Z.\...B.....{.uo......{....2,...6.R....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):19964
                            Entropy (8bit):7.971535261426217
                            Encrypted:false
                            SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                            MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                            SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                            SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                            SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13382)
                            Category:dropped
                            Size (bytes):13383
                            Entropy (8bit):5.997634872708758
                            Encrypted:false
                            SSDEEP:384:vI/JqmaIzEP+13pjztRDzN4obTXIn+BIVBmlD71E2WI:vI/ImbzEW5P7PN4lnulD71J
                            MD5:10224A96B628121F463CB85E33ABA29D
                            SHA1:6491AC73E7B5E560A5676C075183FF780ADC0263
                            SHA-256:9C10F60F420DA2CBAD39234548375A64033A1D61264D6FDCBBF97C63B5B14048
                            SHA-512:2598286D6AAF75AB89E05F673E94A29B9B6E5175277DE83C427D61C343F539D07DC3A6FEB4DBCCD99327196E76E4295C806D6132F8301A3FA8CD479639F6FAAF
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAADAFBMVEUAAAAAAAAAAAAAAAACAAAA AAAaGAAAAAABAQAHBgAhHgAAAAAAAAADAwAUEwAAAAACAgAPDgAAAAAAAAAAAAAAAAAAAAAAAAAJ CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJBQAAAAAaBwAB AABADADyAAD/8gD+7wD+6wDwAADyBgDyCwD+6ADyEQDzIAD5mAD0NwDzJwD92gD8yAD+4gD2ZgD+ 5QD4hwD87gD93QD91ADzHAD7uAD1RwDzFQD6qAD0MABxJgDsAADGSgD5jAD3YwD2eAD2UQDzGAD7 rwD90gDeAAD8zwD8zAD1TAD67ACqAAD4dgCwAAD0LADzJAD91gD6owBRQgDaAADPAAD4ewCkAAD6 qwD5nAD5kAC9AAD7tgD6oAD2XgD1QgD1PgABAQD93wDBAAC1AAA0MAD8xQD7swC6AQDIAAD5lAD4 fwAsKgDnAADkAAD3cQDWAAD1VwBAPADTAAD7vQD4gwD2WgD46wDy5QD0OwD3bgD3awDMAAD2VADF AADo3AD7vwD8wgDJvwCrogD3aADnWwD0NADpAADu4gDOwgCakgA8OABEPwCcAwDDuACwpwCfAADb zwCMhQBKRgAoJAAQCgD7ugD6pQBPSwDg1ADSxwD4iQCAeQB5cwBfWgC1qwCTiwD3cwBsZwBoXwBa VADWywC+tQCflgDl1wClmwD16ADq3gC6sACJfgDhAACXAAD65wD5oQBzbQAxEQDGvABDIAAkEQDb lAD7wgDGEwD11QDuywDnwABVUADRAQDuagBxZgDaVgCPOgC0KwDojADLdgC4UwCzPQDdJwBVHwCk FgBONQCGMADKLwC8GADpDwD33gDzwwDptADzrwDwdQDJVwDPHQCuFQDhpgDngQC/XQDfSgC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):26588
                            Entropy (8bit):7.982873470277306
                            Encrypted:false
                            SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                            MD5:0646E41D36016E00C0BF302CBE0E12B4
                            SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                            SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                            SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):927305
                            Entropy (8bit):5.991334490437339
                            Encrypted:false
                            SSDEEP:12288:demiLvMIaCZHPfTYSp45nfNtfx3k2u3kMO2u0V6bZ1rWN4tfphSLac7wtPZY:dej8W8zfNtlnsi3r/tBEeawtRY
                            MD5:1DB15D5948DBFAA2AA64391D1E084F0F
                            SHA1:972B661DF2B149137D1A588076E742747EFB0640
                            SHA-256:2E50B4FD1E1EE26F9D8A23FE427383C3AF273EB2FF09CD067F7BCBEEAB03CAF0
                            SHA-512:A1DCBD9D16607A678260ECDB2FBCA8DFEE2F4EB7DC2DAD3A74671D3600D9DD987FF867FE45351A6D93CBFF14EB32E536F62EC7C4368183F50152C19F57AF9B88
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABfAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjMtYzAxMSA2Ni4xNDU2NjEsIDIwMTIvMDIvMDYtMTQ6NTY6MjcgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9IjhBMzNEMjk5NEI4MUM2QUE1OEJCQUI0QUY0MkU4QkM0IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjk2RjA1NzRFMkNDOTExRUY4MjRDRjE3MjA3Q0E2QUNEIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjk2RjA1NzREMkNDOTExRUY4MjRDRjE3MjA3Q0E2QUNEIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBob3Rvc2hvcCBDUzYgKFdpbmRvd3MpIj4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3R
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21502
                            Entropy (8bit):7.971273531302822
                            Encrypted:false
                            SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                            MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                            SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                            SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                            SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_10.png
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):110110
                            Entropy (8bit):6.0172897896572355
                            Encrypted:false
                            SSDEEP:3072:xQz9NPSM7OieEh/Da3GjbXUylF1UXJ/J38EVff:49NP/7vDa3+bXlc5B38EVH
                            MD5:76FAE92BF11292E9FC658B5E049B9DEF
                            SHA1:093BA197E3F08116E4B944622269FB4D18ECA3B3
                            SHA-256:D1ED61BF25FB4D304F5AE44D722630DFBBCE978A5E46ED4B16A6DCE78DB9EF8A
                            SHA-512:76293D3D7E30B58863319845D82B523C333CE4534ED6E1EED88D1874A93DE25B99FCCB0AF46A870B31326370EE5146CC53D465AE0A4FE4B0C7D3E3D6EF861D1F
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKng.t6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7.mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9.mokmisn5ljja1Mn+/frOqZv////kuqnLpZi0k4fMppnGoZTWr563loiAgIDjuKniuKn////23JTC.npLeJivaJCaujn7CmYQtKCc/IxwTaJiXUenIIyrFqZ6uj4K3lYr+wxArGBbmOf/////EXNyzsrG1.lIP////wcSVI6pP///8vGhH+tzzYUCqVmJ5eNS28mY21GiPbsqQ6OyZzWjuUHy7NrV3T09S3HSXx.ZS3hJybVrZ+PfpWJHCPyZCl2cmnVsVI523a+Hi3EoZb//v4utpjiUiwdsqAblMD///8lIh43GBTx.bSeMcUP//v71iRvFJC2Wez+0Hycj3T0tuNdaWVGZLUaxSfA2JiMCvlX///8bkt8yiP978YAo0Hr/.//9pVkSrhz/eVlj1gyP//v7uLivlsjRuMAfzgRBQ6o8bkub5yQy7l13ix4rFFf+kgD4g0F1wTSr/.//+hc7e/nF25TOpT65AczWW9Ru5O65EUL2TgvXrQz8+ujoMLS5QFhKz/Ztgij/702p6+nFkCnYWO.i4VrVTQij/DhO/lN6pHsTTrpO4z+zAUz6JoRYo6jhXv///8BAQG3AAryXiqpin+0k4jNp5r/zCr/.zQLYsKIBk8G9mo6ujoO5HCXfISDvphHEoJPBnlS1jDv+JSqRUBf0Qzfh4+Uj5qDPGBkgDwttCAnE.xMPuHCFIBwaoDg7kxmv+sgv+9qikei7r0XD5bh3Ooiph7YrRtWjv8fPYsTu5mSb32gXBKDA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):107727
                            Entropy (8bit):6.018310004974888
                            Encrypted:false
                            SSDEEP:1536:dV4dfhaF5+na1xpnnPyHx1effNCVXrb+yDqagRliUbRiX82vjI7h9o9m857AFjFJ:dVknU6R1moVZEEkSHmxvWKP
                            MD5:273F460BAFC926FF996924D027A0821F
                            SHA1:B1E0893BC2CBDF20204FF2ED2CA70667515F4A0A
                            SHA-256:743B5732987388EFC22C5AFD7B48430D5DDA56FA3599942564BDCFCCE87AC811
                            SHA-512:0FD693048F10A011B3B95A27B4FF2A747B17A728268E3A62681671802856BC6400D38AA2DA0305691863FF21BC1C971D74A60E7F95C65E70842ECB27FA090E88
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQ.ChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5Vq.VJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpK.OnA0J0b7rhBZRoN6Xra6jEkzKEj69eXmTyjHICYciMf///9GOGsyJ0txWahMS3nyYS0dDQo2KlFA.M2HzQzj//v5/YKlENWZfS47VJCnTtmViTZPMIin////ugATxZif///////8gGCf///9PPnfhKi97.znq0jUP///9fSo3///9pUpzAnFb3kDL9+/je0dGoDg6yHib///81KlD/xQmNe072iyD////hKSjt.N/71iRmRSAzqWmMUzkqZmJR1XT////8ajM/9yBkblMSheTfAqHqMdUse0Vq3HSwCbpxgXDfcth7i.jz6xsK7+sUcmzYOVHihiVUL///8vif+pWN8foOMtxarl3cQ113h0TybHply3FiHzggSskWb0yTbo.5+e1HSe2k031fCzxYjAUjuCEUeO3ml5uMAf7mjZzcGihf0DHFf/Nzs7Pu6DDPftjjS3kx4gMRWbn.5uQdz1wp0HmLiYX8jZdE6pRQ65GAblUcobmKh4DBT+kGufH/ZtlbEQXWQfEAnIX7raUrs90ljf1f.7Yxv5H5X7I47QR3dM/4tutld7YtwWKaU3GLkG3TrbcR+gIL+4et9Y7r///9CNGNuVqR7YLZ3XrFz.WqwAAABhTZJlUptHN2pdSYtXQ4FMO3ICAgI7LlneHyL/zCrxXSppU5zgLy9aR4b/zQAAk8HmyXD8.JiouJlVRBgVlUJdP65CAgIAk5qDyFxzlpAzbtkP12o2phh7Dw8OlYCF08IPIGx75bhy7mCH
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1802395
                            Category:downloaded
                            Size (bytes):143165
                            Entropy (8bit):7.994381377477561
                            Encrypted:true
                            SSDEEP:3072:uY4szHQJvlrvo8KOA3+h/C/dT0h0rmlGxpbK:uYv07rQ8c3Q0dIsVK
                            MD5:FF81C586BAEB4DB564FF672BA02AA70B
                            SHA1:A8E5B3D79B23E3C80519765F823AC2D2EBB6961C
                            SHA-256:B6510ACBFD0905B09A478A876179DE16CD0EF79DE7D036142515D61EC830114E
                            SHA-512:2085F628A562BE305F1EDA6B48C38E643EE6F559D9D0C6D06106D5CBE32CB972493FC1834171FF5866A64DF9791CA4B71750D63243EA324BEF6C3B16A3E38E58
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/casino.html?apiType=2&apiId=-1&gameTag=RecommendGame
                            Preview:...........{s.F.&...j.....ZC...M..'g'......RA$$.H..$+.._9.8..{.$v..c..$.dbO|.w.#.._..a....H..h4hYz.8.Dv?}y......./....{.c....}..;^.6g...V..>..\...'v.D>...$.m.I.9.......L.8..j.0.)...............M.N......z..{.w...,.$.[.....-.^.[z..|I.._5....*.6.o....'a.j.........IEZy.a./...Q...||b....N..........o.n?4....;.=u...^xj....3.......;..0.c'h.s..g:..w....._rg{....hU.l;9..M....s.d.....g.....{....;....3...K.W.>.]..w._.!s.....r..4...H.V.\Z....+..v?}...l..%...oV/.g^........4..gW.}.9}f.....+..O.(.G..2t/..\:i..%...........{.~4.~..=).y.|..W........a....f.!..o:...{.......t/..Cj...j(....=;...-.2.IKjE!!W.._..i..5...c.....G.....C.3...<|.h.C...u.%...%..5F.Z./.....Fc....?!.......k.3.'h.ioI....<.....U...I...3F-M..o..h.z.:O.n.g..*1...T^-L6....-..`H....J3=...\..s.nLH.2..y...B55....r.=..}{.....3.B....t....'...N>.$H.2.FKk.*U........./..M.......-j..?...T...7.....Z.[?...4.#,..J...T#m.wR....[.........Hnr.......^..?.T...i.B.,..XhO..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23076
                            Entropy (8bit):7.979657369773658
                            Encrypted:false
                            SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                            MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                            SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                            SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                            SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                            Category:dropped
                            Size (bytes):1421
                            Entropy (8bit):7.871345807581825
                            Encrypted:false
                            SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                            MD5:1E4E9F51375B084A5459F174B6749B60
                            SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                            SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                            SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                            Malicious:false
                            Reputation:low
                            Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                            Category:downloaded
                            Size (bytes):115
                            Entropy (8bit):6.112978477400665
                            Encrypted:false
                            SSDEEP:3:FttXzoplIRCQO8v3uchfjDlFoj95haZsfvK9BEbrMn:Xtje/Qhfucqj97MsY4Mn
                            MD5:8DCC9D38C6388E5536C0F3BCE00A98C6
                            SHA1:263D7835D6901E34BEBCA52E76F2EE1E7D6FD0B5
                            SHA-256:B04F21A1F101555105827BC425ADC6F85105A27AC839924687A04580A6495BF9
                            SHA-512:B1AF0C61E32CD366D313475B1B668E8D0D58D80C25150007011AD121E4FCE4C30EBFF664620D34AF9823190EC4F81BCB2A30684948D07E4222F1EFB40D3D30C5
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/headerInfo.html?t=m0fvau8s
                            Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&...@`....XP....RY......RR.ZT.d..Aj.3D.\.8.$..I)1'G...<4P.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):26179
                            Entropy (8bit):7.985003798283356
                            Encrypted:false
                            SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                            MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                            SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                            SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                            SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):103249
                            Entropy (8bit):6.018113293305215
                            Encrypted:false
                            SSDEEP:3072:puBuPnHsEvpfzcfBECE2vzOqQ4AcfyS3g:puBufMKw5ZXOquS3g
                            MD5:86EBAB4063725B7002425C994728AFA7
                            SHA1:3B180967B97DCB5C8BC03ECF37AF78B6EFFD5F3A
                            SHA-256:52E813C8165C50C80F0E922AA471FBA69EBE2D8DE8D260E3A50AFB68C18E38D2
                            SHA-512:23AA87935FBAE6351BA44B8B7212BD55BB9DBB50083F62C52714DA2A9C2DFFDAC610ECFA291053590D2D8C1C8C4475C0EEC4E963409FE496868D71344B377D5C
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCj.pqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWl.paXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDf.UinGxsX13JT59/TYJCX7+fPMTzjDICVqCAj+wxDVJCvUWDH///+lpaXiKCb//v40IRjT09QsGhj/.//9I6pPAICo6FQpoiYQ7OybRMSq5HSX////8+/eysbD9/f2lpaWTfUOLe2H+/v7+/v4ZmbOco5+u.Gyj+/f1g7YqVIS8jHB4gEw51cWn7mTjyYit/ZkWheTe0GiPybSfxdyXQk24lIh+rWN8013otuNYj.3jzJtV9aWVDefTbMoUQdKESMdEHyYiv1jBwCvlVjVUt68YAyiP+ahCso0Hq5RPTyggi9IDr1hCCH.U+OmpqbjVGa+nl23m19kUDj//v5FQDluMAezlEfZhTQbk9j4yA39/Prix4pyTCfyZioircftQvwf.z1+5T+jISO7yM//9yhbcI/+GhoVO65EckPwcz1u4Ru31gSNh7YqOi4UDhKuBeG770MwYxGi5D/5J.6pPCSu3nLS/kSEPqxHv4wiIljfsSSHIgj/1M6pJd7Y0gjvT/ZNr7q6cRXIa4nl45ifbBwcLvw3zW.uXvNrm2dnZ2bi24z55v/hb26ubfSMH7SZ2j2mxsz5JX/tY2lpaX///8BAQG3AAryXiq6Hyf/zCr/.zQIBk8HhISCzijrnyW/yphE/Bwbh4+X0Qjb+JifyFxzPGRvTtmUj5aD3kDL+sgv5bhwCbpzRmSO6.miWYlpIYFhHMXduPXB2SRg4JPYqyEBD/skb32gTYsEAtxaqUDRPHq1UMe7vZpRXiHk70fC3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):5099
                            Entropy (8bit):5.9894795845903115
                            Encrypted:false
                            SSDEEP:96:H67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWB7CNqdOgzdSDB:HIRjI5xJsRSwFKVupTi2vOgzQd
                            MD5:FA3596A319510AB48B7D39AF448C2FEA
                            SHA1:C1E5603B688FBA56DD684E8D2A0B0E3E785A874D
                            SHA-256:C953B7E3CEEAF02B4FB3B7D043D08F8069E9F9247A2300D9EDD60C59755C79A6
                            SHA-512:F3D26BB3BDDE95FEDEB070C335F491DCF9C1F319642224B455DBFB0769C362D0EBE16ED66A7D705CC0B569DD2A54CB66C7E711454075CB3E6D4B97A0315E89A8
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-06.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAACQAAAAeCAYAAABE4bxTAAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):8754
                            Entropy (8bit):6.006137601075739
                            Encrypted:false
                            SSDEEP:192:KIRjI5xJsRSwFKVupTiEyto7dcjxfbKa19I6FpEn8F:ZI7GTpTpDRYzn19NEQ
                            MD5:D2DFEF520D92AEFC55D9D62E142342CF
                            SHA1:D369D1FFB898CF3BB14E29E2838FEB15CC77CF11
                            SHA-256:E64BCB881BCF03E5618B2FF0FC2191EDE49071A13801D69051685E4C36BD26D8
                            SHA-512:605209377CF45DA33E99B8AFC7F9561550CCC213B0241F343BC4B3234EA81E5C121416E0017C9FC1674A3F4771F0BF9869DD1E148911EA01A0B71EE633E75840
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-03.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAGYAAAAeCAYAAADermvOAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21315
                            Entropy (8bit):7.956027271040959
                            Encrypted:false
                            SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                            MD5:BE7BAFD85B8F4BDB045309E63B057848
                            SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                            SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                            SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70002.png
                            Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):25306
                            Entropy (8bit):7.97742030576108
                            Encrypted:false
                            SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                            MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                            SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                            SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                            SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):119979
                            Entropy (8bit):6.018184789217988
                            Encrypted:false
                            SSDEEP:3072:rpIAdvyiN/t8npFlafdDqvJoFxkUTEa+dGxtr/9REn6ZoNyn/T:rpNdvpZybFv6FxkfaxJSgoNyb
                            MD5:A159EE3D08451BDE6925F9A2266DFE99
                            SHA1:999A2D5B2017F3317193B04FD6DBECEBF2B69B7F
                            SHA-256:CE620EBD40F4025B51F745249C1C7442A280649024E9E5A240D850F2A022F41E
                            SHA-512:238DDF9DD78AAAD08A6418B9ADB975B2E6439B7ABA24693293B79E9FBE4E520A0CDC52895997954AF4E5A78224F3634EDE9F65F4E0716C903F88E52E2CA6FE71
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcT.DhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7C.n1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT.087duUPbQSmVgEH7+/q3pkT5ljiVeDz+/fiCgoDtu0gHBgTKpUDVQym0kz7p6I759/TzQja/p0vK.Iir9/f3c3NdQ65DXxFJ9dF0dh8j0zUzFxcX8/Pvj4t4yHhok5qD39Zra01jcJiz5xRuey6v8/PzC.nEQdGxecmZGXdjHKIib9/f3EYFILQX4qGhjh2JDx2FTm4mY9XV3b5drm4V1goJVsCAnyYyoTaZmY.UemRdkDnOf7EXNy5iTHt6V/rw0gOxVjm0FX34lvlxUUtHSjz68XGky6zsrFeWTny8Gfj2JCUHy62.jTMbl7518IKyhjG9urLv7oLZqjr39Wq4HSX7+YPhyZb/zUXc29j+/v7792M31YDydyW1GiTxbCfN.y8T0ihp1cWncJifx67FcUz+XfTo3Ny9oWk0XjL71hCMk3jzLHy2+R/DxYS/iUmGHvsYyiP8azmLX.u3wZms+hmYwo0HryggfvtTm/n127SPDGFf9uTSrwZi+mgz1L6pKFhIJuMAesqqXzxhUirMX2yB8r.yZlP6o/8jZj+/v7/Zdl5Z+9e7YvPQfIvu84Vk/zhy4wljvz7raXPsG0OUX7///8BAQHGji23AArN.mTT96Gz/zCb//p/t0VPxXSrQozkBlLr91yH231/dHx7/zQK5Hyf//ef//dP//ITtqBb//L7kw0r5.thH+7qHcpzyzizz7JirOlCj/8HD/0lny8vH//3H/51PRsmHyFxz+tUSgfCnixGzaoRaoDg7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23503
                            Entropy (8bit):7.96192675629774
                            Encrypted:false
                            SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                            MD5:A838BD44F3219C2DA8D802049A368871
                            SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                            SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                            SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):10444
                            Entropy (8bit):5.9757915655254035
                            Encrypted:false
                            SSDEEP:192:w61UHy9cJPttqBDhKxJyBIlT9PaLU6LKZ2yEvyW14mn3zft+g9H:w61U/fdxJ/9SluZ2yEd1pDft+W
                            MD5:EACE3EED89F2E74810D50C387403D75C
                            SHA1:AEA04F4633BD0411CAC7539791395476DEF86A41
                            SHA-256:535631123130539320C54D6914B44A7F38131771A7BC71A70C7157A6BFAF1DA3
                            SHA-512:CFE38EF9EECB3E1E8CF1507556B7064E91C0040FD7F2A730B73F28560AB3FCB1FA06B5EAA3CAE82E18F2993EC740FDC0260660F38E05AA602F537FCF1617CEC6
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA6AAD/4QMdaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6.NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i.aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w.PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlk.OjY3QzhCNDIyNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAu.aWlkOjY3QzhCNDIxNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXA6Q3JlYXRvclRvb2w9IkFk.b2JlIFBob3Rvc2hvcCBDQyAyMDE5IFdpbmRvd3MiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6.aW5zdGFuY2VJRD0iNTFGRDkyODdENDdBQjY0RUM0NTlDMDcyQjhGQjdGRDYiIHN0UmVmOmR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                            Category:downloaded
                            Size (bytes):3316
                            Entropy (8bit):7.9446882423582625
                            Encrypted:false
                            SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                            MD5:902AE6C577FFAAD07A9FF299CE0AB884
                            SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                            SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                            SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
                            Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):25622
                            Entropy (8bit):7.981642597606479
                            Encrypted:false
                            SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                            MD5:662D8356E6DCEAC75348E0114090FDA6
                            SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                            SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                            SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20172
                            Entropy (8bit):7.961816682779904
                            Encrypted:false
                            SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                            MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                            SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                            SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                            SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31008.png
                            Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 249 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):76813
                            Entropy (8bit):7.992595587860313
                            Encrypted:true
                            SSDEEP:1536:yktUzCR6AHpeP9sKWZQzia5LNuVaWpFjHGNusN5XCLesk:yktUezJOMQzia5oVDTjC2CH
                            MD5:4EFE93BD780474540B29C662ACEF4D68
                            SHA1:2D588F15315C28FEEF52D101BFF05D5A2071929D
                            SHA-256:E52983BBD04E43F83DCCC17CCFF1064098AE925AE651F753E59B1530A0E4D733
                            SHA-512:A671F6F778136D5177777D547405391C53E7D0E90BBA65E1A6FAAEFF38177B66DCFD8424336A59338091B1ECB1BE850D36F8CD01326B0D2A90585FB5A6A85CFD
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AB3.png
                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:F11C9802E70B11E89314F0A3E7205D19" xmpMM:InstanceID="xmp.iid:F11C9801E70B11E89314F0A3E7205D19" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:471cb43a-d686-d844-bcc4-ff8cba9f63c7" stRef:documentID="adobe:docid:photoshop:f9afc5e0-1af3-4746-af35-6fa8b8403a87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......($IDATx..}.|......]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):32032
                            Entropy (8bit):5.961967867078737
                            Encrypted:false
                            SSDEEP:768:x9imiZKF0F2JPdRtv3z1a/KlN9zPp6WWi:x9jtK2JPHZJsK/Xui
                            MD5:0022EF2A7A3B8FFE39B20961B4924D22
                            SHA1:31AAF46BB91417B668D59E40F74C3D4F8974694C
                            SHA-256:A194F6B02C2247301A992DA0FF155E9F6D82112FA5E3D6F3DBD94CD288BB9D37
                            SHA-512:D459469272036C7B909A6FB2AD52ED9C8FB61B60E0C36C28487F899A91E6C95B855EA692EBE3388C659783194CD6C2EC26841D63097F856D5955F7E8A4A63AC6
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAICAgICAgICAgIDAgICAwQDAgIDBAUEBAQEBAUGBQUF.BQUFBgYHBwgHBwYJCQoKCQkMDAwMDAwMDAwMDAwMDAz/2wBDAQMDAwUEBQkGBgkNCwkLDQ8ODg4O.Dw8MDAwMDA8PDAwMDAwMDwwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAz/wgARCADhAsYDAREA.AhEBAxEB/8QAHQABAAMAAwEBAQAAAAAAAAAAAAECCAQGBwMFCf/EABsBAQADAQEBAQAAAAAAAAAA.AAABBAYFAwIH/9oADAMBAAIQAxAAAAH+f4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABIAAAAAIAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAObPj6R7cznoAAAAkHBT5v49PhR7DnT4+ke3M5yAAAAAPz0+b+PT4Ue0HOnx9J.9uZzUAAAAAfnp838epw49QAAAAAAAAAAAAAAAAAALI1VdyXmfl0fyI9AAJAAB+vPx6b68zKtLXDV.d3I+YeXT/Jj7kAEAAA/Ynz9K9edlelrZRqy7kvLPLp/lR9gAAAAfsz5+jenOyzT1tUgAAAAAAAAA.AAAAAAAADkT56duZPLVLYACSQAACTUd3H5lp6yTTNzKZdpa8AAAQAAaju4/MdPWXRpe5lcu0teBB.AAAACNTXchmCnrfhH2AAAAAAAAAAAAAAAAAAORPnpy5k8t0tgJJPr8/HM8vLjenpB8vr7iZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):22679
                            Entropy (8bit):7.984156708603279
                            Encrypted:false
                            SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                            MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                            SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                            SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                            SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_25_F-SF01.png
                            Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):2829
                            Entropy (8bit):5.828365752214587
                            Encrypted:false
                            SSDEEP:48:7SwoCEYftcwoiVwvDdhsGGL12X21u3TsBnKgr+R9Legegr+NgWUq:9jEefzVwrLs78m1QAh72Neg3RWUq
                            MD5:0F2C5E7832C2587BC54F7BCACF20DE28
                            SHA1:BD7E14E68567B767E16A9778FC73ECDF9A52B097
                            SHA-256:369B6F66FBBD39833BBF18E681DE6B020B8303561FE811F1D64D1E947E2E63C1
                            SHA-512:4AF3793963FA6060A2B74704231607FE61F383B4819CDAD1B287D4C951735796CFF06343CD402143C97301012A60D0754F6A51EF71EFF7DACC9BEBA6F4E81358
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAH.I2lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODo1MiswODowMCIgeG1wOk1ldGF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 19307
                            Category:downloaded
                            Size (bytes):4562
                            Entropy (8bit):7.964858334727879
                            Encrypted:false
                            SSDEEP:96:wgn92XjcgEm5FheLq/YxxrZDU8pWH7SoCqOOt4SgAYCxwj30IBIl/D2jrHvYpp:T0Em5FheiIBdu7K/Ot5xYIZ2Xvip
                            MD5:1A39E0B4C91974CF65B891E309C27C3D
                            SHA1:7AF70E70706F5917140E3B517308C9976CEC5F6D
                            SHA-256:0E45CDCD811BE202FF6DEE765227171AFB51B372F1FF5FBF3A6F97B8C85AE5BF
                            SHA-512:7070B937178DAB052C1344486F01B437A32095CA0F22115CAE1282ACFC7782F692F7992C55505937C1B4D87AA7E53C43202068336C3BB6D59D39F790C3A39289
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/commonPage/js/jquery.raty.js
                            Preview:............k.......^.RN...p..9..]#F...H..XK..............5.|5..oE.............me{#~)...@. ..E...z%^W.UY....]K...[..r..N..b..v&.E..1}S...^V...We.....Tcw..L..A.]..3.0.S>U.N...-.......X|.'D.........{......0..g."DY..L....tc.+D+.m[.~]v.,.k7.............fT.=g..@Ms.....!.....D...^.Q.n.D|..@....iYl....M.../....c...X..v.3..]1........W.d{..Oe.w..`Yy7oZ........p.'....\.....{{.......U.e@....].m.a..~....V..D...xT.z......3..G..u..y........>........fS......N.o....Q.... ....y].$8T5......c..)}.o..m.5-.u.i@.d.....we...l..u..D!....*...j.....YM..MDfV......sqE_.#.i.".]Z.....b....1...L.W......9...[.....rQ^^.3.PC..........qO[..<%$....~.f-?.?...y.nke.QJ.y".L".~.7.lftW.&.c.p..c{p./.4.(.j.f.|._}%.....P.....m..7.8....;.'`.@~.|.6........(....r..4}.2....p..JI...+.p.....m...@..|..`Y....-.......Z.{X,1...%.".7!.'.../._N...\'..u...K.. S.8.y[C|P.r..m...z.:n9..r.,.....a......E.ND%>...%...@&.t.g......=/.@O.....s..b?h....E.C.C.m.Ry.E..P.S....b...^.j7..".(OL8..+..T.\*........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2780
                            Entropy (8bit):4.681268302167941
                            Encrypted:false
                            SSDEEP:48:wJSlS+StSYnlVSYe932Wavj7FR8PMPY1dP6S//6vAZtdlkZzaNZINmZZDU3Zv3Mw:wJSlS+StSkVSZ32W4j7FR8PMPEdP6S/O
                            MD5:304EB84809C6637B7CDD0DC6225C5761
                            SHA1:E724AFF10B16DC82BF1086CD3B70D8396F630D64
                            SHA-256:CB1D0B332C0218BBB360FD25D693F88293B54389CAF88C36FFCFD8ADC948D0E4
                            SHA-512:7283D3D20B85A21E53D2F281A7BC4BEBAAA407CD3A4304454AB4B4A96150D3DBF0743D95E9BC67482626913E7FF464532410168F8F0207C61C1654A8796CDEFB
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/bootstrap-dialog.min.css
                            Preview:.bootstrap-dialog .modal-header {. border-top-left-radius: 4px;. border-top-right-radius: 4px.}...bootstrap-dialog .bootstrap-dialog-title {. color: #fff;. text-align: center;. font-size: 18px.}...bootstrap-dialog .bootstrap-dialog-message {. font-size: 14px.}...bootstrap-dialog .bootstrap-dialog-button-icon {. margin-right: 3px.}...bootstrap-dialog .bootstrap-dialog-close-button {. font-size: 20px;. float: right;. filter: alpha(opacity=90);. -moz-opacity: .9;. -khtml-opacity: .9;. opacity: .9.}...bootstrap-dialog .bootstrap-dialog-close-button:hover {. cursor: pointer;. filter: alpha(opacity=100);. -moz-opacity: 1;. -khtml-opacity: 1;. opacity: 1.}...bootstrap-dialog.type-default .modal-header {. background-color: #fff.}...bootstrap-dialog.type-default .bootstrap-dialog-title {. color: #333.}...bootstrap-dialog.type-info .modal-header {. background-color: #00a0e6.}...bootstrap-dialog.type-primary .modal-header {. backgr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23172
                            Entropy (8bit):7.979909822808209
                            Encrypted:false
                            SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                            MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                            SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                            SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                            SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 83430
                            Category:downloaded
                            Size (bytes):17137
                            Entropy (8bit):7.986546005781596
                            Encrypted:false
                            SSDEEP:384:Yez+talDrWqXA4eGEZSuXiNFwwP7NhQyVHmZ0bhCM98VDRrLux7:nSICqXh4ZiQSHXhCW8zXuZ
                            MD5:3E834766DAED6468525C7D2CAE02AAFA
                            SHA1:34C2821F523D48C32CBC6457EABCF6DBA6F844EE
                            SHA-256:AC2DE66122285A69DDE8AD46571D6D94179ED07E6B06A84928AE87128B5931B0
                            SHA-512:2663E38C08EF282737BCB3CAA404F8A13366AE0084B810FB2FC10D73CBB316D280283EB15F8EA364A9E728BECAE481E27A3612413FF7F5F0A534C9656155663D
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.css
                            Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.{d.v..U..|../..g........G[.Bq.;...U.s..?...?..o]....p..*-r/...9.x~_o...{.Fg('!......I.JQ.~0.....g?.........~....r...I.G..(ko_fwN6E.^F. .........[.......y...8...i?..Q.$..s..../^..W...W..(.Q.....;..B.....n.mv.*...ivyZEy.P....m..E.0.~.........\....~Z..e.\^m.r...!*.4.P/.....TGiV.V.:.v5.-../QoU.5*{..%..6J.....^...*.Sh..b..WIZ..N.Y..?D.$-zq..EUoW...UU..gWHd.gi..4..+...e},.u~..'...i^.w^..H.".^.+I.E.....75..K.4IP.r.F[.]#.w...Q|.]..<..E.M...hwQ.....F.DgX*........x_..|..{.}]..U..._...a...$]......W..../....../..QrX.*.~.f.=gL/.,9$...V.e.N... >l...uy...B.o0........J.N.X...+.....*lg.Bc...c6.;%t:~rA. ...UJT{Z",D,..r........m..+^n....t........F...........4.F.+H.E......x..?Tgkj..%..WDM..8?e.?0..v.`)....aSb..Hq.|}J....k.1..N&....1.w..`.E.*..*.-...N.z...h...>0...S.j....6..8=RK..EWL_i.......Y]......*]fH..H^.O.z.].3y. ....T_..s',......(..0..m....{.v;..Lb..Jd.....aWP..,_.5/.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):17426
                            Entropy (8bit):6.196643977579672
                            Encrypted:false
                            SSDEEP:384:N347xOWc3fZ6WfM4lQEfs0enWkiqzCAeqh+Ppv:147xEf8Wf5Qn0enWkiqzCAeqh+Ppv
                            MD5:73FFE02F8466D0FFA2D8A816439025AF
                            SHA1:BA4E3024538FD66673958F0539B59CDADB8C7BF3
                            SHA-256:5FAE9F03869DBF4A96E749D8C36EEAD7295F7F5B49EFD58817E3E99340BAC4CA
                            SHA-512:ED8CAA7B7871269D7BCC87B41D7668069ADB95D07015DA2E0B85DC6E57FE796D6AAC93742AF7151618394ECDEA7DEF6D75C9871F05F6A9B9C8551CAB79F3DB0C
                            Malicious:false
                            Reputation:low
                            URL:https://09i32g.uuie34661.com/campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=0000000014B30040
                            Preview:{"id":"847d9721-1d78-4b66-ad51-16bcd1ada948","mainColor":"#179100","style":"classic","languages":{"postChatSuccess":".........","typeHereChat":".....","ratingTitle":"..","promptFileSizeExceed":"........{fileSize}MB.","eventSendTranscript":".........\"{email}\".","chatbotName":".....","eventLinkText":"..","typeYourEmailHere":"......","downloadTranscript":"......","eventOperatorIsTyping":".......","promptPressEnterToSend":"....","greetingOfflineMessageWindow":"....","promptIfLogin":".......","preChatSocialMediaOr":".","buttonTranscript":"....","buttonSubmit":"..","videoChatWillBeRecorded":"...........","writeReply":".....","eventRatingSubmitSuccess":"..............","fieldDepartmentStatusOnline":"....","buttonSoundOff":"....","buttonSendFile":"....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):28413
                            Entropy (8bit):6.00596035765828
                            Encrypted:false
                            SSDEEP:768:vNNzwhWZwiiUI/9FRmrUFVsFkAmikDRqd7ry3Kjrptf:v/zwhWZxiT/dPAqNqdq6jrpF
                            MD5:D892E587B7A49E504868BFD2A0A21F20
                            SHA1:960E3851883DBDA8687F203E48AA6378EF84E397
                            SHA-256:94E021B79A655D45519D465610B1CFDFDD2F1908890E433C3B7D867DFAFFE819
                            SHA-512:8A1DE4FA82E14DA2A1F85D7B6AC7D4F0F575D3B0A67CFC02935DED833FC022A07629DC9C587C7D042228561967760A32A80DCA34E779EF3AFFD840152BB5A2B3
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/bg-products.gif.base64
                            Preview:abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJw.SwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRP.NQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdj.RAZSOAVELgQ0JAp8VQluTAlpSQpxTglmRgdQNwliRAdLNAU2JQt0UQlfQgU1JQx3UwUzIw18Vgtr.SwlWPAUxIglUOwxsSwpZPghIMg55VQ9+WA1uTQYyIw1pSgpROQc5KAYxIhB/Wg1mSAxfQw1jRgxc.QQc2Jg9vTwpKNBB0UgczJBF2VA5hRAxUOwlALRJ8WAk+LBFxURBrTA1WPQtEMAk3JxR5VwgwIgxH.Mwk1JhR0UxV2VQ5OOBBYPw9TPAkyJBVxUhJhRgo2JxVuTxRqTBNlSQo1Jg5JNRdzVBh1VhNcQw09.LRhtUA9EMhlwUhpyVRdkSg05KhNSPBlpThdfRw02KBlmTBFGNBJJNhxvUxtrUB1xVBlhSRZWQBRN.OQ86Kx1tUh1qUCeMah1mTSBuUx1iShtaRBVGNSFsUhhOPB9jTBhLOiJqUR5dSBpRPhVBMiFlThxV.QRhHNxlJOSJiTCFfSiVpUhY+MCVmUCVkTh1OPSRfSyJZRh9QPyRcSSJWRCllUCpjUCFNPitkUCVW.RSleTCpgTiFKPCpcSyhYSCBGOS1eTSVMPyRKPTBfTy5bTC1ZSilPQi1WSDFdTitQQzBYSi1RRTJZ.TDRcTjJVSTRXSzZZTQZhQQRCLAU4JgU0IwY6JwY5JwUxIQUvIAlNNQYxIQc2JQg6KAg4Jwg3Jgk8.Kgg1JQxNNgk5KAgyIw5ROQo1JQs4KAw8Kww1JhA/LhFBMBREMxI7LCFoTxZDMxxMOxpDNCZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):1217385
                            Entropy (8bit):5.956333923709993
                            Encrypted:false
                            SSDEEP:24576:USWTa+U+0jnjEGHF5TTrRP8kehptSWTa+U+0jnjEGHF5TTrRk:UtHcFP8NxtHcFk
                            MD5:1C402FBA1BE25D9FBE95EB6CCAC83997
                            SHA1:DBA883FA2E441C7924C763B1D6831EA2E333007B
                            SHA-256:08602422946E2049DB326628F18FEEC47D65F9204A2964E3BF0319F80B09EB3B
                            SHA-512:E152F72EA788C15A857493F506CF14AE29B69C118B9E30DB10119D0873558834687ACF6FA2C75A8CA0AD0731F9EC658AFCD7684FDE763604C5F8E2170BC6F4D5
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/230/1724015131450.gif.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):2951
                            Entropy (8bit):5.995380565537943
                            Encrypted:false
                            SSDEEP:48:7/IV0ceRlURg3dlMLUfOglpMMu5ZLZGPCZbXI0suLq0FbZWA0mStRjuoSldJhC:7IucyU+OgTq5ZLZGPCTjG0V/0m4NuoeC
                            MD5:907D690F5C0205E9A376DB2ECE1E174F
                            SHA1:EABDC37CEACE5EA81110C3127034D45786DF66C0
                            SHA-256:072A3F80790D65F31D0CED9F0B06FB17C24C8D562CCCFEC8483FCFA921213D67
                            SHA-512:EBF831515B1A509D9B8FD6E1BD46F0B0DD0AFC610B3B6830DD47921B035967129A43F2041B9F14D8D726030C62EE3A79D388C0A6D11692C0EE0C560D6029C870
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAfcSURBVGiB5ZltaFTpFcd/c++NM7kTZxy7.iQNJXGONge4WpagxNaVVS1dKhYXalr4sW/rBQ102LLVgW9pCYbtuW2jBD7Vn6LIsZbUs9AXbT7K6.tUib2Faou8aIGKyYF5M4kxnnfeZm+mHmTiYxb4pGXf8Q5s695/+c5/zz3DPnOY+Hu4Sqfg/YBLwo.IvnF7Eul0t26eCzguRvjimiHK1//AuxbTLwnXrhZorl4D/iCiKTn431YhTOWYuSKZhgGhjGDshM4.qarBBzG5RxmLCqeq36ey0pqammhpacHj8dDb20s2mwXYQVm8xgc71UcLCwqnqq8DrwHYts34+Dj1.9fVEo1Gy2Symabqm24DTqtr0YKf76GDeHFcR7ZD7fe3ateTzeaLRKPl8nnw+z9jYGKOjo2zZssU1.uwp8RkRuuDeeqBxXK5phGNi2zcjICLZtc/HiRVavXo3P5+PMmTOsX7+e4eFhl/pR4Kyqblie6T88.3CHc7JVWV1dHc3MzAIlEgnA4TC6XA6C7u5tcLkdfX1/tEE8Df1PVZx7kxB82Zgg3W7RwOIzX6yWT.yRAMBrl27RptbW1MTEwQCARoa2vjwoULbN++ndHRUY4dO+ZSmymLt2n5QlleVIWbLRpAPp8nGAwS.j8dpaGjg+vXrmKbJzZs3ASgWixiGQTgc5tKlS3R3d3P58mWX/hTw90gk0rlMsSwrDIAjR478IpFI.HIrFYiQSCXw+H+FwmEwmg23bpNNpLMsimUwyNTWFYRiUSiUcxyEQCJBOp4nFYliWxcjICIl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):927305
                            Entropy (8bit):5.991334490437339
                            Encrypted:false
                            SSDEEP:12288:demiLvMIaCZHPfTYSp45nfNtfx3k2u3kMO2u0V6bZ1rWN4tfphSLac7wtPZY:dej8W8zfNtlnsi3r/tBEeawtRY
                            MD5:1DB15D5948DBFAA2AA64391D1E084F0F
                            SHA1:972B661DF2B149137D1A588076E742747EFB0640
                            SHA-256:2E50B4FD1E1EE26F9D8A23FE427383C3AF273EB2FF09CD067F7BCBEEAB03CAF0
                            SHA-512:A1DCBD9D16607A678260ECDB2FBCA8DFEE2F4EB7DC2DAD3A74671D3600D9DD987FF867FE45351A6D93CBFF14EB32E536F62EC7C4368183F50152C19F57AF9B88
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64577)
                            Category:dropped
                            Size (bytes):64651
                            Entropy (8bit):5.185204590729394
                            Encrypted:false
                            SSDEEP:768:CwJl9VwAdGuMbJVAOi9ee9RjOEe1sdMv5rjITry:Cxb7AdRjOEKhHay
                            MD5:B5BC8CD626B389BDE727A91E6CE79436
                            SHA1:3DF6C39300AC286CF596B3BDA273CB39FF825429
                            SHA-256:A1EB48EEB3B3F2BA41940D3041464F0B386B7A7C4A8ACB42F3017E691F4B116E
                            SHA-512:2C1DDE58CE83D9B716919DFC42602AEF3022BE012B3F92E61B17B674303ECBF0B9D308064B6D6C2443CF3E3DFD36BFB332EAB62E64B56BEF0BE801E6F4610F12
                            Malicious:false
                            Reputation:low
                            Preview:/* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,n=0,s=e,l=function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||!1}(),a=function(){return window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||!1}();l?window.cancelAnimationFrame||(a=function(e){}):(l=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-lastTime)),i=window.setTimeout(function(){e(t+r)},r);return lastTime=t+r,i},a=function(e){window.clearTimeout(e)});var c=window.MutationObserver||window.WebKitMutationObserver||!1,d={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"6px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,to
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):515
                            Entropy (8bit):5.19346589576686
                            Encrypted:false
                            SSDEEP:12:6dYBcDjnsu584Nu32EYOMj+6vb40vBYFfurDsHh6xeAdZlRMby:6EcPdu32Rtdvb4MYFfur86U0Rx
                            MD5:B1734CB77AE0E91B4116A8A06A7FC5B3
                            SHA1:146195CDB93B3194F586ACABD2712C7EFB1C02DA
                            SHA-256:D89F82C6664674129FE2A5DA52C794AD91B6B8E8840119139180574D278CA20F
                            SHA-512:DC37D2EC60579989AE163768CB74B77FDF6FD85D19086EF46DAF6CEF13AD0362CB439902BC2672E24D077E64F2F04E1A8375D582E4B204BC759AC3CE5092F9EE
                            Malicious:false
                            Reputation:low
                            Preview:abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRu.UQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4.WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAAAAAAALAAAAAABAFICAAaVwJdw.SCwaj8ikcslsOp/QqHRKrVqv2Kx2K/QAvt/NpkEmmAmng/ogaLc5DrhDZLEs7gsSY89I+EcJIA+D.GRkSEisSCosKJRMTBZEFEREGlgYoESEVHRUmGBgIoggQFxAQKS4BLqytFxoaFBQqqgGrrS4tuC28.uL68urktH623wr2+u7rIyc2twC4sA8ID08fAwa3VwEEAOw==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 19307
                            Category:dropped
                            Size (bytes):4562
                            Entropy (8bit):7.964858334727879
                            Encrypted:false
                            SSDEEP:96:wgn92XjcgEm5FheLq/YxxrZDU8pWH7SoCqOOt4SgAYCxwj30IBIl/D2jrHvYpp:T0Em5FheiIBdu7K/Ot5xYIZ2Xvip
                            MD5:1A39E0B4C91974CF65B891E309C27C3D
                            SHA1:7AF70E70706F5917140E3B517308C9976CEC5F6D
                            SHA-256:0E45CDCD811BE202FF6DEE765227171AFB51B372F1FF5FBF3A6F97B8C85AE5BF
                            SHA-512:7070B937178DAB052C1344486F01B437A32095CA0F22115CAE1282ACFC7782F692F7992C55505937C1B4D87AA7E53C43202068336C3BB6D59D39F790C3A39289
                            Malicious:false
                            Reputation:low
                            Preview:............k.......^.RN...p..9..]#F...H..XK..............5.|5..oE.............me{#~)...@. ..E...z%^W.UY....]K...[..r..N..b..v&.E..1}S...^V...We.....Tcw..L..A.]..3.0.S>U.N...-.......X|.'D.........{......0..g."DY..L....tc.+D+.m[.~]v.,.k7.............fT.=g..@Ms.....!.....D...^.Q.n.D|..@....iYl....M.../....c...X..v.3..]1........W.d{..Oe.w..`Yy7oZ........p.'....\.....{{.......U.e@....].m.a..~....V..D...xT.z......3..G..u..y........>........fS......N.o....Q.... ....y].$8T5......c..)}.o..m.5-.u.i@.d.....we...l..u..D!....*...j.....YM..MDfV......sqE_.#.i.".]Z.....b....1...L.W......9...[.....rQ^^.3.PC..........qO[..<%$....~.f-?.?...y.nke.QJ.y".L".~.7.lftW.&.c.p..c{p./.4.(.j.f.|._}%.....P.....m..7.8....;.'`.@~.|.6........(....r..4}.2....p..JI...+.p.....m...@..|..`Y....-.......Z.{X,1...%.".7!.'.../._N...\'..u...K.. S.8.y[C|P.r..m...z.:n9..r.,.....a......E.ND%>...%...@&.t.g......=/.@O.....s..b?h....E.C.C.m.Ry.E..P.S....b...^.j7..".(OL8..+..T.\*........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):700785
                            Entropy (8bit):5.991514330166276
                            Encrypted:false
                            SSDEEP:12288:ofqBdjUAUJ+rsJP5aquyEMeioaV473EWVSEEekMOggXD3l82/Z8menujG1UVi:cedjq+rWP5akEMgaVwUWZZlZMD3lhyn9
                            MD5:3EF2AE4E0DD9D6D6677E92B75240CF9D
                            SHA1:F26A1732271326B319BBF7213BBCD5B3460474F6
                            SHA-256:C386ADE12B822F8AD8F1F827FC7BB2024AFDFE837DCA69376C2AEE45F0600717
                            SHA-512:96345F677D63674483D36158573A3F626E42D42A608F6E410E26E928D5329E73011B9899375B18067F526DA50B0C05FFF75D17478B8B81D275C12ADFDB970FD8
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):28726
                            Entropy (8bit):5.970632228792317
                            Encrypted:false
                            SSDEEP:768:mRD0agm1NyziFF8yyLwOozr4eTsABSNauWUN:mRD1ggNQYGyykOozn4PN
                            MD5:B120E66FCA9A6D4A6880D36D04E9AAF5
                            SHA1:64A393E82C33E5D5DE61F14B56F7627AA27C47CA
                            SHA-256:8E8AAC4B1879FC1512E4BEC9EB7B534D36762F26DC9B818437AA3726F8820F6F
                            SHA-512:F04E3E10C49978FA1DD90071BDCA6B665B18C24F905B0A6EE3D60C3FB386A825B841A3CDF54A73A8BD655DED99EED24264810FCE3BFA4FE53680E2182ACA5952
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-02.jpg.base64
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBAQFBAYFBQYJBgUGCQsIBgYICwwKCgsKCgwQDAwM.DAwMEAwODxAPDgwTExQUExMcGxsbHB8fHx8fHx8fHx//2wBDAQcHBw0MDRgQEBgaFREVGh8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx//wgARCADhAsYDAREA.AhEBAxEB/8QAGwABAQACAwEAAAAAAAAAAAAAAAEFBgMEBwL/xAAaAQEAAwEBAQAAAAAAAAAAAAAA.AQIDBQQG/9oADAMBAAIQAxAAAAHykAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAFIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcp2IZ.KJ+onD2jrzEBSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+jJw9QTukMhMazW2Aie3Mefm.JmMZMcUoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAA+jd4n1aHerNOa0D5ieWa/KfNMtNA1z.wtogIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAA2Ws+6Sw+G2KpbNTXmvX6ibaO7avEdCs6lM.azeMDNcXL4IAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAA+z2eltmz08/z368xzTX7mvyngOzFt.qUy98169C0eSGsTEABAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAoAMxW3vtZ1Tz+nXbXydsuOYwV.qdmtu/S3RlmonbdMerePG5rgrVgAAAIAAAAAAAAAAAAAAAAAAAAAAAACgAAAoAAB3az7pE9jPTUs.98xpnnb4fET1a24ItlJpg6305pt00zeuXmkW0O+XDKAAAAEAAAAAAAAAAAAAAAAAAAAAAAB
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21009
                            Entropy (8bit):7.981643113073538
                            Encrypted:false
                            SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                            MD5:A03861DF13EE208FCB22C604BC412484
                            SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                            SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                            SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 6792 x 112, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):408130
                            Entropy (8bit):7.993612393305424
                            Encrypted:true
                            SSDEEP:12288:zKd1B9SrrmZI4eDpEQtQfNbj7nVBKH72PZrg:zKdX9SrKaVDpN8Nn7nVYHqRM
                            MD5:FED23BDEE9E0200A4F5517BD79406CEE
                            SHA1:9C9296012B47CAE4D4382F0A1689DA47DC49BC4D
                            SHA-256:131CA556CAB82A271BEBC19593B2E0D8900CD3740DF77C56B4058AC8C8A61259
                            SHA-512:DE3F71E93BFB0DEF4646C97C2ACAF2B63081A6F7E00C4B42E2E784308F5668CAC70ED38659097CF4167EF3870E83AAF2FDCF6931CD82BC88879FB232D2F4443E
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/api-tabs-sprite-black.png
                            Preview:.PNG........IHDR.......p......".i....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e6688605-55df-594f-9cb2-ad011c7855c8" xmpMM:DocumentID="xmp.did:A813447655F511EFAE51FDC84C6B2B1D" xmpMM:InstanceID="xmp.iid:A813447555F511EFAE51FDC84C6B2B1D" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6e9aa93-b62b-694e-aa11-8f6473302aaf" stRef:documentID="adobe:docid:photoshop:45386700-c6f9-f442-be13-574100c9061c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Lp...6WIDATx..]..]...#..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                            Category:dropped
                            Size (bytes):5007
                            Entropy (8bit):7.962533237385849
                            Encrypted:false
                            SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                            MD5:8F17B626F7567907C75744E49F2A3F82
                            SHA1:7721233D4187213262BC270A30D51BD591AAA688
                            SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                            SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                            Malicious:false
                            Reputation:low
                            Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 6792 x 112, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):408130
                            Entropy (8bit):7.993612393305424
                            Encrypted:true
                            SSDEEP:12288:zKd1B9SrrmZI4eDpEQtQfNbj7nVBKH72PZrg:zKdX9SrKaVDpN8Nn7nVYHqRM
                            MD5:FED23BDEE9E0200A4F5517BD79406CEE
                            SHA1:9C9296012B47CAE4D4382F0A1689DA47DC49BC4D
                            SHA-256:131CA556CAB82A271BEBC19593B2E0D8900CD3740DF77C56B4058AC8C8A61259
                            SHA-512:DE3F71E93BFB0DEF4646C97C2ACAF2B63081A6F7E00C4B42E2E784308F5668CAC70ED38659097CF4167EF3870E83AAF2FDCF6931CD82BC88879FB232D2F4443E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......p......".i....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e6688605-55df-594f-9cb2-ad011c7855c8" xmpMM:DocumentID="xmp.did:A813447655F511EFAE51FDC84C6B2B1D" xmpMM:InstanceID="xmp.iid:A813447555F511EFAE51FDC84C6B2B1D" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6e9aa93-b62b-694e-aa11-8f6473302aaf" stRef:documentID="adobe:docid:photoshop:45386700-c6f9-f442-be13-574100c9061c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Lp...6WIDATx..]..]...#..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                            Category:downloaded
                            Size (bytes):9892
                            Entropy (8bit):7.972508432424258
                            Encrypted:false
                            SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                            MD5:663F03599096BCF1699EF7D93FA0540D
                            SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                            SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                            SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/message_zh_CN.js?v=1724659635643
                            Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                            Category:downloaded
                            Size (bytes):2731
                            Entropy (8bit):7.935425083385799
                            Encrypted:false
                            SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                            MD5:9BB052DF29A425481155415B4FE8BBB2
                            SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                            SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                            SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/lazyload.js
                            Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):104
                            Entropy (8bit):4.757602098445793
                            Encrypted:false
                            SSDEEP:3:mSryoSbS203gKTAAHNkKTHx42KtFa2mCG5nNNXknN/:mSrFSbSd30Atk2xfKtYxXw
                            MD5:30248E28241977EC9D94687D9CDCDBD5
                            SHA1:A5579413863016B8143A3CAFB1467E5ADD344495
                            SHA-256:529B3F946E1B2965C0450F585F02C20658B8666F6BBB5A67D9780BD9396FB93B
                            SHA-512:36916623C6162AE8EAF5A70A5F2C79CC2C964AA6E1B8728FB860F36C035C79FC991C7385BB2D26D83DBA93DCB5AA2BF0D1194D24A09DB5063728A151A7119748
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnr85z4vc8c1BIFDeeNQA4SBQ3OQUx6EgUN_wMUuRIeCQ0z1Pi-dTSxEgUN541ADhIFDc5BTHoSBQ3_AxS5EhcJ9tzl76-pfd0SBQ0S0ANOEgUNEtADTg==?alt=proto
                            Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw3/AxS5GgAKGwoHDeeNQA4aAAoHDc5BTHoaAAoHDf8DFLkaAAoSCgcNEtADThoACgcNEtADThoA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):394
                            Entropy (8bit):5.478473523036639
                            Encrypted:false
                            SSDEEP:12:7GI1qREv/tTIj1auvmqFJqqz4ozdMs1MkOROm6S:7GCqRtjsuvmqFJlM0Ms1Lmp
                            MD5:C90E074FB56E845C70B70A2DE46856B5
                            SHA1:5F69F7EFA7F215EA96ABC0CFE282466832FAD465
                            SHA-256:75E14F24628ED4CC7B2B24EAE4D92513AC12CB0C42F1437765927FCA070697CF
                            SHA-512:9E3D9111B8D2D313E3E7270EC76491A22953035070AE2E55B30179EAED4D6784CDD6F743A4DC39FF1E7E976D5C976A9DACF66599D2788E43DD6015A73E23D2E9
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA.IGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJA.EEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0.RXTgBFgC6QNcSc9djaKBVz2gKsmrdJoIbMRgznglYAq0hXx8A2OZgj+lBvUPbK1LLIEHcAMWI+EL.cAJyMDlYy4n2A+BZzph9DjKwcyN2mWVbBJfEF3AFDkDjm7v0HgC4WSGTOL5FvAAAAABJRU5ErkJg.gg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):19177
                            Entropy (8bit):6.015102589293131
                            Encrypted:false
                            SSDEEP:384:YO9KmUVjN8OqpeWEOzJsd7GrHfZGbYZjL4mDihYpg5KUE987u:YO9KmsN8OqtEOidarcbYZf4mGQqEO7u
                            MD5:7D3B411728325E3C796BCACB31BED6FE
                            SHA1:669C3CE15D5318B944D827365D9EB4E465D8BA56
                            SHA-256:0E36B1F219697286785C16A1424C5A3459B3B8B39973C43686193DF4E25DD645
                            SHA-512:D764B44D82710223B1A2D0C776363F46F6CFBA8D58B987050418AB9F8A4384B287EB3E8094B67F5CFEFFB1AAD3BF6D777F0D8A0AAB70601D243381A7B4F3E58E
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-chess.jpg.base64
                            Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9i.ZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6.TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0i.QWRvYmUgWE1QIENvcmUgNS41LWMwMjEgNzkuMTU1NzcyLCAyMDE0LzAxLzEzLTE5OjQ0OjAwICAg.ICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkvMDIvMjIt.cmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0iIiB4bWxuczp4bXBN.TT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9u.cy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlk.OjVjYmMzNzY4LTY3N2YtOWU0MC1iMjU5LWQzN2JlY2UxZTdkZiIgeG1wTU06RG9jdW1lbnRJRD0i.eG1wLmRpZDowMkJFRjRDNDdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wTU06SW5zdGFuY2VJ.RD0ieG1wLmlpZDowMkJFRjRDMzdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wOkNyZWF0b3JU.b29sPSJBZG9iZSBQaG90b3Nob3AgQ0MgMjAxNyAoV2luZG93cykiPiA8eG1wTU06RGVyaXZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21622
                            Entropy (8bit):7.981869711091827
                            Encrypted:false
                            SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                            MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                            SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                            SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                            SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_6.png
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):10444
                            Entropy (8bit):5.9757915655254035
                            Encrypted:false
                            SSDEEP:192:w61UHy9cJPttqBDhKxJyBIlT9PaLU6LKZ2yEvyW14mn3zft+g9H:w61U/fdxJ/9SluZ2yEd1pDft+W
                            MD5:EACE3EED89F2E74810D50C387403D75C
                            SHA1:AEA04F4633BD0411CAC7539791395476DEF86A41
                            SHA-256:535631123130539320C54D6914B44A7F38131771A7BC71A70C7157A6BFAF1DA3
                            SHA-512:CFE38EF9EECB3E1E8CF1507556B7064E91C0040FD7F2A730B73F28560AB3FCB1FA06B5EAA3CAE82E18F2993EC740FDC0260660F38E05AA602F537FCF1617CEC6
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/head1.jpg.base64
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA6AAD/4QMdaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6.NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i.aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w.PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlk.OjY3QzhCNDIyNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAu.aWlkOjY3QzhCNDIxNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXA6Q3JlYXRvclRvb2w9IkFk.b2JlIFBob3Rvc2hvcCBDQyAyMDE5IFdpbmRvd3MiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6.aW5zdGFuY2VJRD0iNTFGRDkyODdENDdBQjY0RUM0NTlDMDcyQjhGQjdGRDYiIHN0UmVmOmR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20939
                            Entropy (8bit):7.975795853846893
                            Encrypted:false
                            SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                            MD5:86275B4FE044AADDE009A033FE57359F
                            SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                            SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                            SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):26500
                            Entropy (8bit):7.9857482430879685
                            Encrypted:false
                            SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                            MD5:DC21406F53974241A6EA9D1BA342A0A3
                            SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                            SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                            SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (53418)
                            Category:downloaded
                            Size (bytes):53419
                            Entropy (8bit):6.020686834628218
                            Encrypted:false
                            SSDEEP:768:gaOjvfPTJH0luZIb89Ds8aQK3K93Ir0IXIImPp0UEQmHWwrx:gaqXPTJH0ludDs8ar3K93IwBlQWwV
                            MD5:F2A9B5625375A172A9AEBE00CBBFF4CF
                            SHA1:8F88889810BC0B754F5B32E2C2D3B60E25BD188E
                            SHA-256:2831CF9602CF4F1B32B2B3DC8B318DC87CAA40BEF093478365FF6074E9598465
                            SHA-512:90D809D3B3303EED9B26CDA7B264454E8CD2CFF0B32CADFF9BE3B1DB33EEB189EA47E7289554FD98D4543C8CE641F9662681521F5AA7CD738670696EB02DA367
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es20.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1 OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTUuNSAoTWFjaW50b3NoKSIgeG1wTU06 SW5zdGFuY2VJRD0ieG1wLmlpZDpBRkI3QzRGMEVFMDYxMUU3OUUwNUMxMEQxRkNBQjRGNiIgeG1w TU06RG9jdW1lbnRJRD0ieG1wLmRpZDpBRkI3QzRGMUVFMDYxMUU3OUUwNUMxMEQxRkNBQjRGNiI+ IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOkY1MTgzNDE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20462
                            Entropy (8bit):7.978889454858574
                            Encrypted:false
                            SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                            MD5:86F136869BC81DF2A646E873BD23B46D
                            SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                            SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                            SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                            Category:downloaded
                            Size (bytes):4126
                            Entropy (8bit):7.9584178336988485
                            Encrypted:false
                            SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                            MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                            SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                            SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                            SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                            Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                            Category:downloaded
                            Size (bytes):7746
                            Entropy (8bit):7.971880177999975
                            Encrypted:false
                            SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                            MD5:C17B22C0A40D8F005CEF017EF26312E8
                            SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                            SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                            SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                            Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23286
                            Entropy (8bit):7.984159263835675
                            Encrypted:false
                            SSDEEP:384:R1EQWwe7Q16MgKYg5ya/hbHR0SuPu9AZnObEloEO7UXA4oQvAoVf61+nSsfjjNLL:R1E2a2Kkya/EpAA8bEyEOlQIv1+nNfVH
                            MD5:993BBFDBAD1C48F514367407A17D2A77
                            SHA1:7D3DB06BE9D7912432C768FA5B23335264DB002C
                            SHA-256:DF044589914265A7B02CCA67F876C01D20E5EB0D9E50BDB2E8AF8E0994DAEAB7
                            SHA-512:039753AA144437E5079E0FED41A8D635501A7EF7CA8CB4D8F5E8110439E66D7A83C7062D69470D14A5D26B928952C9F65BF94BFB9287B6A92028CDFA38822931
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AT05.png
                            Preview:.PNG........IHDR.....................PLTEGpL...rv..103:.....E@7 !+*,.}b.b....z...UUX..8bG>.|+..r................x_u.b...JWV^~..........'.....j7.4...e!.U)...gM@.Z.C....uo^7*...X......@a......K/.`']...t=.m-g...N.O.OA...F$+^....].^:.....Fm...R.)....K8...B......`..../%...N..=..?...V...+........x...90...W..`..6.`+..'...'-<W....%.k.=.............V).......J..!5...T..p........8s.zB.d...!.....j*R..'.#CzT......}'.L.........2d5..E....M.........o.......:F...}..j9..Q(....?FUE"...BZy........a......:.pBq2...b......n..l...:......[l.....]>....>..~..S..xJ3w..l...K..a4..1.....4......I.e=.......h[^.N-pB..j...~ok.....U..U(EXrL...U..iV..{PE).4.....N4..]g..Ff..d.b..dS............s..w..:....(../....S..GP..qV...K....s..e#X...u....H~....$.qe..8..s.bv8Q..l..w......s.D.Y.J...|X....../tRNS....X...%;.1t...[.................]............ .IDATx..oH.y..5.f.f/Q.[V..R[m..`..n...+.....IJ_..1.ns..T...^.m\3$..a..O.7...!I.....+v...L..".n......7.....q.a..ID_.3...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20484
                            Entropy (8bit):7.976704647129774
                            Encrypted:false
                            SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                            MD5:7FACD57D474585A0C9E3B2B6D4762969
                            SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                            SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                            SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):19964
                            Entropy (8bit):7.971535261426217
                            Encrypted:false
                            SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                            MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                            SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                            SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                            SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_11.png
                            Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):661
                            Entropy (8bit):5.869559175760709
                            Encrypted:false
                            SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                            MD5:404356449E309A142ED826A4298DF95B
                            SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                            SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                            SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):119938
                            Entropy (8bit):6.01594509778829
                            Encrypted:false
                            SSDEEP:1536:B8+PBoBRxWCrsCzXiWE+g5rI+jfmX2MuPecnAHZjLJ+TkXqaR3mp/bS77OlOX:BRZ8WWtOL/LQcAHZjF+Tav3mp/u7WOX
                            MD5:9F099E6A0CF7FB556B9B6248E2C5DD94
                            SHA1:B981233FF00055E2EA9E92EE0E53112CE91AEF36
                            SHA-256:8976C53394D8555E52F731F6D66C46D121C5B509C96759E86E99184372A541D3
                            SHA-512:734C66D7A08F3AB33BB8B6A5E9C066503D191A07391F8A729C71DD6704153406CEEAC8396A2DCA72BE3C54211EABFCC1A1D3A80868A1EF23A2B4D9CA670A5194
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMK.CAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2S.iHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrM.yMLQ0NBbWFOLi4rsZCX7rhC0tLTUz8TCtpvNzs6Ojo3h4eHOy8TDwLr///7o6Oj8/PvQLiqtrKy8.EhL8/fw3HhPe39+KiYd0mZtoaGa2tbTi4uL9/f2QkZOgmpCzGyTNJCv////Pz8/+/v3RISiEgoCY.mJj79/LTtmXNIyjg4ODzeCfugASvr6/CXN3iKymqqam0jUOcnJtdXFnQJTDHpj6oqKe2trXAnFb3.kDLyYCyjo6P/xQliWk6NjYz2iyD////fmjPxYSztN/6RSAzqWmO8vLv1iRkUzkrZtFKOU+Ibk8Rg.WjOheTdKPUKyGiUe0VoCbpwy3HXdJyiNjY2Vfj7+sUfU1NQmzYM6FAwfoOMtxaro6em0SPDGxseS.IjIikOD9xxpyWjc113cyiP/HplzzggQfmdW2k03g4OD1fCwIjsD2yhUuHR63m15zb2huMAfyYisk.Upf7mjbGFf89QC+hgT9jjS0MRWZ7eHEdz1wp0Hm6TelP65H8jJZE6pUHhLIVk/y/Su66SOwGufH/.Ztj15Kr7z8v7rKUrs91X7I5f7YxZ6YoLBgXmyooQXIbfOfosuthd7YvkG3SBgoLYaW6oYVz///8B.AQGpqam2traWlpbr6+zQ0NGhoaG3AArExMScnJy9vb3dHyP/zCqYmJj19PTxXSqtra0AlLr/zQDv.8PHmyXD8JiqlpaXzQzhQ65Dh4eHyFxwk5qCAgIDlpAwhhslsCAiphh/btkP22o1JBwWlYCG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):28283
                            Entropy (8bit):7.980001966382932
                            Encrypted:false
                            SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                            MD5:8CEFA72309B57198B0DED2A604EB4170
                            SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                            SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                            SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):32032
                            Entropy (8bit):5.961967867078737
                            Encrypted:false
                            SSDEEP:768:x9imiZKF0F2JPdRtv3z1a/KlN9zPp6WWi:x9jtK2JPHZJsK/Xui
                            MD5:0022EF2A7A3B8FFE39B20961B4924D22
                            SHA1:31AAF46BB91417B668D59E40F74C3D4F8974694C
                            SHA-256:A194F6B02C2247301A992DA0FF155E9F6D82112FA5E3D6F3DBD94CD288BB9D37
                            SHA-512:D459469272036C7B909A6FB2AD52ED9C8FB61B60E0C36C28487F899A91E6C95B855EA692EBE3388C659783194CD6C2EC26841D63097F856D5955F7E8A4A63AC6
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-03.jpg.base64
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAICAgICAgICAgIDAgICAwQDAgIDBAUEBAQEBAUGBQUF.BQUFBgYHBwgHBwYJCQoKCQkMDAwMDAwMDAwMDAwMDAz/2wBDAQMDAwUEBQkGBgkNCwkLDQ8ODg4O.Dw8MDAwMDA8PDAwMDAwMDwwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAz/wgARCADhAsYDAREA.AhEBAxEB/8QAHQABAAMAAwEBAQAAAAAAAAAAAAECCAQGBwMFCf/EABsBAQADAQEBAQAAAAAAAAAA.AAABBAYFAwIH/9oADAMBAAIQAxAAAAH+f4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABIAAAAAIAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAObPj6R7cznoAAAAkHBT5v49PhR7DnT4+ke3M5yAAAAAPz0+b+PT4Ue0HOnx9J.9uZzUAAAAAfnp838epw49QAAAAAAAAAAAAAAAAAALI1VdyXmfl0fyI9AAJAAB+vPx6b68zKtLXDV.d3I+YeXT/Jj7kAEAAA/Ynz9K9edlelrZRqy7kvLPLp/lR9gAAAAfsz5+jenOyzT1tUgAAAAAAAAA.AAAAAAAADkT56duZPLVLYACSQAACTUd3H5lp6yTTNzKZdpa8AAAQAAaju4/MdPWXRpe5lcu0teBB.AAAACNTXchmCnrfhH2AAAAAAAAAAAAAAAAAAORPnpy5k8t0tgJJPr8/HM8vLjenpB8vr7iZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):19766
                            Entropy (8bit):7.956435305648428
                            Encrypted:false
                            SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                            MD5:A678F783E25A467193EE4FA0252D5BF4
                            SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                            SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                            SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 38, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1125
                            Entropy (8bit):5.968484609457166
                            Encrypted:false
                            SSDEEP:24:Xy1hnBWwylZ82lYSqMHiskVb3T3byJ5QbGFZ+V:g1kinNuilJKJ5KKE
                            MD5:64622ED104541FB2A13C10CDB778514D
                            SHA1:2BB809B6C59AA0E9BB74A036CDC13FF033233A67
                            SHA-256:E5D9F77E281D651D185B6C538A48C96ABE2FDD8EC3DB8003A2C70DF8D2396AD3
                            SHA-512:E59E140785065ECC786ED621B8452E41391EE055553B3EF0AD783737310D211709FF64EB8942B387FA0CA3733E1AD37B107A1B4D71BF0792769DC824C60C4A3E
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/toggle-api2.png
                            Preview:.PNG........IHDR... ...&......#......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:73DC1124E16811E79B96E47BCC71A241" xmpMM:InstanceID="xmp.iid:73DC1123E16811E79B96E47BCC71A241" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:693FD45561E1E711AD84A97F12A8BE64" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 16067
                            Category:downloaded
                            Size (bytes):7811
                            Entropy (8bit):7.966556767660159
                            Encrypted:false
                            SSDEEP:192:mMGzTDkl/VKrrFCmeAMJNq/5YG6q+ECSJu7TdQ/6cKWjMj:HGLW03FCm5Mqd6q+EFu7xKKKs
                            MD5:A21E42AB32DEBF512B345058E603F7A0
                            SHA1:9085176E8FEBA46CAFF9880133600713F0C509D1
                            SHA-256:D9276CFB7E56C4EA1DC675ECB861B19E679A92A90A1D5CC2040A033F2D266854
                            SHA-512:316F21ED15FB37BC69ADA923DE738CDFDCE354A2B0024FD755B3F23697B6349AF70ADEE5E99C68EF74C797F37E9C4262691264980E4EB67D3BB152ACBFF5B6CB
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/commonPage/js/jsrender/jsrender.js
                            Preview:...........[k...u.._Ab73.......j..].c.....R.H.$4.....X.......#m.JiD4...=...7.....r........a..4..9D.......l].<.....OUUg....6I.M_.Ss.S#U].g...V.KZL.u6......%7x....h.._L.<......U..<.xm.M.S.k......<..i.r24.....*.f.7...l.6...o.T.6..p(.~..z.d.i...[U_..Xe.j..o..;.h.!.g.7q.!..."..@...x.z..A..s.A........+33Y.>.s..K.A.T...Ap..t.Py..s........:.#...wB....Q....`A.....7?.].._....E.*.._b..f.......]f~.....^.y..=t.C>.S.#.2..|...p@.[..d.gE^>........[.^.z...uU{si.5M....n......v .r.....yL..!...Rk./....{....i5..Hw]WrOO.....w.....Z.s...J...^..9.sT..9.4...b....,M..1S+el.>..Q........S..:Y,....U.cu}a..........Gn..a.=...!................%PW..|.7q.)K.}@.6_..i.}...._....c.s.H.I......@....n..}.s..b.}...u.a..7{.6A..PV.r..r.S..z.u.....9y S[U..x@.h..U....U...........Pd.:.....![.N..3...fg.a[rW.H.,..g;.......kV@H..~R..fEV..~>m....6../Z.6..N... ....k...k.....ww..~..Qe...HXr....F&..&{.AP..9E<.GXs. .5R.V...O.U....."....s...|..5H. .5f...U.c1D..B.@.R..r.qww.kH...r..(k.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):24726
                            Entropy (8bit):7.968117674990238
                            Encrypted:false
                            SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                            MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                            SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                            SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                            SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70005.png
                            Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65419)
                            Category:dropped
                            Size (bytes):75211
                            Entropy (8bit):5.4720789421728755
                            Encrypted:false
                            SSDEEP:1536:xlGZpv1+2GWcpIF36c09JOK2AUpyAQToEZqf/fVXPKVL7+GkDMleU:xl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7Z
                            MD5:CC9ECE357DCC3A2CA5FAE355459BF907
                            SHA1:8AAAFBEA5305A89151B330FB5EEEC4DF72CF37E6
                            SHA-256:DA483A887F7EB1D874B53D19F11B3BA7F861248CF1943572C87B29521B50273A
                            SHA-512:806952048E77CA112CD29D507CEF55C6FF2DC8DE17D05A95AE18B47C896BC2AABD5B1CE574F994DFE715659F8A1D57202C449DFB971E8222D88BD5B6652A52D3
                            Malicious:false
                            Reputation:low
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):5828
                            Entropy (8bit):6.003640441941936
                            Encrypted:false
                            SSDEEP:96:dYvKcomUGg7DSm8wJtVZpTNrEgaVR/xFH1ikFe39KABm0pgJ3b8FfOq:dYSeU17mmzJDDTNEVR/xFwkFeTVKb8FF
                            MD5:79C9B3586DBA9B3C483F0B77075F62F2
                            SHA1:2FB032981889B677E8024A90150B7CAF527F87E6
                            SHA-256:28DAE31296A9CB48AB278440246605B535B848A248CC93E22779300A1EAC5E28
                            SHA-512:3EB93900AF2B6170D5DB0456E8F4C15C9666B02E227DEADBAC99FA562CCA9D91237E79D225BA71E551BE9BE42DF93C93AFB3BEEC557C2A747097A59C98438AC1
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sports-infos-bg.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85E.nHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBg.t8+CSVH3nD275zxnzzn7/cwZL9zl2bMPZ3/8/2fPi3vq3150AWbxf9ngTksZTZrKVECqBKYAANEG.AEQbAMSCxxVgEgA4L9rINgA0pABAtAEA0QYARBsAhMQ3pIgFtjpQtcFRRv0ut5tpgPyqjT+gMLtk.C7DVgaoNjkPVBqINDq3aANkNKZsZqNpA1QZQtYFoAwCiDQCM4KE7AEDVBgBEGwAQbQBAtAFAaLoO.2V2XNNg25vGNJjKPACwWbTqyrShleH9B9bba7/tGPUwlIsDX8rB4Q5qX2vNB6ZdezyhTCcBSVZte.E+lmi9ptXdKQqDRDPvR+d7rDfrXi783GtAFJgztvuuC4aDOiNRDp9mfvxfLGJRZ/tzvmtG5/pD70.Z/X4Zof9akWuvbXspKxoc9x0gYY0tE05l48svsCEIgzOfoFZDamOTc0feDDdXK7yxhKbfuac9rv1.Byw8XQQcbFK1Tard6plWALGu2oz+83mvdmuwW+1GGcF0gaotbLq9X3SJyQXgqGgTNs9remXuTeYX.QIwaUmleWFTjcq14rXUOs4wHcHMEyI82PV/Gh/vZe+l2I8cGM+G8gxKkvqOoB+fgD9i9arNfusG8.2GUKIJcZFzUS6fbKvDbmGoCZDakZLyPS7evejZV9qdQRlF2AOQ1pwJwNfP/yL1xn11T2TY/pB9If.Tx/WgG0HB+zQkE5I9oyIdNsi7VoUABCDaCPdAJjYkJrbWEykW7Az7Z1urZmgwWK64KhoM51
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23806
                            Entropy (8bit):7.984838733217694
                            Encrypted:false
                            SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                            MD5:D7C26FB9503AB2CAF040730495A59F32
                            SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                            SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                            SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_b8rzo7uzqt4sw.png
                            Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):66606
                            Entropy (8bit):6.020209389791955
                            Encrypted:false
                            SSDEEP:1536:IEgBmql3MPdQr4Vd8EBZuLYOHhpACSnMcJkiXax0L8V4Q:RgBmq0G4VO0ZE/H4CUMykiaxK8V4Q
                            MD5:1DC5BA2D960F16FDDAC7473B466A36AD
                            SHA1:A1775F8DD8DAE71180EABA431FC80EDCD99D77E8
                            SHA-256:0E60B07941E6F8AB8A7AAF2E919A0530296E067F69640A0A058650EBF6DFBCA4
                            SHA-512:F4741AF4324F7956DB23981AE8A4A799FE85BDBE1B17FD4AAD732600A142BC27FDFBDE5C667AD145D5384AF570502CCEE2931E20DFFABDD8B1825F532313DED6
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyNpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDE0IDc5LjE1 MTQ4MSwgMjAxMy8wMy8xMy0xMjowOToxNSAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChNYWNpbnRvc2gpIiB4bXBNTTpJbnN0YW5j ZUlEPSJ4bXAuaWlkOkJCNTJBN0Y5Mzc3MDExRTZBNDA0RUEwRUNFQUMwQTFEIiB4bXBNTTpEb2N1 bWVudElEPSJ4bXAuZGlkOkJCNTJBN0ZBMzc3MDExRTZBNDA0RUEwRUNFQUMwQTFEIj4gPHhtcE1N OkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNlSUQ9InhtcC5paWQ6QkI1MkE3RjczNzcwMTF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12693)
                            Category:downloaded
                            Size (bytes):12694
                            Entropy (8bit):6.012378913274868
                            Encrypted:false
                            SSDEEP:192:pSrGA4EiKnyS7UAHSALjpeMSfcpELV6KDsbPa3Zj1RRhqQ1xuwxMq8y:pSr34hfS7xyALodfciB6BDSZfpxMqX
                            MD5:1DA589127763396177C5F8FDB04E2AC9
                            SHA1:02FF9F169DE4404E54BEDA1459CCAB39526ACFCE
                            SHA-256:F853A03A56A08896A9AAC740C212D53010D53113070EEE90AF832D235227527C
                            SHA-512:9711D641BA2E2FFC78EDE1FBFDA01F114C8CE3C3F773B05AA6F95FAA7E3F69CA6D5A007E50EA453E68682C37666E150B1C7A2EB94B07E6F8E1032E38C92B3FB9
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/fr01.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAAAOHEAQHkAKFsMVowJ LlkAHk0AVZQAGkcATIcAPHIAWZcARH0ASoYARoAAWpgAJlYAFEAAYJ4AEj4AW5oAFUIACzgAMGEA DjsAXZwAIVAAOW4AXJoAHUoAKFcATIkAOW4AI1AAFUIAOGwAXZsANWgAMmMALl4AJlMAQXgAIU4A KlkAPHAARn8ASYMAQ3wAPnQAOWwAZaMAbqsAYqAAaqgATIgAZ6YAHUkAWJYAS4YAVJEADDoAYJ4A W5kAXZwATor+/v76+/sAUo4Bca4AUIz39/cAEj8IdbGoqq0AVpMNeLQSfLYAGUTx8vPT1dbu7/AX f7nNztDj5OXZ29319PUhhr7X2Nkcg7vQ0dPc3t/f4OLZNTzm5+jdNz2srrHr7O3uS0nvRkfRMjnB xMfWMzrGx8rhPUDp6eqwsrbvT0y1t7q5vL/oR0bIy86+v8IoicAMPm3wVE/wWlXmQELhOD7MMTe4 wMcPRXSRl6FodoeRnKmeoqggbqDHLzWGkJ2cICaqsbqep7ISN2DALTO3KTCyuL+Fl6kXS3mVHSJt j6mxzd6pxtkwW4GkJSt6kKRqhZ2HoLR6mLALSX0YL1WtJiyWo7B1f489YoQOT4IbRW0oQGEuX4qW u9Ost8Ghrrl1iJztQUTy6utWia4VdKsOa6I8apAmTXNUeJd/iJZufpE8WXYbPmQRJExlocVTmMA0 SmOXq7srd6cbZphgepJdbYFUZX7m7fHO199+sM10oL9fg6FTf6G80uAvhLU5c5xHc5YpZZJXcYwe VYQqbZkjU327mVMdfLEwUXPK0di6yNM9jbtjk7ZCf6kZW47jhIjWRErg5+vujI2PGh/P3eVJeqBC VHHX5OzD2eZIaorcbnPjT1GjtMLyl5YOXpbVWF18dlfp5OXt1tZHYX2rjlGfhk6pvMyMrMR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):75333
                            Entropy (8bit):5.999297326478745
                            Encrypted:false
                            SSDEEP:1536:/H2O8ipUHyJULeuQ4e2WmllHtmDzicsQzGMn6XYzfZLYxbenW0ZaS:3rpUFetmTNmz4QzDn6XYzfV6en1ZaS
                            MD5:56F72734111AEC71E097BD910D29CDF3
                            SHA1:49CAFE32E941C213F54515D59BCC661980526BE4
                            SHA-256:62A8DD4DDD14E7A41612B9E011F44501569CDAD7586F87378DC92A3315FDC9D3
                            SHA-512:2FF8011E359F3616F2DFFEC4088A7752C030634ADB3F75D69950EF2CFD00359B126D825A0636BD205CAC1482AFA62CDEE997BCE39F7019286EE36AD2312DBA3B
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7svQeYFUX2PvxWdffNd3Ii5wwiQQRMICiICkoQBVFEBMxi3FV0zdk1B4JiBhcVA0EJSpQcJUlOM8AweW7sUPXt6Xuvy89FmBkG3f+3248+w8zt21116q2TzymG/13/o8B/KAXYf+i4/jes/1EA/wPn/0BwUgoMcjhaIst1eNrBshIA4qRfqKYb/gfOaiLk/18f0w1Q33bxtW4LWSLTs2hWwPz2B4P9+GU4nAtAns55nxI4B/udTZ2haJcaHmcR4yxYbkolj8lD0wP65tM98NNAFMcDbmVgsebYNaEsvAaAeRre8Uc/ki1I9v4ly4xmSktmKxJpZQpbFVSVomzDypEKj46D483pgUD+iQb2erJvcJ9o6APBuZMLYSlAOMT46lss8+YFOradrkmdEjgvdjiaP2CZCywgw1S4NBUOborwfo/jjadLQ08cBMKna+Cn4bnsTZ/z1nYR/dlDHsd7t5dF/5IHhE7De/7IR/ItfsezGUIM1Vo2SuElAc2KRHTUyGSsoNgIHypcO8HhuP/R0tDqEw3qYqDOEI3fez6TtzEOJgUYBxBh7MCdQgz83sDK0zGpUwJnbcB9nUMZ0F3I8TpjbhqgxRgYY2IX5Gt3Rc376E+nY+Cn4ZnsGoejzT2Wvjwq4Sj0aJP+EjDu2ALop+FdJ3xkl9pw31bmvGlWWKzc5zF+WVKK4qqMYRCgPJPsfDYFuNn7yG1elASgL1kJrXd3iK9noHzd7oXjFTz6aMBccKLnNwacbYG6IxzKI20ghlq0xPQFEuoqz31D9Q54saxsRVXGeKLvnBI4ASh9gNqNFJx1rqI+5JeytQQUJgEmpbUlzTX6nqOh934zAHZLZlIjpxVtuJ/J/V8U6tv/SCX794hxBuB9VmMzki15AXE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):26588
                            Entropy (8bit):7.982873470277306
                            Encrypted:false
                            SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                            MD5:0646E41D36016E00C0BF302CBE0E12B4
                            SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                            SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                            SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70008.png
                            Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):107367
                            Entropy (8bit):7.994783706841112
                            Encrypted:true
                            SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                            MD5:F391A00C7CA4A801C7C46431F6949F3E
                            SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                            SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                            SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_411.png
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23172
                            Entropy (8bit):7.979909822808209
                            Encrypted:false
                            SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                            MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                            SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                            SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                            SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1051.png
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                            Category:downloaded
                            Size (bytes):911
                            Entropy (8bit):7.814395167373869
                            Encrypted:false
                            SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                            MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                            SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                            SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                            SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
                            Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):661
                            Entropy (8bit):5.869559175760709
                            Encrypted:false
                            SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                            MD5:404356449E309A142ED826A4298DF95B
                            SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                            SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                            SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                            Category:dropped
                            Size (bytes):1929
                            Entropy (8bit):7.896147866550147
                            Encrypted:false
                            SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                            MD5:8B4E801D5503887441BD73CF271E664E
                            SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                            SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                            SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                            Malicious:false
                            Reputation:low
                            Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):2695
                            Entropy (8bit):5.812797725029672
                            Encrypted:false
                            SSDEEP:48:7FwoCEYftcwoiVwvDdh2GMX2Xqep0h/qFwUjmBXOo8DL2n7/fAa5Dcw2C:yjEefzVwrL2MWiyBXOo8P2n7/fg8
                            MD5:3139A85306769C2C4EBFEFE10D75E0A0
                            SHA1:965625D220A77BBFE9ED7A1F5CC5C8815ABB20A8
                            SHA-256:C0FE58B77A7DE1870CD97A32D2DE57F7B233A829C38704B32E91CC8F32090C0F
                            SHA-512:540C3EFDB0B0D8DFD97A978AAF3551263F6E75EDB82E5F3C7C8065A6658696FBEFED293B17809C26DDE9DD9391399960B198FEDBC65D3B32A04E2B9EB8DEA0CF
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAG.12lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODoxMCswODowMCIgeG1wOk1ldGF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):22623
                            Entropy (8bit):7.973189539816492
                            Encrypted:false
                            SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                            MD5:AB77D08744D67A5999DF28994A7A273F
                            SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                            SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                            SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                            Category:dropped
                            Size (bytes):809
                            Entropy (8bit):7.770478172333433
                            Encrypted:false
                            SSDEEP:12:XBsY41ydOdQ++EMA6Vhgq0oEs9UifXhrmB0uKVtxGiva3pcOAxJgv4+xu:XqqdO6+UXVC4B0B0uWtx5gvxo
                            MD5:CD10A2C89BB5F9DBF4400EA4E5DC87D8
                            SHA1:58898A18C0978097F9BE2C99BDEE9C8F6D9BE0FC
                            SHA-256:EA71597DB564C842DA973D6CC1ED45377FB03FA6997C6105525AE684AE97F8BE
                            SHA-512:A2BE045F5C5C8BA831D04ABD1A403A0F090F53BD0BA318C7E74A41F50EC128C81221E1EA2F061901BB6753029628B9FAD13C9E3C72F1365F130648A82AA6A50A
                            Malicious:false
                            Reputation:low
                            Preview:...........TMS.A...+,.`....r0(.. .....D@..A....f79%.P.l.{.5o.=Yn/..p....._K.*..7.4^.Y.....G..M/.;J.imvv9.6........{.L{..V{.....$}.{Of.a...W...6...6..x...KE..F.G.L...f.X....J......;..._....3..p.G0*..'_.r....*,.G....z6.-.EU..D<0z...*.z%..".H...F..-...s ~.L.L..50.......G....HoHEuR...6.g#Mv.F2.....DS.3.&F#......H.!....E.-..\."_#E].[.2.....A9.........=..+<...........h.......Xh.Q,...rB.....Nb40|QL..u..wPo........`h....`s.1...;.\C<..../.....e.x.K....Z}..;..._.2s...k...P.0.O.A.m..K&f.}./...p.T.....5..&.....+.8.h).."..bdu..$..g.8.{S...}......9....<...^.L.+.9C.....r].I...hi)a.(...E..}A....9.X..^.B-...]1..<$ES.4bB..i3%.K..}at..wd..Z"xx.C.T.~..a.k.S.>`H.Q:.K...O....QX..{D.-....@ 7.8j..c.l^..@......bsl.ce.N .j.e..p.Q.......u.6.R.74...og..x....O>g..{.?h....*..Hv...~..._.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                            Category:dropped
                            Size (bytes):116
                            Entropy (8bit):5.844851310018328
                            Encrypted:false
                            SSDEEP:3:FttXzoplIRCQO8v3uchfjDnNgAdlwgMlcYh7MA6/cpull:Xtje/QhfucVmc46/cpull
                            MD5:1D0DCCEA5477375253FDB91E8BB7C4F8
                            SHA1:A740E6838E6E29DDFD4842FF5DE7CFCC5C4950FD
                            SHA-256:E6FD54781EB3A2F382C0FDB646A99A427CD7C72B36040D0DCF26B9FAC56E566D
                            SHA-512:DAF80ECD24E318743F00EFE44D91FA26D30AF7E2E77C214B7E5B62FAAEFA79D80733C0BD9969C6BFD568EA87DE060B8FA1C33C08B9E29CB7CAA8401C6731421F
                            Malicious:false
                            Reputation:low
                            Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&......:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.4..W....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21622
                            Entropy (8bit):7.981869711091827
                            Encrypted:false
                            SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                            MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                            SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                            SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                            SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11174)
                            Category:dropped
                            Size (bytes):11175
                            Entropy (8bit):6.018518322153595
                            Encrypted:false
                            SSDEEP:192:tUCUNYfEuG5S44SIBUjY0X8iQwIETZ7iwmiKoJQWcpJoi3NHXLQIzSfPIoJyXvw:U6fYSNSISjYvzFiZewvuJooVXxcFko
                            MD5:603196959CD465BCFF1B9A7B02C1FA81
                            SHA1:587FBEA6E28E7D1D7D1A4427784E66EDC6BC7607
                            SHA-256:B97DFF93756E0DF8BD3F54F9904AD0C77E028EF4A74C5FFE7055790DA779B218
                            SHA-512:0383B0E9A9947288D69317AF51181A9EC90BAD765DEEBE17D9B473E2B4FEE2551DC1AB4A55D9CA49BDF2950D6F974FD3D9908D46AA9791A6039209C76D17282C
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC+lBMVEUAAAC3pHeynWzAr4jf18Pj 28rGt5TZz7jQw6e+rIPh2seqk12ljlWrlF+2o3XBsYumjlXLvZ3Gt5Sgh0uiiU/Qw6arlWCdg0Ww m2miiE2umGbeAADzAAD///+dg0YAMnbwAACMbiWfhUmOcSnVAADZAACbgEKZfj7/AACcgkUAIn2S dS+VeTaJaRyYfDuchEiTdzKWejjlAACLbCEAKHvpAAD3AACRcywAL3ighEXgAQCyjj66kjr9vsK3 kTwACFyhh0z8AAAAHn+/lTmti0CGZxi4yZmWj0z2//2niEPA3LPM58TYzrf+maIAAlb/+/3w7OOj hkSsPwj3+fUAK3EAD1+SllHk3c0AL3QzTWcAGGb29O8AFGKOm1OwIgDl8+G6qX7FBgC61KfHuZe0 oXLs//wAHmqvmmja7dXo49TAsor9+ff+5+jT683f1sIrSGnTyK6ksXcAI22nkFl0blTz8Om5EACj i1GDZBL9xcn3dn2iq3D5ODm4WS/q+uzt59vZ9Nqmu9L7iI9paVa6SSPIHAL/7vX+1dgcQW5HV2L4 KSnlGhnkDwb2uLX7k5k9ZJilll6RfUqiTRKjQgXM4b5ae6nCyKA9U2WclFf7U1eHeU2nUx73Fw7S EwGoMADF0eH/tb7E4ruwxZGrvYhgZFuRh0GgYym2x9n/zNKUrMkQPHKcoGKtk19RW1+sbDqZaSq+ JQGvMwD/3eP5pqfQwqQxW5Gtq3b9cXWloGfwWl59c1H5RUjIPyGGn7//r7Rpia+x0J22u4z7ZGpY YF2mfETmJijr8PXW4cbG065KbZ6ztYQJOX0AAmjrSUx3lbn/oawWRof8foTfHwXc5vDb/emptH2M gDfI+P/S3Oi/vpXubXDnOjwiUY6hcjmWXBudJQDQ2bqh25zWMBfJLhaRSAQmS4aPsGhLSEG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1321
                            Entropy (8bit):6.803874882591408
                            Encrypted:false
                            SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                            MD5:A2E938202C0287B9C82461A6FD94DEE9
                            SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                            SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                            SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):104477
                            Entropy (8bit):6.017650579381313
                            Encrypted:false
                            SSDEEP:1536:6gMi2+ySXLAXMDcOkVbFUYpT31kmSldpMLb20igO5CXHg1T3ZRI7HqPxaCew99dJ:6D5S3QVh1iIOMXAp3YqPJjSa0y
                            MD5:998FDF6FFFC5D47A75369501B16891A4
                            SHA1:0CE001A4A5B25F3072F34B79E49B6632336A0F4D
                            SHA-256:098C4F9C3FD161DD0ED72E2C9D3F0D4ACF5BCCD0164A34AA97B6C4C84E5063BB
                            SHA-512:7054BBFFF4BE06F0BDE922ACB8F823F8722AFA58FC5979C7CC2690FFF10A2A856FC98140A9A74ACF110D2D112E040F95DB8FD0C0C85BE219A08A48836144D248
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3.AAr///////////////////////////////////////////////7/////////////////////////.//////////////////+5Hyf////////////////SWDk4eGn/////////////////////////////.//////////////8Amfr///////+1ikv///9HQDzHICYaGRbTtmUyLC7xZijTISjPJSrg4+W0jEPm.USfTMykpHBbOIiioDg8uLzX3kDLAnFbxYi+yHib/xQmNe070ggM6Oyb1iyDsN/51XkLhKSeZmJTY.s1aSVeL4qBcblMSheTc4FwySHy+iGCOSRg3S0tOKdkrxdyZnUjbijz7+sUexsK7q0pbbtRss2nMv.if9hVELiLDYXjL8txarW1dV0cGjhKCgfouC3FiHbvHjHpl3zggT9xxmpkWa1k031fCwY0UW1HSbe.VlcBc5XD4Ja2ml7xYi/xXjD2jCATjt7BE/77mjYf0F7FIjAs0nEkYKOggT9kWRBjjS0BvlVcW1f/.//4k3T70hhJtLwghICWoVuQhFxEMRWYVLWTo5uS2tbS4Uef8jZcdz1z2ywrKOP0p0Hn1Y2K+Ru2L.iICKiYQcobmFXS5Q65EGufG4U+D/ZtgGkL8ljv78z8wAnIX7raUrs91bEQUljf1d7Y3///8n0X8Q.XIZN65L///////+H2Gzqvn+5uLjgM/0tutn////0yGAv55xh7Yovi/01vsjkG3Rk7olPDgRQ65B7.eXT3QpS3ZWZ1NAX///8BAQHeHyLxXSr/zCrgLy//zQAAk8H8JirmyXGAgID0QzfyFxwi5aAhhsls.CAnmpAzbtkPEXNz12o2phh9JBwX+sgtG6pPIGx/5bhxf7Yq5mSjFqVb32gTMojDFxcWRXB3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21792
                            Entropy (8bit):7.984475441519477
                            Encrypted:false
                            SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                            MD5:0445397F922BCEF3252BEDD6877D8668
                            SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                            SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                            SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):19597
                            Entropy (8bit):7.974018146995576
                            Encrypted:false
                            SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                            MD5:82C905F14C36BE0D2FA670516EDDED31
                            SHA1:437546D720284DE3982FF79DF6A946B81E923371
                            SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                            SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):552285
                            Entropy (8bit):5.992880621531953
                            Encrypted:false
                            SSDEEP:12288:eVm3NKbXZP4QO1aQymAC15qrGkrtBNH/vJ:euAwD7AgqNH/vJ
                            MD5:5595F8FD7076F7D4B7FD6A8BBFF80419
                            SHA1:6F16FFDC0140DD596CEB21D42B4D7AB28CB06A68
                            SHA-256:FEF5D81749D20BE6840A6012E32EA0A875CFE78792862CCEF583568C5E4D83CD
                            SHA-512:025A476C936914C183873A08FA5BAD2B4EAC20A624DA5B9456DF91161F96173D957B8D7B3C9BA4F2A065A7F3A87A4ADED085D5124DE4848ADFABD9247F625E95
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10412/1706287815855.jpg.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):257453
                            Entropy (8bit):5.9981311764731755
                            Encrypted:false
                            SSDEEP:6144:BajRyXNDQHFClcbuXOUNICAzbRl8C3r5Y3f5vJcEai4luJA:Qj8CHrblBzVlBr5czcE4AA
                            MD5:15B7E919E091D103482B87A05EBC9129
                            SHA1:8361199301E8400473A87C088BCE82909AEC66F1
                            SHA-256:82AA930EE8E6D3AD9DE8453AA096BD96546B785460A643880B71DC3A5B0BC0FE
                            SHA-512:F66B9B486C93829229D9E87FAB217C7957CAE899B8AFCDAD9D4C84AD316B98763BB70D9868B0126DA7094D95D8A658E0602E952F51C2F0AF121524FD877D874B
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                            Category:downloaded
                            Size (bytes):6253
                            Entropy (8bit):7.965593985492808
                            Encrypted:false
                            SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                            MD5:E666CF1062741A4581B58C2AE792D7EB
                            SHA1:255167DC4785FC969942025F42003834B2F24B1C
                            SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                            SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
                            Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                            Category:downloaded
                            Size (bytes):1421
                            Entropy (8bit):7.871345807581825
                            Encrypted:false
                            SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                            MD5:1E4E9F51375B084A5459F174B6749B60
                            SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                            SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                            SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
                            Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):102160
                            Entropy (8bit):7.9943166830397265
                            Encrypted:true
                            SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                            MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                            SHA1:CABB9DDCE1222608668401769754241D2667AC59
                            SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                            SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7004.png
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23806
                            Entropy (8bit):7.984838733217694
                            Encrypted:false
                            SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                            MD5:D7C26FB9503AB2CAF040730495A59F32
                            SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                            SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                            SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):653637
                            Entropy (8bit):5.959635838978497
                            Encrypted:false
                            SSDEEP:12288:Y/Ec4bWbm/Ectd9NWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWV:Y/cCS/L1mZ61mZ61mZ61mZ61mZc
                            MD5:C584B51933BD8838B090831A74F388AF
                            SHA1:B7A8DC6051D90E8510FE382369C442E64D56BB17
                            SHA-256:2E517E0A84F10FDF2713428FC81584010BA77519C1E5C12CD9AED0F455087278
                            SHA-512:4BEE09AACEF72D5A82C8A693E65EFFC5DA00E889FA800FFECA4E456C604D342EF53C93CEE9AF115562000C112E5242B4BCBF60109EF5DFBACAA1B8EAA248AC14
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):100583
                            Entropy (8bit):6.018012615680045
                            Encrypted:false
                            SSDEEP:3072:taVgQdGLd1gQk28EFWbYeGqgAwqw7F9Dg2xY9W:7WGBOQkbJbYeGqbC9k2C9W
                            MD5:DAE760515991DAA8B4E2FBC86F6DB588
                            SHA1:E40F17D7C27DA0BABD10D4CA29CD8F84E2B38218
                            SHA-256:5ECF69325A5086AE8B4DF2D1CE43409EFBF16AFC62F4F140138E676497B81731
                            SHA-512:EC242191367794E154AE8F6D5D9308D1025481093ADA822AFDC122C0640C730E64A2856E4D6BB684D19622ED7E4DCF40A2AD52BA30E187D6941980FCCC737DFD
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPN.zMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzM.zMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbR.LyoaGRbTtmXwZikyLC7UIyn////PJSrmUSa0jEQpHBb///////////8uLzWoDg/OIij3kDLAnFb/.///yYSyyHiaNe0/0ggP/xQn///86OyadhFj1iyDsN/51XkL0eCfhKSduUzKZmJT///+SVeL///+R.SAzXs1TdmTb4qBcblMOheTc4FwySHy+MdUse0VqiGCPMzMzzdibikD/bth/S0tNjVUT+sUf/////.//8mzIP////////////l3cThLDYXjL8txaqysbHPz88r2G/iKSjMzMwyiP/o5+a3FiH///8eo9/z.ggT////9xxfHpVypkWa2k03MzMy1HSaSXiEIjsD1fCzeVlecfTy3ml4Bc5X////yYivBE/77mjYk.YKNkWRABvlUk3T5jjS10cGhcWlb0hhJtLwghICUhFxEMRWYVLWSlVeX2ywzKOfwlzWvn5uS4Uecd.z1wp0Hn1Y2K9Ru2LiICLiYQcoblQ65EVk/wGufH/Zth7eHBS648kjv68TOv8z8wAnIUrs91bEQUl.jf1f7YziwoQQXIb6rqZR65DgM/3zx2TmyYksutivpadh7Yov55xP65Bl7ogvi/fkG3RPDgS2sanf.yoz3QpTaam91NgX/n6LMzMwBAQH////eHyLxXSr/zCrgLy//zQAAk8H8JirnyXCAgID0QzfyFxwi.5aAhhslsCAnmpAzbtkPEXNyphh/22o1JBwX+sgtG6pPIGx/5bhz+9K1f7Yq5mSjFqVb32gT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (34706)
                            Category:downloaded
                            Size (bytes):34909
                            Entropy (8bit):4.994791365932813
                            Encrypted:false
                            SSDEEP:768:UVHPVH02Bl4fxBl4fDBLggxqGn8M18M6qGU4wKmVHrQZjOVHmpLBl4fjBl4fUoA1:UVHPVH02Bl4fxBl4fDBLgOqGn8M18M6Y
                            MD5:208D8521232AA50B511B60FBDB42CE41
                            SHA1:538572A0AF9CF12D91255DAF1C0C308D24F92721
                            SHA-256:CF67935B4E8C5741C765CDC97D2162A9F725C89286B0DB68B241F0C42E3818E1
                            SHA-512:2F9F64919E7CE690DFFC1475F7B9C15AB5D393DF0286E51C25E3E678FEE81C167C54A080DA73BFA284BC01B776E9A529C7F5319B70F39693C85C881ED34DC4A4
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/imagehover.min.css
                            Preview:@charset "UTF-8";./*!. * ImageHover.css - http://www.imagehover.io. * Version 1.0. * Author: Ciar.n Walsh.. * Made available under a MIT License:. * http://www.opensource.org/licenses/mit-license.php.. */[class*=" imghvr-"],[class^=imghvr-]{position:relative;display:inline-block;margin:0;max-width:100%;background-color:#2266a5;color:#fff;overflow:hidden;-webkit-backface-visibility:hidden;backface-visibility:hidden;-moz-osx-font-smoothing:grayscale;-webkit-transform:translateZ(0);-moz-transform:translateZ(0);-ms-transform:translateZ(0);-o-transform:translateZ(0);transform:translateZ(0)}[class*=" imghvr-"]>img,[class^=imghvr-]>img{vertical-align:top;max-width:100%;}[class*=" imghvr-"] figcaption,[class^=imghvr-] figcaption{background-color:#135796;padding:30px;position:absolute;top:0;bottom:0;left:0;right:0;color:#fff}[class*=" imghvr-"] figcaption h1,[class*=" imghvr-"] figcaption h2,[class*=" imghvr-"] figcaption h3,[class*=" imghvr-"] figcaption h4,[class*=" imghvr-"] figcaption h5,[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23021
                            Entropy (8bit):7.977972713951547
                            Encrypted:false
                            SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                            MD5:20CD47483388F1E46ED9C2304F2C60EA
                            SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                            SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                            SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11174)
                            Category:downloaded
                            Size (bytes):11175
                            Entropy (8bit):6.018518322153595
                            Encrypted:false
                            SSDEEP:192:tUCUNYfEuG5S44SIBUjY0X8iQwIETZ7iwmiKoJQWcpJoi3NHXLQIzSfPIoJyXvw:U6fYSNSISjYvzFiZewvuJooVXxcFko
                            MD5:603196959CD465BCFF1B9A7B02C1FA81
                            SHA1:587FBEA6E28E7D1D7D1A4427784E66EDC6BC7607
                            SHA-256:B97DFF93756E0DF8BD3F54F9904AD0C77E028EF4A74C5FFE7055790DA779B218
                            SHA-512:0383B0E9A9947288D69317AF51181A9EC90BAD765DEEBE17D9B473E2B4FEE2551DC1AB4A55D9CA49BDF2950D6F974FD3D9908D46AA9791A6039209C76D17282C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en06.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC+lBMVEUAAAC3pHeynWzAr4jf18Pj 28rGt5TZz7jQw6e+rIPh2seqk12ljlWrlF+2o3XBsYumjlXLvZ3Gt5Sgh0uiiU/Qw6arlWCdg0Ww m2miiE2umGbeAADzAAD///+dg0YAMnbwAACMbiWfhUmOcSnVAADZAACbgEKZfj7/AACcgkUAIn2S dS+VeTaJaRyYfDuchEiTdzKWejjlAACLbCEAKHvpAAD3AACRcywAL3ighEXgAQCyjj66kjr9vsK3 kTwACFyhh0z8AAAAHn+/lTmti0CGZxi4yZmWj0z2//2niEPA3LPM58TYzrf+maIAAlb/+/3w7OOj hkSsPwj3+fUAK3EAD1+SllHk3c0AL3QzTWcAGGb29O8AFGKOm1OwIgDl8+G6qX7FBgC61KfHuZe0 oXLs//wAHmqvmmja7dXo49TAsor9+ff+5+jT683f1sIrSGnTyK6ksXcAI22nkFl0blTz8Om5EACj i1GDZBL9xcn3dn2iq3D5ODm4WS/q+uzt59vZ9Nqmu9L7iI9paVa6SSPIHAL/7vX+1dgcQW5HV2L4 KSnlGhnkDwb2uLX7k5k9ZJilll6RfUqiTRKjQgXM4b5ae6nCyKA9U2WclFf7U1eHeU2nUx73Fw7S EwGoMADF0eH/tb7E4ruwxZGrvYhgZFuRh0GgYym2x9n/zNKUrMkQPHKcoGKtk19RW1+sbDqZaSq+ JQGvMwD/3eP5pqfQwqQxW5Gtq3b9cXWloGfwWl59c1H5RUjIPyGGn7//r7Rpia+x0J22u4z7ZGpY YF2mfETmJijr8PXW4cbG065KbZ6ztYQJOX0AAmjrSUx3lbn/oawWRof8foTfHwXc5vDb/emptH2M gDfI+P/S3Oi/vpXubXDnOjwiUY6hcjmWXBudJQDQ2bqh25zWMBfJLhaRSAQmS4aPsGhLSEG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                            Category:dropped
                            Size (bytes):121
                            Entropy (8bit):5.954541433240707
                            Encrypted:false
                            SSDEEP:3:FttXzvzHF1CTF9ezAnbeixXxNH/NefhvHQl:XtjvTF1GvesnbekXN8HQl
                            MD5:346D89CE25906D946FD23A075F668B18
                            SHA1:2654732814B0DFFC46D6196D2EADAF935D6CF11D
                            SHA-256:072AB2558477CC8BD94E60231A62CE7DF2CF4B3777BACED2F4A3FFD19A805BEA
                            SHA-512:AE6908C642938C21959CF2767F09813E1E40771EE9E6AADC7FA20954670002080B1B6063531470BC9C5F6915F41F41F44424387F68E1F57732D96CC6542DE079
                            Malicious:false
                            Reputation:low
                            Preview:...........VJI,I...MU.R2202.5..5.T0..2..26W.Q*.JV.........X....a...s.K...@.......a..kU\....4472.47447747P.......x...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:dropped
                            Size (bytes):1820
                            Entropy (8bit):5.345210574652263
                            Encrypted:false
                            SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIh4HPAlDkDveDlxe:gnjuXHemKfG2afy732gkhYPAl6vYxe
                            MD5:C259FC89242EFD700276039B5F397AE9
                            SHA1:E67DE20B2B5909267051E5BB89B5BDFB03DD4394
                            SHA-256:81D14EB014690C0193A1F1F78F368035971BBD6497F09C3E6C51A33C169D293F
                            SHA-512:8E6F84993A465B68DDDD4D5CB30D673C773DC8E0584884204B415436608FF53BA1B28DA1DD0F22B311FE42A00111E6E76AB8DC629070E696D3C3D100CF2FA113
                            Malicious:false
                            Reputation:low
                            Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40660)
                            Category:downloaded
                            Size (bytes):40661
                            Entropy (8bit):6.020806390793024
                            Encrypted:false
                            SSDEEP:768:5EkNxEXyAsNaI39SRmVhBeiD/i63FXfe1G51nSB8ZcueKuo13od43i:5E8xVNaFehBeuzFPP51nSEcvSoG3i
                            MD5:54A4EE8543916EB312A386FF71A38B80
                            SHA1:5870D45E34A64669274D7E3F18652B1A5C0EEADF
                            SHA-256:2A32B44D2D161D2BD38F7E47D8D18B0C5AA5DB6DEC4B67EC142C0B594EBD873C
                            SHA-512:C9CEF4BA9EED5E882D22FA4D52AFEE2949823E17A6D7FC7E3F821CB419C67C331500AA5EA24A0F1CD1402AB9FC06C63C4544143870BAF6BF9DC37A241A1B83E8
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es03.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1 OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTUuNSAoTWFjaW50b3NoKSIgeG1wTU06 SW5zdGFuY2VJRD0ieG1wLmlpZDo2RDRGOUY0QzU5MjYxMUU4OEJFNjkyNzIwOUM4MDc4NiIgeG1w TU06RG9jdW1lbnRJRD0ieG1wLmRpZDo2RDRGOUY0RDU5MjYxMUU4OEJFNjkyNzIwOUM4MDc4NiI+ IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOjZENEY5RjR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (62317)
                            Category:dropped
                            Size (bytes):81966
                            Entropy (8bit):5.837793059103184
                            Encrypted:false
                            SSDEEP:1536:IXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OVP:ICpkeH2B76P
                            MD5:83797FF4D5DAB475A130FFD4DCE61205
                            SHA1:755F48A9F022A8B0094CEDA54DB31B9822D2F606
                            SHA-256:78682F369EBAF10B614EDA2DF66CAFA5C86104A436B5E653ED8663633BACEEAF
                            SHA-512:121F87B03CEE47E04C18A98F594DACE52C076C89A9B583A9C52A99A3AB334290659F7E42AE683C18E0097CBB4580A21E8C5D313104608D1312E186E6E9D84720
                            Malicious:false
                            Reputation:low
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.a1286b37.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):49742
                            Entropy (8bit):5.997756283682749
                            Encrypted:false
                            SSDEEP:1536:mFGulZziWWss2D6oHhWSOgRVf//QHjxLMat25i:moo0ss2/0dgrGxLMg25i
                            MD5:FA1F1B0C77E155D1CF0106B7FCBB5ABF
                            SHA1:85E8CEADB52C25E8377674E88D8AC70DEEB77255
                            SHA-256:B31F70B52B12196A37CE68D92E24B4171B9DFD7C53FDB410A410E2EA3F2392BF
                            SHA-512:050BCDCDC5E737A69827DC08B3EC9617D160E4D6A837BAA309A076553F339C70194339C99813D2DBB12B45C99968B90CF5013BEC537CADFEF26D8D00074980AC
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-01.jpg.base64
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBAQFBAYFBQYJBgUGCQsIBgYICwwKCgsKCgwQDAwM.DAwMEAwODxAPDgwTExQUExMcGxsbHB8fHx8fHx8fHx//2wBDAQcHBw0MDRgQEBgaFREVGh8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx//wgARCADhAsYDAREA.AhEBAxEB/8QAHAABAAIDAQEBAAAAAAAAAAAAAAEFAgQGAwcI/8QAGgEBAAMBAQEAAAAAAAAAAAAA.AAECAwQFBv/aAAwDAQACEAMQAAAB+UgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAzicZiASQAAAAAAASACAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAASAAdxw/U66vK9vzfjNAAAAAIJIABIIJIAJIAAAAAAAAAAAAAAAAAAAAAAAAAAJBsZ6.+GmWdWMol1HF9J6V6NHXg3sfOsqxvRHJd3Nz+sAAAdBDn5ACD2ha1vgrUXgQASQAAAAAAAAAAAAA.AAAAAAAAAAACQDYz16nzPb28t86xqb+Rjt5/PdfoXvN7tdv5uNuP7pyc3GlVHVRdGHO7Ya2kASb5.aw7GJ+U2gAe0T9X59rVati1Cj5/1cuAJBAAAAAAAAAAAAAAAAAAAAAAABIAALHDqtObsscd0X2dO.XVU5ztzucfTrtOO/4ebtfKjn/fz3W3MaRzunPoXzxmAOkh94rPwuXLWgCwh9l59L9OvE8lF85cZv.hUTXWlpSwAAAAAAAAAAAAAAAAAAAAAAAJABa0v4p0b53XL3TNNul/amvrltoa5c73+WPeul
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                            Category:downloaded
                            Size (bytes):15779
                            Entropy (8bit):7.985132186137957
                            Encrypted:false
                            SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                            MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                            SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                            SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                            SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/gui-base.js
                            Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):3453
                            Entropy (8bit):5.997905033435629
                            Encrypted:false
                            SSDEEP:96:ZI2Vy+3K+IaxelQkN2K7I8SuixzjyW/5vMHnXa:Hg+6+hxeBdSZxT0HXa
                            MD5:A6276F5F3948D59C468082EFCB813EDD
                            SHA1:81C22AD23615C86C8531DA56862349ADEC8B837B
                            SHA-256:1FB18B6FFD8DE3F20C3695B4E577CB2E2AF67DE67EA05E9D45290F476B6831D6
                            SHA-512:9AFE1927EF7AE6E62F08FAB608CE3D558B0702CCCC72472AFEB866B518D41576B92E6380A1919DEB763C74A68AD939BF031C960B4B9F3B3FCB38E0DD2051B9AF
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAlSSURBVEiJlZZdTBtXFsf/d2YMtsfGxB+Y.DxvzYUMDBBDYWZElXdIkUrMBtAp52qhqs6r2IatVo31pte1D3iM1K/W1arfRgqq8NErTbBSFjwYK.S9gEQxIcOeAPbAzG4zE2Httje2b2Ja2y3bSbnsdzz/n/zrn36p5LFEXBKxqRZbkFgENRFJskSXGK.ovwMw4QAvLII86qBiqK0cBz3Tjqdrtnf31dSqRTsdnuira3t7wA2XlWHeomPANADqHrRKctyl8/n.s0xOToLjOJJMJsmDBw8MACwAsL6+TguCoHue/4uAFIDhvb29P3u93nYAlQAqaJq2+Hw+5f79+2hv.bwfP89jb28sBiAJgq6urWziOu7C7u9v/S4EVu7u7VV999VXj3NzcX9Lp9HAulxuVJKn27NmzUiQS.UW7evIlbt24pVqtVKpfLnX6//21FURpTqZQYi8V+/+TJk24A7KsCraurq4dCoRBWV1exvLx8PBgM.nozH43a1Wq1aWlrC9PQ0pqamUCqVzBRFnVlfX+8xGAyVvb29/3j48CF748aNP3333Xdv5/P5xh+L.05cuXfof4tTUlCOdTpuLxSKePn1KRFFEc3MzMZvNCsdx4DgOQ0NDeO+995THjx8TnufltbU1JhqN.drIsa6msrCTJZLJWURRjQ0PDQwDyz3W4Z7fbwxzHgaIobG1tEaPRSPL5PMbHx9Hf368cPnwYTU1N.yhdffIErV67AYrFQOzs7rvv373fabDZy7tw5NDc3IxgMdgBo/rkOHQB+o9frf10ulyuXlpb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23021
                            Entropy (8bit):7.977972713951547
                            Encrypted:false
                            SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                            MD5:20CD47483388F1E46ED9C2304F2C60EA
                            SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                            SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                            SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5004.png
                            Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21315
                            Entropy (8bit):7.956027271040959
                            Encrypted:false
                            SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                            MD5:BE7BAFD85B8F4BDB045309E63B057848
                            SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                            SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                            SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):15510
                            Entropy (8bit):6.010178500932404
                            Encrypted:false
                            SSDEEP:384:1P61zFG2s92vCX3vuNzxYY00xtWs0O/vfrsI2/gi:l61o92aPujljzf0OnfC
                            MD5:F952BEEA0EA4245C919822CC678B47C6
                            SHA1:183DEA21737684FF91760FFF6C50A7DE52F44058
                            SHA-256:3CB7FB166036F2A11C8526D3275994CCF2CF2A870684BFE5B8F7DE981B07399A
                            SHA-512:D8F7A244F87030DA3891F1289EB67EC6ACCF30D75C3168DF763FE87F9FF02EC8096D10D888873267126B78CA530AF5A4981E28434A1A1DABDC19E9636D2EF0ED
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjAtYzA2MSA2NC4xNDA5NDksIDIwMTAvMTIvMDctMTA6.NTc6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDUzUuMSBXaW5kb3dzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOkVCQzAwQjdC.QzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOkVCQzAw.QjdDQzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmlu.c3RhbmNlSUQ9InhtcC5paWQ6RUJDMDBCNzlDMDQyMTFFMUJFODJDRkU4RUM5MTNBNzciIHN
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2695
                            Entropy (8bit):5.812797725029672
                            Encrypted:false
                            SSDEEP:48:7FwoCEYftcwoiVwvDdh2GMX2Xqep0h/qFwUjmBXOo8DL2n7/fAa5Dcw2C:yjEefzVwrL2MWiyBXOo8P2n7/fg8
                            MD5:3139A85306769C2C4EBFEFE10D75E0A0
                            SHA1:965625D220A77BBFE9ED7A1F5CC5C8815ABB20A8
                            SHA-256:C0FE58B77A7DE1870CD97A32D2DE57F7B233A829C38704B32E91CC8F32090C0F
                            SHA-512:540C3EFDB0B0D8DFD97A978AAF3551263F6E75EDB82E5F3C7C8065A6658696FBEFED293B17809C26DDE9DD9391399960B198FEDBC65D3B32A04E2B9EB8DEA0CF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_next.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAG.12lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODoxMCswODowMCIgeG1wOk1ldGF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):5099
                            Entropy (8bit):5.9894795845903115
                            Encrypted:false
                            SSDEEP:96:H67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWB7CNqdOgzdSDB:HIRjI5xJsRSwFKVupTi2vOgzQd
                            MD5:FA3596A319510AB48B7D39AF448C2FEA
                            SHA1:C1E5603B688FBA56DD684E8D2A0B0E3E785A874D
                            SHA-256:C953B7E3CEEAF02B4FB3B7D043D08F8069E9F9247A2300D9EDD60C59755C79A6
                            SHA-512:F3D26BB3BDDE95FEDEB070C335F491DCF9C1F319642224B455DBFB0769C362D0EBE16ED66A7D705CC0B569DD2A54CB66C7E711454075CB3E6D4B97A0315E89A8
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAACQAAAAeCAYAAABE4bxTAAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):80
                            Entropy (8bit):4.730875438448058
                            Encrypted:false
                            SSDEEP:3:mSryoSbS203gKTAAHNkKTHx42KtFIY:mSrFSbSd30Atk2xfKtKY
                            MD5:AB66A19222397D8E70AE7367B9FE128E
                            SHA1:75D4C94FEF74DA27BFC0637A655AC6501EBAFFE8
                            SHA-256:B2BEE22074F956A893088C5ACEE354CF4B43B3C8674582CA1AA234D386E8510E
                            SHA-512:F041358A7B4C3FB7F888F92E8444337B2AA5D8DCA95ED5307A8ECCACDE8FD500356C255311DD5F25A0BC7B15D3DFD73CA5FB4E15F7FC6BAA0B91DC694010B3BC
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnr85z4vc8c1BIFDeeNQA4SBQ3OQUx6EgUN_wMUuRIeCQ0z1Pi-dTSxEgUN541ADhIFDc5BTHoSBQ3_AxS5?alt=proto
                            Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw3/AxS5GgAKGwoHDeeNQA4aAAoHDc5BTHoaAAoHDf8DFLkaAA==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):973
                            Entropy (8bit):4.823556023905536
                            Encrypted:false
                            SSDEEP:24:yOXlxX/UWNOYYWror/NqrZr9Sr87OXlxX/UKhBKWOz+XpY3CTU6Ud:jlJtOtWcbNqVcgGlJrBKWOMpjm
                            MD5:8B896793FFE8F0DAF877F4361DDC51A2
                            SHA1:1D69373E005C2F5B05CE3C0508C71319B98B56BB
                            SHA-256:3765BC5FF001589C7DF6C5BB260A83CA75196A50AD34D2F3E4E0CA3352116060
                            SHA-512:780C3F3C1A11C15DE9A22D42830E16E9D67FED7C9EB525A3852AA709EBC2821389E89F9309C260B7CA9C12697C22DF372BA1905596D778503C777CFCA60A3CDB
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/jquery.raty.css
                            Preview:.cancel-on-png, .cancel-off-png, .star-on-png, .star-off-png, .star-half-png {. font-size: 2em;.}..@font-face {. font-family: "raty";. font-style: normal;. font-weight: normal;. src: url("./fonts/raty.eot");. src: url("./fonts/raty.eot?#iefix") format("embedded-opentype");. src: url("./fonts/raty.svg#raty") format("svg");. src: url("./fonts/raty.ttf") format("truetype");. src: url("./fonts/raty.woff") format("woff");.}...cancel-on-png, .cancel-off-png, .star-on-png, .star-off-png, .star-half-png {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. font-family: "raty";. font-style: normal;. font-variant: normal;. font-weight: normal;. line-height: 1;. speak: none;. text-transform: none;.}...cancel-on-png:before {. content: "\e600";.}...cancel-off-png:before {. content: "\e601";.}...star-on-png:before {. content: "\f005";.}...star-off-png:before {. content: "\f006";.}...star-half-png:before {. content: "\f123";.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):756241
                            Entropy (8bit):5.990412312540461
                            Encrypted:false
                            SSDEEP:12288:oAbQh0atyYFGkAv9SFkRsqIuS1Xc9lF1KMSIxsPeOl9ABttO6hSh:o1VjFMpyuS1X0bKhIIeOl9AjsVh
                            MD5:E31B6A01444AF60F86C24495BA275CD1
                            SHA1:3F3D2BB9335846F65A0F6FAD148D61C9C1DD9B2A
                            SHA-256:10484A4A5EE0E6A7155A3FBCB379E274C73E8088B73F7519B957E2927E1ACFA8
                            SHA-512:15ED6024E3381EAC5DBF459CDD3B613126DC795202D7BA26C388AF1A14FD467B427903BC70E8C417E0069D6F9949ED36901F6E54DE6ECED3E63B689C7FCE67BF
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (62317)
                            Category:downloaded
                            Size (bytes):81966
                            Entropy (8bit):5.837793059103184
                            Encrypted:false
                            SSDEEP:1536:IXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OVP:ICpkeH2B76P
                            MD5:83797FF4D5DAB475A130FFD4DCE61205
                            SHA1:755F48A9F022A8B0094CEDA54DB31B9822D2F606
                            SHA-256:78682F369EBAF10B614EDA2DF66CAFA5C86104A436B5E653ED8663633BACEEAF
                            SHA-512:121F87B03CEE47E04C18A98F594DACE52C076C89A9B583A9C52A99A3AB334290659F7E42AE683C18E0097CBB4580A21E8C5D313104608D1312E186E6E9D84720
                            Malicious:false
                            Reputation:low
                            URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/common.f5fc5fe2.js
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.a1286b37.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):25785
                            Entropy (8bit):7.978263223883086
                            Encrypted:false
                            SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                            MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                            SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                            SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                            SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):24622
                            Entropy (8bit):7.974755383280436
                            Encrypted:false
                            SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                            MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                            SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                            SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                            SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_st5cmuqnaxycn.png
                            Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):112
                            Entropy (8bit):6.425614855073997
                            Encrypted:false
                            SSDEEP:3:IYlLM5bpVkZ9RiVuxGr4iPTgE8KSJKi3eXZghmB:HFM59Y72uxBicE8KS3WVB
                            MD5:810C7DC427727B420490D4938A65DA53
                            SHA1:2D2C5BD3C253B5917A60C3CFAAF8DD587BDFE68A
                            SHA-256:9A2F90945E9EBE1DE68DFB5710FE8C7995E8BBFEB98974FEC569E8EDA6FD969E
                            SHA-512:2E9385D6018E31CB9C39273650FF9C057F940CD722F41C53127F69854E44970390918BA061CAA4990D771E59C2F285FCD77AA09541AA6B4B8FD642EC1C9B5F61
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/mobile-api/v5/chess/getActivityMsg.html?function=sign
                            Preview:.X.. ...R...Y......+c0.0V.EL.&..\.G...W=.@.p........p...@....3.uwKy..#Z.\...B.....{.uo......{....2,...6.R....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23306
                            Entropy (8bit):7.97817906062784
                            Encrypted:false
                            SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                            MD5:CB6DB8DC76FF2B878093DA4620CE4937
                            SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                            SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                            SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70007.png
                            Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21953
                            Entropy (8bit):7.977209995077289
                            Encrypted:false
                            SSDEEP:384:Q7colNqMUmD0dZSiuMIjBO3DJcVaAPP6keJGp7CWADulyzh5EhD7cDnE/hALlQt5:AzeSD4ZSiPI9SJKDHpCuly95EpcDnE/t
                            MD5:12F4870C1A8E51E39A6C8BFDD11ED804
                            SHA1:47EB5ED8AF8AE69595B8743E7A61D3FE825CC048
                            SHA-256:1F6C135CC810D561E52AD5BA9CA5CFDA82897C82DB0863AB366E62D5970B3883
                            SHA-512:374E01C76BD6C0AA0095CE82F356491C35D19BAB66B99D724DA0D33484EA782825C0D9C47642A9A286F8DD29D12C8497F3E4A87BBEFD9BFF16A3E140BDAF53CA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................sRGB.........PLTE....qq.F:...X....Z.;;...O...BW.....tJ-;...Jw%....G...?uox;.._.3....:X1........`.&..?...}`..G..tC.1.......!.g.u........f..wq@.-.....I..n..p{U.......t.C........H../..\..t......a....q...l.c......mS%............................................r............Z..{..2..p.....h..E.........S......~.....(..F..^..........{..@...t.......F....%..........k...7.......J....}........g....c...j...o...ryV...}H.}".h.......yo.T.V...ga.u(.i8.$.y".gB.e..V..j..cY.d"....Mi.S5.K..R..?..b.P..[...P.....@O.?..>,.N>.d..<.he.....P..<..8......P..w.6.%v..80Enr.,..\...*.F..D6.-......r.1..E.7dZ..@.'"./...v*^.......cO...\.).\:.....:.....$\..>-OD."......2.........z.7Y.P(=*......k..:.PN...xB|...EtRNS.....%+3=IKOOdknoqqq..................................................`...RlIDATx....K.y....H...\....Th....v...7.l.....l..&3Y.......lk.5l.6. ..H.}.O.#....r(.=..l...?r..wf......t..]hm............#'..W....9...:".~...'u...gN.9..........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):25819
                            Entropy (8bit):7.98147646271792
                            Encrypted:false
                            SSDEEP:384:+CqJZ1yosonzml3h/CojrZ3vXUzFcUj7e0LmcU8nnzFFhoVFiD30j:+CqJ9zml5TrpXSf9U8nBcVFsO
                            MD5:F7637FD9FB8B0DD130560EFE9DFCC5AC
                            SHA1:C6A6B30F73923175A88FB0C5685C7943EF934C2E
                            SHA-256:A647ABF9FC56228CF6AB783115C113B35479DCE89FF1DC4DB61EFB0BF3234CB4
                            SHA-512:D87B6F9073ACE7ADA6F23F143037ED21EA15C06E0312AB9C9E20172B330E9C97C0F9142B1B6431CEF0C2C5C259466E29D9043209F05CC11D4750A0BC81450275
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AT01.png
                            Preview:.PNG........IHDR.....................PLTEGpL..).....&..$..'..&.i#..$.(..&...........'.~.{V....Z.../.z...%59<.oRZOY.&...hK5......|.K6.....{-...>VIU..n,$.......vl|.s.c1{||.....e......p......MFF...L..L....bfl.......i...{#.Z..]..>../...#....J.z.z.......M.,......sww.................3..B...0..~........S....^eg3......Y................!o.hsh.......^....3..)~...$.....8....L..)SV]....0.d...{F.v?..Z...hkv.I..b.e2...Y.d..]...G...8.U..i.U..p.9...e....;...`.....t.$..L.w....(D..~..t..z...M...M..g.....x.o..P.CRH:....h:..6...'..I.K....2...Z..%.GP..1U+.Y..V,.f&D..=.....t|'.v..s-+....^\].vK.nJWK3e6%Z....W..<......+..YpJy...:.U4|.S..x\..!..:.r.tKr....f....5."..........Km......X..l...%.....o4.5..cJo.\.....q.o.y...w.7.....6........k..W...~..~........b....s......z`...k.L..A..5......AtRNS.?.f.-....Q0D..........C_..._.t..c.....%........D.....f........|O.. .IDATx...k.h..Z.d.t7...c.;...2n...@...I.,$%B.*..La..*...K.:].us(C.@.......i.9....J;........8.2]...L.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20254
                            Entropy (8bit):7.9731587444316165
                            Encrypted:false
                            SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                            MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                            SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                            SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                            SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5001.png
                            Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):100676
                            Entropy (8bit):6.017792372082482
                            Encrypted:false
                            SSDEEP:3072:XqMXy/Op5ZkLvDIxozkf1lFaFguCbLnVFw7i9NL0Nm:6MC/wwbIxoiXFanenHw0f
                            MD5:C00D328CA50684D3D2D6540678A1FA5D
                            SHA1:9262EAFD602FC4ECF62976F79AD6C71695D6A575
                            SHA-256:737F1557061D4FC6D504157BDA4123CE5DB2081AE54FFC907B5D127600FA6A45
                            SHA-512:91ECD5B18A245A318E6446341C16FFF5DEA528B3208BA701C0347A71168CA5899B653F276D6E73D8D4F223FDC7A683DE7679B989F0AA60FCA0F1601B9DEECEFF
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMz.OTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUz.MzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfH.JCr////U1NXtZibSIipylKkMBgPyYiq6Iyje4eTDIytI6pPSp0sDAwLEICf+/v3///+ygWvtNv7o.y4P///8Lw1fPLyr////+/ftzWjvijTPYJCUdt+RTlo6XHyj+/fo02Xb///+0GiQclsP99OHxbCnd.JicsxaihV+DUVzGxsK6MdUL////QISReBQUzMzORfFgj3Tz1iRnDHzKPXCL++vOXgD40MTB2cmn/.///lKijwZy0Yk9B68YAyiP8WDgobkuQo0Hr1hSD9+/e4ml/yggerhz7qxWcz1XkpJiPNq25hVEcr.DgxuMAcIBgTHFf/5yQwhq8a1tbSunYUd0Fq6Q/+1nz6kgj78xRy+n11S6o7/ywc+PzOJiIVuSyqB.Tegfj/k2IRVI6pP8jZfjwHy6Uej8yRRO65HGOvuLiIKbU+a5Ru20Ue3/Zdq2tLR8bFv15Knvhycj.j+8hICRIHQ8OAwJP65EWfbn7raWUi3hbEQV+XkXOsG72hCIQW4XnQfWMf2tWVUPmU0Yyu8YHa5fo.O4zPzszV1NWinJEmIygz6Jr47u8zMzMBAQH///+3AAreHyL/zCryXyMBk8H/zQG6HCf+JSrzQjc+.BwaAgIC9FRTQs2Mj5aDuHSLr7O3kx2vlogu2jkT22o2ceyzDw8PIXdz3qRf+sgv+9qmZmJSQSA35.bh0KO3Rg7Yq7mSMYFhH/sUb32gS0iB/LoS/Wr0Xdvld7Cw/+vgqXDBD0fC0Bc5X9lgL+/gL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):26540
                            Entropy (8bit):7.987030119167622
                            Encrypted:false
                            SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                            MD5:99E82870B0BAF90029A4D62DC4573E62
                            SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                            SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                            SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70003.png
                            Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):26540
                            Entropy (8bit):7.987030119167622
                            Encrypted:false
                            SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                            MD5:99E82870B0BAF90029A4D62DC4573E62
                            SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                            SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                            SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):15510
                            Entropy (8bit):6.010178500932404
                            Encrypted:false
                            SSDEEP:384:1P61zFG2s92vCX3vuNzxYY00xtWs0O/vfrsI2/gi:l61o92aPujljzf0OnfC
                            MD5:F952BEEA0EA4245C919822CC678B47C6
                            SHA1:183DEA21737684FF91760FFF6C50A7DE52F44058
                            SHA-256:3CB7FB166036F2A11C8526D3275994CCF2CF2A870684BFE5B8F7DE981B07399A
                            SHA-512:D8F7A244F87030DA3891F1289EB67EC6ACCF30D75C3168DF763FE87F9FF02EC8096D10D888873267126B78CA530AF5A4981E28434A1A1DABDC19E9636D2EF0ED
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-game.jpg.base64
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjAtYzA2MSA2NC4xNDA5NDksIDIwMTAvMTIvMDctMTA6.NTc6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDUzUuMSBXaW5kb3dzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOkVCQzAwQjdC.QzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOkVCQzAw.QjdDQzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmlu.c3RhbmNlSUQ9InhtcC5paWQ6RUJDMDBCNzlDMDQyMTFFMUJFODJDRkU4RUM5MTNBNzciIHN
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                            Category:downloaded
                            Size (bytes):5207
                            Entropy (8bit):7.960518809198506
                            Encrypted:false
                            SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                            MD5:3BDCFF823CEE54E2337932CB9D306566
                            SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                            SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                            SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643
                            Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):1217385
                            Entropy (8bit):5.956333923709993
                            Encrypted:false
                            SSDEEP:24576:USWTa+U+0jnjEGHF5TTrRP8kehptSWTa+U+0jnjEGHF5TTrRk:UtHcFP8NxtHcFk
                            MD5:1C402FBA1BE25D9FBE95EB6CCAC83997
                            SHA1:DBA883FA2E441C7924C763B1D6831EA2E333007B
                            SHA-256:08602422946E2049DB326628F18FEEC47D65F9204A2964E3BF0319F80B09EB3B
                            SHA-512:E152F72EA788C15A857493F506CF14AE29B69C118B9E30DB10119D0873558834687ACF6FA2C75A8CA0AD0731F9EC658AFCD7684FDE763604C5F8E2170BC6F4D5
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):3453
                            Entropy (8bit):5.997905033435629
                            Encrypted:false
                            SSDEEP:96:ZI2Vy+3K+IaxelQkN2K7I8SuixzjyW/5vMHnXa:Hg+6+hxeBdSZxT0HXa
                            MD5:A6276F5F3948D59C468082EFCB813EDD
                            SHA1:81C22AD23615C86C8531DA56862349ADEC8B837B
                            SHA-256:1FB18B6FFD8DE3F20C3695B4E577CB2E2AF67DE67EA05E9D45290F476B6831D6
                            SHA-512:9AFE1927EF7AE6E62F08FAB608CE3D558B0702CCCC72472AFEB866B518D41576B92E6380A1919DEB763C74A68AD939BF031C960B4B9F3B3FCB38E0DD2051B9AF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-01.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAlSSURBVEiJlZZdTBtXFsf/d2YMtsfGxB+Y.DxvzYUMDBBDYWZElXdIkUrMBtAp52qhqs6r2IatVo31pte1D3iM1K/W1arfRgqq8NErTbBSFjwYK.S9gEQxIcOeAPbAzG4zE2Httje2b2Ja2y3bSbnsdzz/n/zrn36p5LFEXBKxqRZbkFgENRFJskSXGK.ovwMw4QAvLII86qBiqK0cBz3Tjqdrtnf31dSqRTsdnuira3t7wA2XlWHeomPANADqHrRKctyl8/n.s0xOToLjOJJMJsmDBw8MACwAsL6+TguCoHue/4uAFIDhvb29P3u93nYAlQAqaJq2+Hw+5f79+2hv.bwfP89jb28sBiAJgq6urWziOu7C7u9v/S4EVu7u7VV999VXj3NzcX9Lp9HAulxuVJKn27NmzUiQS.UW7evIlbt24pVqtVKpfLnX6//21FURpTqZQYi8V+/+TJk24A7KsCraurq4dCoRBWV1exvLx8PBgM.nozH43a1Wq1aWlrC9PQ0pqamUCqVzBRFnVlfX+8xGAyVvb29/3j48CF748aNP3333Xdv5/P5xh+L.05cuXfof4tTUlCOdTpuLxSKePn1KRFFEc3MzMZvNCsdx4DgOQ0NDeO+995THjx8TnufltbU1JhqN.drIsa6msrCTJZLJWURRjQ0PDQwDyz3W4Z7fbwxzHgaIobG1tEaPRSPL5PMbHx9Hf368cPnwYTU1N.yhdffIErV67AYrFQOzs7rvv373fabDZy7tw5NDc3IxgMdgBo/rkOHQB+o9frf10ulyuXlpb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7311)
                            Category:downloaded
                            Size (bytes):7312
                            Entropy (8bit):5.981668185327052
                            Encrypted:false
                            SSDEEP:192:0917LEppHsUqO9gVFOfjZSuqWsPsdNKiOKQztg:02OUiVAjI3pkdQiOtW
                            MD5:69350B59ED2E09F5F73B5CA968637655
                            SHA1:125D19B8848252DE6DADF6F1112979923C5E1B4F
                            SHA-256:E5204DDBC632497C1718188B2EEDEE92B51DE576A16028B3AB65FA03E7744CFC
                            SHA-512:F480B7FF0688C103752D0BB6D051F85F93332BFFE818E46F2C23B1A051A35BD848CCF224EF24DE610F1F2841F33764DFC460FFF9DD9D21D1A31EF38DE7380CE2
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es01.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC91BMVEUAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAADetAYAU6DiOD+iH0sAAAD/4Br////UrAXcsgV7K1/mTznkRjv92BsATJMPEQnZsAWVHEUX DQPxkyqIeA30pCcfGgH2rSQcDAXviS1oVALXrgXMpQVsWAJKO3k/MwHVNTvy8vIeHBQYFAHRqQXv l5sVEQD98/TkR010XgKVeQPkSVDOpwW6lwQbFQGHbQMuJQEPDAD99vaIiIjWrQVcSgJOPwEkHQDw m5/DngV7ZANuWQJGOQEMCQDx1BhSQwJKPAE0KgEIBgAEAwCykASsjAQqIgGgggRVRQIcFwDSqgWd fwRiTwI8MQE5LwEAUJrHoQWmhgR9ZQNfTQKMcgNxWwJDNgF5HiG+mgSjhASQdQOAaAN4YQNlUgJZ SAInHgEALVgFFSHFnwWZfAOKcAOEawO3lASOcwMwJwEAKE+qiQRBNQEsIwEAIUEAQ4IAJUkaGAvJ owWvjgQATZUBSIyAgICGGT53FjYAGzUBGS4ADx1EDxm0kgQAHz1UExswCRWhjRAAQH0APHVBNW4A N2oAMWCaHUanKS5kEi1bESojIh711xjVuRUREhSumRH5+fnY2NjPzc1ubm5iYmLbNj27LTSNIiYd BQ0xDAwIDQshHwpjVwmenp6Tk5MANWjfQklDQ0MBFyuZJSo6Chr83RnozBe9pxIFDRKBcQwmDAwq JQclFAfz6+vAwMCpqambJivMsxRxYwvk5OS4uLhxJ1chKVOQG0LYQjgzMzKuMC7khimDICT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                            Category:dropped
                            Size (bytes):5207
                            Entropy (8bit):7.960518809198506
                            Encrypted:false
                            SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                            MD5:3BDCFF823CEE54E2337932CB9D306566
                            SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                            SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                            SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                            Malicious:false
                            Reputation:low
                            Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):231
                            Entropy (8bit):5.309480314704093
                            Encrypted:false
                            SSDEEP:3:uXbHHKr2zscrVQPXd7gWn0Wvk+W8tXrVSmtrCUrBSfsdSLAlxYVktk80RUUkU64R:uXbnKrwmPN7X93NteuW+YVkOHdfb
                            MD5:B61FBF5E512F0B36C7DE91BAA5AD3878
                            SHA1:9D1966375262969BD262C578777496D6105D13FC
                            SHA-256:976C1E13DF63A5CC05C659530C419E396753A2BC8425D8A2213A640A63B27291
                            SHA-512:19DFF097DBFBF9017EE2E2E0A82F8BB5816806DC374681EED7DBAF2F6795523237EF172E17C34015A92FD7851E8FE1F4AC43BEB31A566ED9BEBD15E3D73BB1ED
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/hot.gif.base64
                            Preview:abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAA.FQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAAD.ACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):107727
                            Entropy (8bit):6.018310004974888
                            Encrypted:false
                            SSDEEP:1536:dV4dfhaF5+na1xpnnPyHx1effNCVXrb+yDqagRliUbRiX82vjI7h9o9m857AFjFJ:dVknU6R1moVZEEkSHmxvWKP
                            MD5:273F460BAFC926FF996924D027A0821F
                            SHA1:B1E0893BC2CBDF20204FF2ED2CA70667515F4A0A
                            SHA-256:743B5732987388EFC22C5AFD7B48430D5DDA56FA3599942564BDCFCCE87AC811
                            SHA-512:0FD693048F10A011B3B95A27B4FF2A747B17A728268E3A62681671802856BC6400D38AA2DA0305691863FF21BC1C971D74A60E7F95C65E70842ECB27FA090E88
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQ.ChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5Vq.VJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpK.OnA0J0b7rhBZRoN6Xra6jEkzKEj69eXmTyjHICYciMf///9GOGsyJ0txWahMS3nyYS0dDQo2KlFA.M2HzQzj//v5/YKlENWZfS47VJCnTtmViTZPMIin////ugATxZif///////8gGCf///9PPnfhKi97.znq0jUP///9fSo3///9pUpzAnFb3kDL9+/je0dGoDg6yHib///81KlD/xQmNe072iyD////hKSjt.N/71iRmRSAzqWmMUzkqZmJR1XT////8ajM/9yBkblMSheTfAqHqMdUse0Vq3HSwCbpxgXDfcth7i.jz6xsK7+sUcmzYOVHihiVUL///8vif+pWN8foOMtxarl3cQ113h0TybHply3FiHzggSskWb0yTbo.5+e1HSe2k031fCzxYjAUjuCEUeO3ml5uMAf7mjZzcGihf0DHFf/Nzs7Pu6DDPftjjS3kx4gMRWbn.5uQdz1wp0HmLiYX8jZdE6pRQ65GAblUcobmKh4DBT+kGufH/ZtlbEQXWQfEAnIX7raUrs90ljf1f.7Yxv5H5X7I47QR3dM/4tutld7YtwWKaU3GLkG3TrbcR+gIL+4et9Y7r///9CNGNuVqR7YLZ3XrFz.WqwAAABhTZJlUptHN2pdSYtXQ4FMO3ICAgI7LlneHyL/zCrxXSppU5zgLy9aR4b/zQAAk8HmyXD8.JiouJlVRBgVlUJdP65CAgIAk5qDyFxzlpAzbtkP12o2phh7Dw8OlYCF08IPIGx75bhy7mCH
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):67629
                            Entropy (8bit):5.9988703855703385
                            Encrypted:false
                            SSDEEP:1536:KPkZqk5JOMNiB2gwIQQkftE1bS88ZDwTQCzaL7YaZW1:KPqBJOMNiB2DIQr1Echw56pW1
                            MD5:E39FC4B83F6B899DF53FC7402EB6C23D
                            SHA1:F8364E925A3E09CFE5DF2CD8B907C95252870901
                            SHA-256:1F05B83232A507FE9B644DAE835821B09D92D6429AC7E7337FB75F0708F77D8D
                            SHA-512:19530359458842BCCA52CC4A670E38A4BCBA8AE351EF9D1E4AE36D44BE6696B8F44092CFAAEDA5457A35B41AE9E6189725398AA61AC1C4F23D6540FCE6D6F3D4
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7sfQecFEXa/lNV3TM9YSO75CSgIJLBAKISTIiACJhABBH1MGI+PRXDnTkHFAzoiQmziCCKKDnnnFnSssum2Znp6VD1/96eWY6PU9hFvD+fXv9+ustsT3eFp9741FsM/73+OwLH6AiwY7Rd/23Wf0cA/wXnf0FwuBFgl/t8TfMCVv7MUpQCkIf7wtH6+3/BebRG8v/Oc2jOVWWb2wXQRvv5QkOqWuVB34xpjvxymrSnfxnHzt8bqL8JnP38/uNznETHuCaK6jIWLVXQ9iq+c4JlranKAFR2oH7n+/S7hehX6Ofr3ozZywG4v/P7/hOPZ7PTQndnmImaiqkanCOdc32Jydg+n23XVBzxvwr/6K+i0fxDNeaV9NDlPaz425JxP1NSCiAW43zuDa5z448JrPu9OvKbwHmuz9fsLulMdxRyJWeOyxhnUka3+n2vPh41H9kBxH+vhv8Oz+WjA/4RLRKJf+zwi3duj7t37wJiv8N7/pOP5OsDvicyIQfqzZtkIhLRELVsVisHqqjYMXcXLnidsXtGxeyFh2pUnwDq9bX43V24+osUNMfKk70mYzv+Ifz9/xmPz/s9OvWbwFkXCFwb8PXtmLDHxoUIkAXLpYLkTG1XePFG27nj/5AEYsPCvpOGxawFEvCV6eKNOxLuTasB6/cY+EM9syMQuCGgXzPRthcVBNLW/RCJ7DuSNgwAxGMB32OZPv6X0H0jwqosCnfmXPBzusP5ejLiy9ZPHwPc+0DcmXOo5zcB/K39qH8910c1dd3LXaYYGAOkgiv4rld1X79ny+Jzj6SNh/rObwInAHE+UK8J0P5MTdwdYmjLpBJcKbicufN84vqHY/abBzdgUHp6kxBLHFcYV3mfWtb639t2qcyg1QBCY/zi21z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):661
                            Entropy (8bit):5.869559175760709
                            Encrypted:false
                            SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                            MD5:404356449E309A142ED826A4298DF95B
                            SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                            SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                            SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/betNow.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20993
                            Entropy (8bit):7.96361976428666
                            Encrypted:false
                            SSDEEP:384:vKMd7wEBFHOEOFplcg8vu0yrmTV30qirXCj9Fa4Jgv0bG3580NK:vKM+EjH+Fb38V30qeW44kl55NK
                            MD5:07DB342D71E455736E0E8B5656ED7174
                            SHA1:2D9BB7427A73A28F4BFEC2A70DC227AF4555968C
                            SHA-256:C1A35508763B061947AD0EA9EB9972B92B079C9510A2A746979DBFFD84EFDE0F
                            SHA-512:F77712508F9B4FD61435C2CA2ED2D921C0C7B3E3069E05FC41B36E78101A2A4965ED383E1FE9F4AD67FF926749139177363689BCAE7BD186E2287CA8A8635C24
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE...~.d,6%,<)...*:+...s....G...V..1.`.e.\9|U1..1!.B...].U.*..8^@).e4.w:.*Vrd......?.q.4,..@.u%]4<aM.:&P=m..5x....!......790mv*.....X.]s.Z...5.k....L.d4........p..LI3r.%.cD.tH..%6(.....4../x...........(.2.+.k.....".k....:#....<..E%.....I.Z.|.z....f....z.i>..W..N.i...............@.m..]......0.w...O(..3.W..........G.....+.P.|..9.Y3..-.g)....{J...0.r..'.)..e.....J....$N...2.j......*.~.......Yg...2.%............?...>.......P.KN....XZ....#..t.O."........G...z....8M.....`....w|.u..k.~h../.f....z.........K.H.6..;..h..p..q...._..G..j.......N..|....u...z.G...|..L.b.e.....r.o!.........w(...nV8.>.YP'.......e...oJ.......vm.s.....u.c..8..i..7....{....I..4....L`..T.M.kkM5....8J..pg..Y..........E.}M..K..j..ty"...6V...g.!.~...$o....Ga....`.:3.Y...>tRNS..)..9..E..$.N..n.....e.).B$;O.W..y...^.y.i.....v....}......./..L..NrIDATx.....0....B 0......@G.w..C0.I.{......<..,]M..._ .....\K.^p;...{..}.4.u..[...M2.q..S.#.....h6....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                            Category:downloaded
                            Size (bytes):1929
                            Entropy (8bit):7.896147866550147
                            Encrypted:false
                            SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                            MD5:8B4E801D5503887441BD73CF271E664E
                            SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                            SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                            SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/float.js
                            Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 866675
                            Category:downloaded
                            Size (bytes):105615
                            Entropy (8bit):7.99508707840439
                            Encrypted:true
                            SSDEEP:3072:cjCvbwHWug5lxVKOIevw3q4V7n+hw4+Iacp9+pFVWliiGUxZgvgr:cNWuqIeo3qOcag9+pFVWliKXr
                            MD5:939670617F4FC7321D6F0CF89A769FE1
                            SHA1:C0CD8879ADBE0681BC8EC4C962E0A2DC980C6EA9
                            SHA-256:DB3B301F15E9F40E44396C9CB6A18E27F98C361C550BF76E0066CD030C68810A
                            SHA-512:F5D36CB58ED37A8A24E0C4160645C39C5C23C04B48331886F196A5A580499ABFAAF783567F691877919342906832DC7DEF7E3F20F1BC22C4C7DBEF5B8743A75C
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/chess.html?apiType=5&apiId=111
                            Preview:...........{..D.6...Z.w....9...&..J..p.0y!3...Km..&.a..i8sV............$a .tnk.>......#.viK..eI.LO......v..kW.T..._.......i.7...n..3.j.......k..^.........0SQT../.....b<.........j...+.......V..ji...|..*U.......KX.V.+.P....4,.....%..JJ<.d.oS....\.....s.*.S\............'.m.s..{..W/v.=.q..GG.w.o_.....9.s.s.($.\~...n..s.....5..}.<...?..\..}u....>vv&.%>a.....Tk....M...i.y...../.(...{S.....l|qI.}A...}..~.....v..a".p1.X...o..j.V.$.....kF.\{[;r.s....W..W...o........N......._..e..........n..,.W..../....N|.R^....>..v.V..........h_]j..@.......Xy.[.{s@.&......7nt..m..{.....3..E.......~w...h...y.R...Y ....w...|...[.w.8.....[....v.#..H..=M.c.pO......`c.(.....R.V...V.......y%..P..b..4w$.5A].OO.......4.{.....R...D....DQ^,.2..i13]...k...j..r...*3a/T].+..EQc.......E.J.9..L..X4...j....VY....Rqh.....(>."......BI...+.^...9u...@U...W.E..5....J....e..bSi,*.'w>1..d../..."W.[z......l.w.....f.."..W@.+....K.?....f...0b).Z.9.\*.F(-.....,Uk.yp.q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):110110
                            Entropy (8bit):6.0172897896572355
                            Encrypted:false
                            SSDEEP:3072:xQz9NPSM7OieEh/Da3GjbXUylF1UXJ/J38EVff:49NP/7vDa3+bXlc5B38EVH
                            MD5:76FAE92BF11292E9FC658B5E049B9DEF
                            SHA1:093BA197E3F08116E4B944622269FB4D18ECA3B3
                            SHA-256:D1ED61BF25FB4D304F5AE44D722630DFBBCE978A5E46ED4B16A6DCE78DB9EF8A
                            SHA-512:76293D3D7E30B58863319845D82B523C333CE4534ED6E1EED88D1874A93DE25B99FCCB0AF46A870B31326370EE5146CC53D465AE0A4FE4B0C7D3E3D6EF861D1F
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKng.t6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7.mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9.mokmisn5ljja1Mn+/frOqZv////kuqnLpZi0k4fMppnGoZTWr563loiAgIDjuKniuKn////23JTC.npLeJivaJCaujn7CmYQtKCc/IxwTaJiXUenIIyrFqZ6uj4K3lYr+wxArGBbmOf/////EXNyzsrG1.lIP////wcSVI6pP///8vGhH+tzzYUCqVmJ5eNS28mY21GiPbsqQ6OyZzWjuUHy7NrV3T09S3HSXx.ZS3hJybVrZ+PfpWJHCPyZCl2cmnVsVI523a+Hi3EoZb//v4utpjiUiwdsqAblMD///8lIh43GBTx.bSeMcUP//v71iRvFJC2Wez+0Hycj3T0tuNdaWVGZLUaxSfA2JiMCvlX///8bkt8yiP978YAo0Hr/.//9pVkSrhz/eVlj1gyP//v7uLivlsjRuMAfzgRBQ6o8bkub5yQy7l13ix4rFFf+kgD4g0F1wTSr/.//+hc7e/nF25TOpT65AczWW9Ru5O65EUL2TgvXrQz8+ujoMLS5QFhKz/Ztgij/702p6+nFkCnYWO.i4VrVTQij/DhO/lN6pHsTTrpO4z+zAUz6JoRYo6jhXv///8BAQG3AAryXiqpin+0k4jNp5r/zCr/.zQLYsKIBk8G9mo6ujoO5HCXfISDvphHEoJPBnlS1jDv+JSqRUBf0Qzfh4+Uj5qDPGBkgDwttCAnE.xMPuHCFIBwaoDg7kxmv+sgv+9qikei7r0XD5bh3Ooiph7YrRtWjv8fPYsTu5mSb32gXBKDA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 13612
                            Category:dropped
                            Size (bytes):2570
                            Entropy (8bit):7.922006456181332
                            Encrypted:false
                            SSDEEP:48:XgbWC5wlub5rJTFPvj+P4x5raLhbCf/OyRL/GmQOHhBSXsSCPrH2McRD2:oLFzPv6PSaLhbZa6CBSiPKM1
                            MD5:BF65D0B2379DB5334F7D9A9988F1811A
                            SHA1:83D1F94B044F91AB1E53B2024910F00B448F98DD
                            SHA-256:770E9A2B633DF73CEB686EA95B1AAFC0EDA9A044C08DD8EC002D47B5C680312D
                            SHA-512:226061EC7F2A8522CF76D4CF7A8D45B32E8F25F0E12631F2F23BAAE6432BF54826507678A2EADD767864CBCE1FBC10515B0036CC654DB39D3C3F4B1DBCFAD716
                            Malicious:false
                            Reputation:low
                            Preview:...........[.O.H..W"K....b....*]{.:.U..;..+.$Nb.#.e........Z(...@iK..B........O......h..(.'.Bef<.......ys..Ia..P4...R.{..R....W]..C'....0....A..2....C.<......^..R....U..P............UN.2.;Iw9..#.. ...9)...^(....h..0..U....t.*.$...T5.p...[}.<...'..`......N........9)...=l.#........D..6..Q8.LuEx.S\...nsY&w.a..,v1m.....7...[.b.....g...q.-G..|.'.......)!.O..$........nS.1^.Z.........m..Uh.+."..........W...$..r4.{...t0.n........=OB...B_...<+8.1N..|.u:.VTZ`.|...w.hl......U..s.~.b...K..6.......w|8.F.....l.9........;.!)~|8.....>..4...f....Oi:@.-.'..p|...^..F.+t;.2..>c.V.G....v.....D.....K.K...Bf..R.....-.Q.QJ.{.....Qz.........X.?..._A.C0'-.......2V....g..W.0.:...y..t.............g,< ......i.m.(,.#/A..SD.i.....ysg.........F..Z.........k..(..oS.^...........p....!.U......oR/t.[...Q..i..c..;....1...8..w...Aa..K...[.Z.-U...L...h....,*...b..8..|F.W/*.....P.0}.!p*.h.A.l.....LY.JWS...2.o....y}..\(.,}n...p.a+?....b.5..E^...>..`......U...i.0.;Bk....h..i}0.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 13 x 6, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1101
                            Entropy (8bit):5.940009380255342
                            Encrypted:false
                            SSDEEP:24:Qky1hnBWwylZ82lYSqMHisuVFT3byJ5QbG4akuS:Q51kinNuifbKJ5KXf
                            MD5:0126E699ECD132C0FB3BA686E1B08491
                            SHA1:48D6F58AE8FBD8897BC9DDB8DE1B8278DC20FBD4
                            SHA-256:7CC9F2EA8A5D464CC149774F7879B8412A88F3C0229EFF48B5E11F1B91E3C8F1
                            SHA-512:885681352BD361D16FDFA87F37B94118B53BBFBFE0E628B6845C9AB62B5423AFB8530638C0EDEF803B472599FBF6FFD0153752BBF7DFB6B041A6C8BE98B21650
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............,......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:6AD722C4E16511E78FF4CE0A4C8E35EA" xmpMM:InstanceID="xmp.iid:6AD722C3E16511E78FF4CE0A4C8E35EA" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:693FD45561E1E711AD84A97F12A8BE64" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20434
                            Entropy (8bit):7.970410325125014
                            Encrypted:false
                            SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                            MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                            SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                            SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                            SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5006.png
                            Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23771
                            Entropy (8bit):7.983295606628431
                            Encrypted:false
                            SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                            MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                            SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                            SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                            SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):107367
                            Entropy (8bit):7.994783706841112
                            Encrypted:true
                            SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                            MD5:F391A00C7CA4A801C7C46431F6949F3E
                            SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                            SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                            SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with very long lines (10264)
                            Category:dropped
                            Size (bytes):10379
                            Entropy (8bit):5.1822834957243975
                            Encrypted:false
                            SSDEEP:192:1N1ER/51j/yaUmrHXPIzDA1gLGWNQi3N3vFaAVDg4kspwy:3iR/5R/yaUm7fqDfKWN3IAJwy
                            MD5:DAC50DEAA39FE5903F42BE164D46E533
                            SHA1:46DBA08A395228A4CDD74AF141E6AE5D5296BA52
                            SHA-256:13148B19E6807D447CC08C3E45EB8B08611671E8124B19FEF4F5395ED6E607CF
                            SHA-512:0FC9F3D72D7CDAC17BA85EF9FCE12F0B0235770C8D578E8AD5F7BEDCA50822DB2CD0225C48C4546F14DEC23958F801FBA27CDFAA4C2E57AAB1F02172A6302C45
                            Malicious:false
                            Reputation:low
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..import{y as t,b as n,m as o,j as i}from"./vendor.a1286b37.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.f68cefcd.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,q as nt,a7 as ot,a8 as it,t as et,F as st}from"./common.f5fc5fe2.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                            Category:downloaded
                            Size (bytes):26968
                            Entropy (8bit):7.989973612199997
                            Encrypted:false
                            SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                            MD5:228D1E3DC26674BFAD82AD7C49F100F4
                            SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                            SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                            SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/moment.js
                            Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):605519
                            Entropy (8bit):5.992164216989561
                            Encrypted:false
                            SSDEEP:12288:ofqBdjUAUJ+rsJP5aquyEMeioaV473EWVSEEekMOggXD3l82/Z8H:cedjq+rWP5akEMgaVwUWZZlZMD3lhU
                            MD5:3BB3A9599ED6572E07F5453AC523FC3B
                            SHA1:5DD20210C9F87DCE46DD830078322482EB808EB2
                            SHA-256:DB66259D3D55271EBA0D6BAC70F0D2A91D7DBC976BB18D0D7E11C491BDEE5DDF
                            SHA-512:04B8EB706C63B71545BF1738B06D1CF009339EF058ED6B5094CFA608C39B1F1B85B244F17B5F800CDEFAAED777DFF50314C5E6FB216F379E8E59FD884AF452E6
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65422)
                            Category:downloaded
                            Size (bytes):579616
                            Entropy (8bit):5.408747900073134
                            Encrypted:false
                            SSDEEP:6144:ivjsk5CQXztUspOChXsvoS8TILC4Xk+QIOsXH/taIn4VMngsYEDnqX8ZVtfa1eV6:ivR5CQXBdOChXsvotTKv7NS11Im
                            MD5:1D075C0EEE0C6E16279414B9FECB8213
                            SHA1:3EA99F040B4341FD731BCBD47288217402C4AA6E
                            SHA-256:99955889D9182BB519F428A59845355EC3771E8139BABA7DFB131555ABC74027
                            SHA-512:CB593284E9FEC3B4B64A8E9A316F615797D02BD8E14668B3C5042F9F7E714697816C11FB9203B1EC564BF463987C97742A307D2C6C3473F0614D8108AB2AB56D
                            Malicious:false
                            Reputation:low
                            URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/bundle.f68cefcd.js
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..import{m as t,a as e,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.a1286b37.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as R,o as E,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as tt,G as et,H as nt,I as it,J as ot,K as at,L as rt,M as st,N as ct,O as dt,P as lt,Q as ut,R as pt,S as ht,T as ft,U as gt,V as mt,W as wt,X as bt,Y as vt,Z as _t,$ as xt,a0 as yt,a1 as St,a2 as Ct,a3 as kt,a4 as It,a5 as Mt,a6 as Ot,a7 as At,a8 as Bt,a9 as Tt,aa as jt,ab as Ft,ac as Wt,ad as Pt,ae as Dt,af as Nt,ag as Vt,ah as Rt,ai as Et,aj as zt,ak as Lt,al as Ht,am as qt,an as Ut,ao as Gt,ap as Kt,aq as Yt,ar as Qt,as as Jt,at as Zt,au as Xt,av as $t,aw as te
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 13 x 6, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1101
                            Entropy (8bit):5.940009380255342
                            Encrypted:false
                            SSDEEP:24:Qky1hnBWwylZ82lYSqMHisuVFT3byJ5QbG4akuS:Q51kinNuifbKJ5KXf
                            MD5:0126E699ECD132C0FB3BA686E1B08491
                            SHA1:48D6F58AE8FBD8897BC9DDB8DE1B8278DC20FBD4
                            SHA-256:7CC9F2EA8A5D464CC149774F7879B8412A88F3C0229EFF48B5E11F1B91E3C8F1
                            SHA-512:885681352BD361D16FDFA87F37B94118B53BBFBFE0E628B6845C9AB62B5423AFB8530638C0EDEF803B472599FBF6FFD0153752BBF7DFB6B041A6C8BE98B21650
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/arrows-double.png
                            Preview:.PNG........IHDR..............,......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:6AD722C4E16511E78FF4CE0A4C8E35EA" xmpMM:InstanceID="xmp.iid:6AD722C3E16511E78FF4CE0A4C8E35EA" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:693FD45561E1E711AD84A97F12A8BE64" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):105940
                            Entropy (8bit):6.0170392482268715
                            Encrypted:false
                            SSDEEP:1536:qF0eCBbwjjT1glldtiqa6udAz+s48llVVooRagJRgfC/NqYDe7Qm4ln+lBPeoDm6:67ZL1gv/y3M36oRaUQUqGi0+lVeoCKd
                            MD5:13E24C320D96DECFB98D5A1B1FF15BAD
                            SHA1:0714879ECFD6A43103F18F47A34234B54D3442B1
                            SHA-256:47076D0E48614FB316039BBE5BCA552643BC325AA96F70164F2D9CB6C601AA75
                            SHA-512:30D6442B79DA3404FC66E83741549648A7A9CE6F11F181E5428B30A0029923FBAFF300F4E3AB7C8AE4A538B38ECE2A291E19541BF3F58E957C4D9896F9D2F9EF
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf4.9Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXh.wmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WC.gYD5ljj//YXZ4rXkxGT12nTs0G3//oX23Xb//YXlxGX74nb//oVBLijCnVf////QIir//YU1NiYx.Kir54nru0G7533Xu029zXD8pGRnIIyqXUen///+fIS/mOf/EXNzcZCzlTCezsrHMIifiKCb323RH.6pPaJCaVHy7///7ozGvyYiu3HSX+5XgMwV0oHSnydCWYfj6xHip1cWk3IReJdUy3GyT+6HjwZy6f.g1fuz2rxayj///////8j3Tz//v7+/v4ZmLb///+0Se8013xaWVEtt9aviGr8xxr////943b313Dn.JiTEIi31iBzBnlLrzm0Yks3///958IH///8yiP8o0Hk6GRdmVkcxwp31hCO2ml/zgwuzlUeZjHjP.KDZuMAfewWVyTCi9nl3///+JcrX5yQuOfWnQz8+XhCW7Ter58tvyZCnDFP5M6I4el9ccpMKqqagd.0FZAiO8jGxT8jZcej/2JiIURP3DhxYgXw2zMQfL/ZtgNZIwcl+ZW7I/046n7raVU64/OsGzgOPsg.j/016JqvrKjpOozjymrsSDdx74TmzI7w5OjewWXfwWX///8BAQG3AArlx2j//oXrzm29HST+8n7/.zCoBk8HdHh3x1G//4HXxXiLwphHtW03yQzf+JSr+tgu6wsmCTg7U19ryFxwj5aD/6HltCAmVlpn0.kRKoDg7z6XlJBwUTFSwTa5v22o7t3nHPoSbn5ubQsV35bhyjeTO7mCIKO3Vf7YrZsTrgxGj
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                            Category:downloaded
                            Size (bytes):33545
                            Entropy (8bit):7.991500467452054
                            Encrypted:true
                            SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                            MD5:DDC1E8FCE07F211AFD9C03035149256D
                            SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                            SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                            SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                            Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):6108
                            Entropy (8bit):6.005734100905822
                            Encrypted:false
                            SSDEEP:96:CoMSUAv4W3hSodHdXoCSTpdgVntU7hP/pOOaImzT60W9q4hrG4nfCQbBCEc8gf7W:H0W3hrRoCGpdMtOhZOOaIFgwaQbBq8QK
                            MD5:122FAE24B69F184B1F1375FDD797B26A
                            SHA1:59FEDE1A7D0EC19DCC3F10844BF25E8D38A99485
                            SHA-256:21F5FDAAE128A3C4908C9B7C58242F123F8882076248E1507208E94DF195E279
                            SHA-512:75A0A96AD8DA882E1E05E69710033092983260546ACA58ABAA6D3DB004A0168080C91B5E612D484A5D28E0058F6CB41914023DA435E0258118805873CF613B39
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/fish_btn.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAIoAAAAgCAYAAADNAODsAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAA3NpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp.bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6.eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDIxIDc5LjE1.NTc3MiwgMjAxNC8wMS8xMy0xOTo0NDowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo.dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw.dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVz.b3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1N.Ok9yaWdpbmFsRG9jdW1lbnRJRD0iNDI1NERFOEU5RkUzODNGRjREMEJBNzhGRjAzNkFCOTciIHht.cE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MDhBQUEyMzM4RThDMTFFOUI2OTI5MjhDQjZDNzYyNzki.IHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MDhBQUEyMzI4RThDMTFFOUI2OTI5MjhDQjZDNzYy.NzkiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChXaW5kb3dzKSI+IDx
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):653637
                            Entropy (8bit):5.959635838978497
                            Encrypted:false
                            SSDEEP:12288:Y/Ec4bWbm/Ectd9NWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWV:Y/cCS/L1mZ61mZ61mZ61mZ61mZc
                            MD5:C584B51933BD8838B090831A74F388AF
                            SHA1:B7A8DC6051D90E8510FE382369C442E64D56BB17
                            SHA-256:2E517E0A84F10FDF2713428FC81584010BA77519C1E5C12CD9AED0F455087278
                            SHA-512:4BEE09AACEF72D5A82C8A693E65EFFC5DA00E889FA800FFECA4E456C604D342EF53C93CEE9AF115562000C112E5242B4BCBF60109EF5DFBACAA1B8EAA248AC14
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/231/1715514756176.gif.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                            Category:downloaded
                            Size (bytes):797
                            Entropy (8bit):7.76373736359512
                            Encrypted:false
                            SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                            MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                            SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                            SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                            SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
                            Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):6108
                            Entropy (8bit):6.005734100905822
                            Encrypted:false
                            SSDEEP:96:CoMSUAv4W3hSodHdXoCSTpdgVntU7hP/pOOaImzT60W9q4hrG4nfCQbBCEc8gf7W:H0W3hrRoCGpdMtOhZOOaIFgwaQbBq8QK
                            MD5:122FAE24B69F184B1F1375FDD797B26A
                            SHA1:59FEDE1A7D0EC19DCC3F10844BF25E8D38A99485
                            SHA-256:21F5FDAAE128A3C4908C9B7C58242F123F8882076248E1507208E94DF195E279
                            SHA-512:75A0A96AD8DA882E1E05E69710033092983260546ACA58ABAA6D3DB004A0168080C91B5E612D484A5D28E0058F6CB41914023DA435E0258118805873CF613B39
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAIoAAAAgCAYAAADNAODsAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAA3NpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp.bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6.eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDIxIDc5LjE1.NTc3MiwgMjAxNC8wMS8xMy0xOTo0NDowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo.dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw.dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVz.b3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1N.Ok9yaWdpbmFsRG9jdW1lbnRJRD0iNDI1NERFOEU5RkUzODNGRjREMEJBNzhGRjAzNkFCOTciIHht.cE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MDhBQUEyMzM4RThDMTFFOUI2OTI5MjhDQjZDNzYyNzki.IHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MDhBQUEyMzI4RThDMTFFOUI2OTI5MjhDQjZDNzYy.NzkiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChXaW5kb3dzKSI+IDx
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1321
                            Entropy (8bit):6.803874882591408
                            Encrypted:false
                            SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                            MD5:A2E938202C0287B9C82461A6FD94DEE9
                            SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                            SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                            SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png
                            Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):98
                            Entropy (8bit):6.349403721666236
                            Encrypted:false
                            SSDEEP:3:snEEW+m8+XJlX5wGzJ+dzdCkJTLHin:snE5DXJd5wGzJQdCkJ6
                            MD5:2420BB86A1324EA144E8E8DC63BF0513
                            SHA1:D7783C557EB804A44E23AC96B8F1C990972B5421
                            SHA-256:9AEB11D46E92B3D6D942F2A4257ED0BF2F2482B3DB98E9B3DAD920EA5BB50F68
                            SHA-512:B9FAAFF36FAB4CCE1830718C256909CF44F516D24A0BBC1D04700BB88325017506B96ADC1E9B9931143E94D00A8D5DBE2B25EA59B409F05E92F124234A893437
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/index/getUserTimeZoneDate.html?t=m0fvauvx
                            Preview:... ..Re....P..B3D*..s.C..Y.........^D..!....D...0V..........DUxV..}A...c..8'.j.@X..f.\.z..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                            Category:dropped
                            Size (bytes):26968
                            Entropy (8bit):7.989973612199997
                            Encrypted:false
                            SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                            MD5:228D1E3DC26674BFAD82AD7C49F100F4
                            SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                            SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                            SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                            Malicious:false
                            Reputation:low
                            Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):97
                            Entropy (8bit):6.303470702989575
                            Encrypted:false
                            SSDEEP:3:sK2bbg51rHEvvyXj58/70H2FOC51IL4VzcN:sY1jEOjewWzLIUzY
                            MD5:55F4B3553B07C564F5C0D7D1B3383678
                            SHA1:51C1076315ADFA9D4C09A2458165ACB1392F625F
                            SHA-256:C82775B0E957255152DA47025B570D6E34674CC01796C53107810257E7743318
                            SHA-512:C5CDC12AE099BE1D9FDF88D74A03F801B4B57C5078B4C80BBF8BCA27DB7854C1BD77FDE8A1EA0D8A54E68AE4D51EBEA33D7CC1E0EB55084ABBD6FE42D28B9CCA
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/index/getUserTimeZoneDate.html?t=m0fvatxb
                            Preview:... .6S..>...z..b[.V.+2..9`.fa....x.Js{....\@.f...Z.....9...{<......+...8...C...s-..0.0O.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):28726
                            Entropy (8bit):5.970632228792317
                            Encrypted:false
                            SSDEEP:768:mRD0agm1NyziFF8yyLwOozr4eTsABSNauWUN:mRD1ggNQYGyykOozn4PN
                            MD5:B120E66FCA9A6D4A6880D36D04E9AAF5
                            SHA1:64A393E82C33E5D5DE61F14B56F7627AA27C47CA
                            SHA-256:8E8AAC4B1879FC1512E4BEC9EB7B534D36762F26DC9B818437AA3726F8820F6F
                            SHA-512:F04E3E10C49978FA1DD90071BDCA6B665B18C24F905B0A6EE3D60C3FB386A825B841A3CDF54A73A8BD655DED99EED24264810FCE3BFA4FE53680E2182ACA5952
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBAQFBAYFBQYJBgUGCQsIBgYICwwKCgsKCgwQDAwM.DAwMEAwODxAPDgwTExQUExMcGxsbHB8fHx8fHx8fHx//2wBDAQcHBw0MDRgQEBgaFREVGh8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx//wgARCADhAsYDAREA.AhEBAxEB/8QAGwABAQACAwEAAAAAAAAAAAAAAAEFBgMEBwL/xAAaAQEAAwEBAQAAAAAAAAAAAAAA.AQIDBQQG/9oADAMBAAIQAxAAAAHykAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAFIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcp2IZ.KJ+onD2jrzEBSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+jJw9QTukMhMazW2Aie3Mefm.JmMZMcUoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAA+jd4n1aHerNOa0D5ieWa/KfNMtNA1z.wtogIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAA2Ws+6Sw+G2KpbNTXmvX6ibaO7avEdCs6lM.azeMDNcXL4IAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAA+z2eltmz08/z368xzTX7mvyngOzFt.qUy98169C0eSGsTEABAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAoAMxW3vtZ1Tz+nXbXydsuOYwV.qdmtu/S3RlmonbdMerePG5rgrVgAAAIAAAAAAAAAAAAAAAAAAAAAAAACgAAAoAAB3az7pE9jPTUs.98xpnnb4fET1a24ItlJpg6305pt00zeuXmkW0O+XDKAAAAEAAAAAAAAAAAAAAAAAAAAAAAB
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):8754
                            Entropy (8bit):6.006137601075739
                            Encrypted:false
                            SSDEEP:192:KIRjI5xJsRSwFKVupTiEyto7dcjxfbKa19I6FpEn8F:ZI7GTpTpDRYzn19NEQ
                            MD5:D2DFEF520D92AEFC55D9D62E142342CF
                            SHA1:D369D1FFB898CF3BB14E29E2838FEB15CC77CF11
                            SHA-256:E64BCB881BCF03E5618B2FF0FC2191EDE49071A13801D69051685E4C36BD26D8
                            SHA-512:605209377CF45DA33E99B8AFC7F9561550CCC213B0241F343BC4B3234EA81E5C121416E0017C9FC1674A3F4771F0BF9869DD1E148911EA01A0B71EE633E75840
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAGYAAAAeCAYAAADermvOAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21502
                            Entropy (8bit):7.971273531302822
                            Encrypted:false
                            SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                            MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                            SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                            SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                            SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2829
                            Entropy (8bit):5.828365752214587
                            Encrypted:false
                            SSDEEP:48:7SwoCEYftcwoiVwvDdhsGGL12X21u3TsBnKgr+R9Legegr+NgWUq:9jEefzVwrLs78m1QAh72Neg3RWUq
                            MD5:0F2C5E7832C2587BC54F7BCACF20DE28
                            SHA1:BD7E14E68567B767E16A9778FC73ECDF9A52B097
                            SHA-256:369B6F66FBBD39833BBF18E681DE6B020B8303561FE811F1D64D1E947E2E63C1
                            SHA-512:4AF3793963FA6060A2B74704231607FE61F383B4819CDAD1B287D4C951735796CFF06343CD402143C97301012A60D0754F6A51EF71EFF7DACC9BEBA6F4E81358
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_prev.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAH.I2lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODo1MiswODowMCIgeG1wOk1ldGF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):20254
                            Entropy (8bit):7.9731587444316165
                            Encrypted:false
                            SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                            MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                            SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                            SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                            SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):257453
                            Entropy (8bit):5.9981311764731755
                            Encrypted:false
                            SSDEEP:6144:BajRyXNDQHFClcbuXOUNICAzbRl8C3r5Y3f5vJcEai4luJA:Qj8CHrblBzVlBr5czcE4AA
                            MD5:15B7E919E091D103482B87A05EBC9129
                            SHA1:8361199301E8400473A87C088BCE82909AEC66F1
                            SHA-256:82AA930EE8E6D3AD9DE8453AA096BD96546B785460A643880B71DC3A5B0BC0FE
                            SHA-512:F66B9B486C93829229D9E87FAB217C7957CAE899B8AFCDAD9D4C84AD316B98763BB70D9868B0126DA7094D95D8A658E0602E952F51C2F0AF121524FD877D874B
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10182/1694949241591.png.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                            Category:downloaded
                            Size (bytes):3111
                            Entropy (8bit):7.9338041567732756
                            Encrypted:false
                            SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                            MD5:BC013C0567C33A98BE0767B19AC106DD
                            SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                            SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                            SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                            Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13382)
                            Category:downloaded
                            Size (bytes):13383
                            Entropy (8bit):5.997634872708758
                            Encrypted:false
                            SSDEEP:384:vI/JqmaIzEP+13pjztRDzN4obTXIn+BIVBmlD71E2WI:vI/ImbzEW5P7PN4lnulD71J
                            MD5:10224A96B628121F463CB85E33ABA29D
                            SHA1:6491AC73E7B5E560A5676C075183FF780ADC0263
                            SHA-256:9C10F60F420DA2CBAD39234548375A64033A1D61264D6FDCBBF97C63B5B14048
                            SHA-512:2598286D6AAF75AB89E05F673E94A29B9B6E5175277DE83C427D61C343F539D07DC3A6FEB4DBCCD99327196E76E4295C806D6132F8301A3FA8CD479639F6FAAF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/0/siteGameNavigation/0/1663921259266.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAADAFBMVEUAAAAAAAAAAAAAAAACAAAA AAAaGAAAAAABAQAHBgAhHgAAAAAAAAADAwAUEwAAAAACAgAPDgAAAAAAAAAAAAAAAAAAAAAAAAAJ CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJBQAAAAAaBwAB AABADADyAAD/8gD+7wD+6wDwAADyBgDyCwD+6ADyEQDzIAD5mAD0NwDzJwD92gD8yAD+4gD2ZgD+ 5QD4hwD87gD93QD91ADzHAD7uAD1RwDzFQD6qAD0MABxJgDsAADGSgD5jAD3YwD2eAD2UQDzGAD7 rwD90gDeAAD8zwD8zAD1TAD67ACqAAD4dgCwAAD0LADzJAD91gD6owBRQgDaAADPAAD4ewCkAAD6 qwD5nAD5kAC9AAD7tgD6oAD2XgD1QgD1PgABAQD93wDBAAC1AAA0MAD8xQD7swC6AQDIAAD5lAD4 fwAsKgDnAADkAAD3cQDWAAD1VwBAPADTAAD7vQD4gwD2WgD46wDy5QD0OwD3bgD3awDMAAD2VADF AADo3AD7vwD8wgDJvwCrogD3aADnWwD0NADpAADu4gDOwgCakgA8OABEPwCcAwDDuACwpwCfAADb zwCMhQBKRgAoJAAQCgD7ugD6pQBPSwDg1ADSxwD4iQCAeQB5cwBfWgC1qwCTiwD3cwBsZwBoXwBa VADWywC+tQCflgDl1wClmwD16ADq3gC6sACJfgDhAACXAAD65wD5oQBzbQAxEQDGvABDIAAkEQDb lAD7wgDGEwD11QDuywDnwABVUADRAQDuagBxZgDaVgCPOgC0KwDojADLdgC4UwCzPQDdJwBVHwCk FgBONQCGMADKLwC8GADpDwD33gDzwwDptADzrwDwdQDJVwDPHQCuFQDhpgDngQC/XQDfSgC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):102160
                            Entropy (8bit):7.9943166830397265
                            Encrypted:true
                            SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                            MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                            SHA1:CABB9DDCE1222608668401769754241D2667AC59
                            SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                            SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13407)
                            Category:dropped
                            Size (bytes):13408
                            Entropy (8bit):6.015737769122791
                            Encrypted:false
                            SSDEEP:384:tEFfZPtsY3kaKV8edRY6EMXZTFZZ0Fef/psvG:tEFfH3vKVbRY6rpTFSs/evG
                            MD5:9900E6D50DCCF85AB02529914D4C0377
                            SHA1:C465982C4A59C8A5DAB801E46633129EE3BA7BE4
                            SHA-256:B17E7AB15A4A6F9052B4291C028413C580C28508138CE4342F0482D0E89E4149
                            SHA-512:EE5CA5DB299766A9CDF9B9B4EEF9D41755F17EFA8165B0A637B01E185C83F470A7BD51D90F112E64107DED6B6C2C45674D2B0CB406002C9740B2991C4899BB0C
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC91BMVEUAAAD7/f3O7Of////43+DV 8Oz219j////o2Nj5+Pj////+/f3////////57u/////////////////8+/v+/v7////+/v7///// ///////k0ND+/v79/v7////////x4+Pz+fj////////////////////o9vT////////q8fD///// ///////////hy8v////8/PzXGSEAqI74+/r29/bx9PLSGCDt8O778vJEvappAQHo7OoCln4AZFLF Fh357e06u6eXCAsAXk3LFh789/cBiXQBnoWuEBYHqpEAaVfXICYChG+LBAUBeWUAblsAV0f35ufx +fgBj3kOrZSjDRHj6eYAc2C+FBv0zc7meX5xAADZ4d2p39cCfmrq9vTc8e7g5eLk8/EDSTp5AQG0 5N0Zr5gBUEHB6eIAQjSCAgJcxrZQwa8is53qlpkqtaDU3tpoyru3EhgzuKSS2c7dUljZLDNjAQF0 zsDfW2DG0MreSU/v4OCd3NLzwcPYJy7Z6udgjIPS2dTiZWrZOkHCJSuK1cnrn6LkUzDmgYXpx8jv t7rtr7J7raRAr57NiovcLibL19HaxsXpiY02cGUYcWLZMzqk0cqA08a/zMR2vbLfPiu42NOnw77a en7kcHUdf2/bQUe0zcjuqKrUSU6WGx26WFvKQEbOLjXMIijL4N2EpZ54oJlnmI8co44lmIWwLDCn IiWVy8KFxbvNn59HpJW4f38ri3w1e2/NVlroZjXfubpAjYDZbHDANDm4HyRYqp26j45Lmo3QY2Z+ DQ2fubTmqqzampxopZo5o5PdjZA6l4gUj3uWwLmMtq7Xra6waWm6REf4rUabMzQRmoU+g3fQdHYU VkhmsaWEJSXov8DFfH3CaWssZ1uJNjZpvrEVZFaURUSoQkPeo6UvqJX1mkTvhT2kWFjudTv
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21009
                            Entropy (8bit):7.981643113073538
                            Encrypted:false
                            SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                            MD5:A03861DF13EE208FCB22C604BC412484
                            SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                            SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                            SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5003.png
                            Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40494)
                            Category:downloaded
                            Size (bytes):40495
                            Entropy (8bit):6.011097482645296
                            Encrypted:false
                            SSDEEP:768:tpprliOurE4UZEyvURUtA8eHntaXezN5dEWEPvhPUimvjDYURpyf4Mz6:tpprlpurEnZEncA8eEXex5dZJi6jDY27
                            MD5:FD0EA4CFDC3AD2D4FDC4FED59A93CF9B
                            SHA1:79B2C293F08C1441068101320850819D5F1527C0
                            SHA-256:D47863417A42F276B76C33C9B5AAC584815661B09E42071F702CC830B128A328
                            SHA-512:F7827F3BCC9E894EDAA887F14DD38DEC59415CE8C67180EC68C0599E7218A9C6DDE5ED54737423D0BC8DF529E67D051736848D6D60A167045EB568E12CA1D071
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzEzOCA3OS4xNTk4MjQsIDIwMTYvMDkvMTQtMDE6 MDk6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5 OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9 InhtcC5kaWQ6NEI5REM3QkM5QTUwRTUxMTk4MUZEMDg1ODU1RTZBQUYiIHhtcE1NOkRvY3VtZW50 SUQ9InhtcC5kaWQ6OUY3RjBEMkY4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcE1NOkluc3Rh bmNlSUQ9InhtcC5paWQ6OUY3RjBEMkU4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcDpDcmVh dG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTcgKFdpbmRvd3MpIj4gPHhtcE1NOkR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):15757
                            Entropy (8bit):6.014671783313088
                            Encrypted:false
                            SSDEEP:384:ZgiqUQ+4ay87Kj70jZpuVbBZdcLzcSBiaJbXTnqN:q2b4MejQjZEJR2zR9JbXLqN
                            MD5:FCFA84F35C9906DBF32EEFE49146B994
                            SHA1:8E8E227C23837370F3B4AB0A5488C989E580F3CD
                            SHA-256:59F6A7A46E102246786EFBC12DBA1D25C29576246882A817FFDCEAF8874754FA
                            SHA-512:E67913D2A3DE7063D897DD69A4F42AF653ED00FEFE80B4CA6E2D29FAAC4AF7690CB5B19C0470241BC4FDC74D482F6E10E26B232DFDA21587249033D611F50231
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-casino.jpg.base64
                            Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxsc.Hx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgAUQEPAwERAAIRAQMRAf/EALYAAAIDAQEBAQAAAAAAAAAA.AAQFAgMGBwEIAAEAAwEBAQEBAAAAAAAAAAAAAgMEAQUABgcQAAIBAwIDAwgGBQcKBwEAAAECAxEE.BQASIRMGMUEiUWFxgaEyFAeRsUIjMxXBUmJysvCCkkNzJDTR4aLSY3Q1FjY38cJTo7MlFwgRAAIB.AgQDBgQFAwQDAAAAAAECABEDITESBEFRE2FxkSIyBfCBodGxwUJSFOFiM3KSIxVDNAb/2gAMAwEA.AhEDEQA/AOGjGELvmUhAaguKLX18NTVY5CdGiDMwa4jw5b76TmMOxYyW/h0Q1jlFtoPMyy2srJ/c.tpmB7AE/1joTc5matocFjG3xLH3MY7eTe4X+EHQG6nbGC03YIUuHu1G42dvEo4+Mu36V0PWXgIQt.HiZU1hEPxryCGn2Y1Qf6x1nWbgJvTXiZ+WCwZqfETznyRq36ABrC7wgqT0WULOwTH3Ex7i/D6zoS.zcWmgLyhEGJv2/BxCDzuw/QNDhzMKvYIxt8BnmIqlnbDytU/5NZRe2e1nsjJcNdRr9/m7GHs4Iik.+063QOUHqHnPWtsUi0k6lJbyQxr+gHXtI5T2s84Ky4MnxZm9k/dBA9i6GvYIVO0zwnpmlDcX0vlq.8gr9Wh1HshBe+MMFjYL2ea4jhuZLKOQESLDzGDEV2tV41PDsq3ZrHtM4rWOTdC35aCvbPM5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):103249
                            Entropy (8bit):6.018113293305215
                            Encrypted:false
                            SSDEEP:3072:puBuPnHsEvpfzcfBECE2vzOqQ4AcfyS3g:puBufMKw5ZXOquS3g
                            MD5:86EBAB4063725B7002425C994728AFA7
                            SHA1:3B180967B97DCB5C8BC03ECF37AF78B6EFFD5F3A
                            SHA-256:52E813C8165C50C80F0E922AA471FBA69EBE2D8DE8D260E3A50AFB68C18E38D2
                            SHA-512:23AA87935FBAE6351BA44B8B7212BD55BB9DBB50083F62C52714DA2A9C2DFFDAC610ECFA291053590D2D8C1C8C4475C0EEC4E963409FE496868D71344B377D5C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCj.pqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWl.paXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDf.UinGxsX13JT59/TYJCX7+fPMTzjDICVqCAj+wxDVJCvUWDH///+lpaXiKCb//v40IRjT09QsGhj/.//9I6pPAICo6FQpoiYQ7OybRMSq5HSX////8+/eysbD9/f2lpaWTfUOLe2H+/v7+/v4ZmbOco5+u.Gyj+/f1g7YqVIS8jHB4gEw51cWn7mTjyYit/ZkWheTe0GiPybSfxdyXQk24lIh+rWN8013otuNYj.3jzJtV9aWVDefTbMoUQdKESMdEHyYiv1jBwCvlVjVUt68YAyiP+ahCso0Hq5RPTyggi9IDr1hCCH.U+OmpqbjVGa+nl23m19kUDj//v5FQDluMAezlEfZhTQbk9j4yA39/Prix4pyTCfyZioircftQvwf.z1+5T+jISO7yM//9yhbcI/+GhoVO65EckPwcz1u4Ru31gSNh7YqOi4UDhKuBeG770MwYxGi5D/5J.6pPCSu3nLS/kSEPqxHv4wiIljfsSSHIgj/1M6pJd7Y0gjvT/ZNr7q6cRXIa4nl45ifbBwcLvw3zW.uXvNrm2dnZ2bi24z55v/hb26ubfSMH7SZ2j2mxsz5JX/tY2lpaX///8BAQG3AAryXiq6Hyf/zCr/.zQIBk8HhISCzijrnyW/yphE/Bwbh4+X0Qjb+JifyFxzPGRvTtmUj5aD3kDL+sgv5bhwCbpzRmSO6.miWYlpIYFhHMXduPXB2SRg4JPYqyEBD/skb32gTYsEAtxaqUDRPHq1UMe7vZpRXiHk70fC3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23234
                            Entropy (8bit):7.9852730649962895
                            Encrypted:false
                            SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                            MD5:3E13039B8888276D09647D85374B54D2
                            SHA1:B9880D841831C3B2A77148FA05936A559B826358
                            SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                            SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70004.png
                            Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):661
                            Entropy (8bit):5.869559175760709
                            Encrypted:false
                            SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                            MD5:404356449E309A142ED826A4298DF95B
                            SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                            SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                            SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/play.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):102258
                            Entropy (8bit):7.993886862745156
                            Encrypted:true
                            SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                            MD5:8D9ABA5A434311F951AC04421C7DC771
                            SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                            SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                            SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_105.png
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (358)
                            Category:downloaded
                            Size (bytes):66793
                            Entropy (8bit):4.9324645152583155
                            Encrypted:false
                            SSDEEP:1536:knPlpFwJiSaBZ0XinUAF3qif2MquWd4z9Jk4M:viSaBZ0XiUAF3qif2MquWd4z9q
                            MD5:FA59A2A33314D33CB81E6251BA4C662E
                            SHA1:544B29D5D558DCED4CA31DA2BB35D494217B71FE
                            SHA-256:84B760CC03B46F3E9A56A440C29710341697EF064AA71C18554EF2243CB5889E
                            SHA-512:7F1C8984CA353DD2D29DE2014F429D4260002BDD9B81FF1ADEA77423786DC9DB644D7494E2183080E37199CDA6BAB058E74D6F5245E6FA32847A498280A1E609
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.css
                            Preview:@charset "UTF-8";.@media (min-width: 990px) {...container { width: 1200px; }.}.@media (min-width: 1200px) {...container { width: 1200px; }.}..screen-lg .container { width: 1200px; }..container { width: 1200px; padding: 0; position: relative; overflow: visible; }..imghvr-push-down:hover > img { transform: translateY(0); }.[class*=" imghvr-flip-"] img,.[class^=imghvr-flip-] img { backface-visibility: visible; }..col-gudin { width: 193px; }..main-casino .casino { font-family: "...."; }..main-casino .casino a { text-decoration: none; }..main-casino .casino.theme-white > .container { background: #f7f7f7; }..main-casino .casino.theme-white > .container .api-nav .swiper-container { background: #eee; }..main-casino .casino.theme-white > .container .api-nav .swiper-container .swiper-slide { border-top: 3px solid #dadada; text-align: center; font-size: 16px; }..main-casino .casino.theme-white > .container .api-nav .swiper-container .swiper-slide.odd { background: #e0dfdf; }..main-casino
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                            Category:dropped
                            Size (bytes):4126
                            Entropy (8bit):7.9584178336988485
                            Encrypted:false
                            SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                            MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                            SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                            SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                            SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                            Malicious:false
                            Reputation:low
                            Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (532)
                            Category:downloaded
                            Size (bytes):55877
                            Entropy (8bit):5.27779953063903
                            Encrypted:false
                            SSDEEP:384:JCpNhtJVpAhJnAjm6StujYjievVME9mM5yZ79n2017a9I+1pII4XneMWfg5eXYS/:qNpQhJnAj3jYjb6FcvwXrA
                            MD5:95178481AFB04DEA64A578C8058C3118
                            SHA1:E03C851921231BB437CD7A2D88227026B1848BDC
                            SHA-256:CA96B231C254FE19FDE0E855DB7347176FB27843A52992247ABEA74548328703
                            SHA-512:037D4DF8C62D10497FF64E103D2D8E5CE90B6782AD663A83935DD8E98C789B4151C6DAA19DD992EFEDF7D1E7563022BB7A2A3BA5090C691A35CDA221F9ACB3BB
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/common.css
                            Preview:./*!. * Bet365. * Author: Steven. * Update by 2017-02-20. */../* .... */..container-fluid,.container{width:1100px}.@media (min-width:990px){...container{width:1335px;}.}.@media (min-width:1200px){...container{width:1335px;}.}..screen-lg .container{width:1010px;}..container{width:1010px;}../*----------bootstrap extra----------*/..extra-width{display:block;width:115%;}..nobt{border-top:none;}..nobr{border-right:none;}..nobb{border-bottom:none;}..nobl{border-left:none;}..ht05{height:5px;}..ht10{height:10px;}..ht15{height:15px;}..ht20{height:20px;}..ht25{height:25px;}..ht30{height:30px;}..ht35{height:35px;}..ht40{height:40px;}..ht45{height:45px;}..ht50{height:50px;}..ht55{height:55px;}..ht60{height:60px;}..ht65{height:65px;}..ht70{height:70px;}..ht75{height:75px;}..ht80{height:80px;}..ht85{height:85px;}..ht90{height:90px;}..ht95{height:95px;}..ht100{height:100px;}..wh05{display:inline-block;width:5px;}..wh10{display:inline-block;width:10px;}..wh15{display:inline-block;width:15px;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65275)
                            Category:downloaded
                            Size (bytes):122735
                            Entropy (8bit):5.2175235760746945
                            Encrypted:false
                            SSDEEP:1536:OL2qg0G1fVLJW4bU98IA9SK8FDliAfKrGny55T1s53V7gZxj8rvHgZsUOUBDBWql:1pbUAxSqBohgZu7HgZsUOUFBWqjxJx
                            MD5:317FD00903B68A157500B40495E8D74E
                            SHA1:29BA73703D5C1D5390551E9FB230A3F1ACE1437E
                            SHA-256:EFAC6FEC2BA437B6A906E249FAD9DE3C7D3C105A48136B0155376B5989C4D76A
                            SHA-512:5E52793B157E7F7C09706C201DFD351A8941DC0BF723AFA015C09EC1C815210ADB759E4CE440DCA16DF43EED777006E898B2A7BB2F2ECF79C5DB96E398759424
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/plugin/js/swiper-4.3.3.min.js
                            Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},locati
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23306
                            Entropy (8bit):7.97817906062784
                            Encrypted:false
                            SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                            MD5:CB6DB8DC76FF2B878093DA4620CE4937
                            SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                            SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                            SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23355
                            Entropy (8bit):7.982876685963329
                            Encrypted:false
                            SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                            MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                            SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                            SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                            SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):26500
                            Entropy (8bit):7.9857482430879685
                            Encrypted:false
                            SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                            MD5:DC21406F53974241A6EA9D1BA342A0A3
                            SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                            SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                            SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_12.png
                            Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                            Category:downloaded
                            Size (bytes):3788
                            Entropy (8bit):7.9461485465006305
                            Encrypted:false
                            SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                            MD5:D51611D3E17AC5A1DEEC5990BC566D40
                            SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                            SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                            SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
                            Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):595881
                            Entropy (8bit):5.986741715645508
                            Encrypted:false
                            SSDEEP:12288:3D4rDERLhRqED1METQTVW1VFYFX7OUmuiYKEv80gyOiOy:T4vERqED1mW1UJQL3Ly
                            MD5:7A6B411A9647CBC631DCFF695AEFB4F0
                            SHA1:D1422D05E6764A9448FA76234C35DD8531F70A98
                            SHA-256:CB5ED2B690410E57A36225A64EE3875E39618B32FEAE86C93CDAC60F3AA64B65
                            SHA-512:676C76FE1040DE726E3164CDFAA5545C74E143EAE6ED4CFF7331A87DF4C1465CC4B5FAF08418735094B763E7369BFCDF76EF14879FD5F71CE122E0311BA4505B
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                            Category:dropped
                            Size (bytes):33545
                            Entropy (8bit):7.991500467452054
                            Encrypted:true
                            SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                            MD5:DDC1E8FCE07F211AFD9C03035149256D
                            SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                            SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                            SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                            Malicious:false
                            Reputation:low
                            Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):6485
                            Entropy (8bit):5.996564754172172
                            Encrypted:false
                            SSDEEP:192:AIRjI5xJsRSwFKVupTi1XqST7lVhZPzeLA/0sZ:LI7GTpTYqyHjreLAF
                            MD5:1AAD21BA959C1AFA95398C9269C9A92E
                            SHA1:44CC375ACD513AE3E2A4082D480684B59368BE8E
                            SHA-256:9529763E616F9E521F2C252331F6E6EB8A53E88E3E9AA64AE19D49EC536FCBFE
                            SHA-512:76662D1BFD95DD2463D9EB744659586F1AFFC829DFBCC71E1DE67AAB58249D22265BECE15D69573900333DB895B8A0437BFDF5101BC79A6619F3BB5C86702A65
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/logo-foot.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAHAAAAAYCAYAAAAiR3l8AAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20462
                            Entropy (8bit):7.978889454858574
                            Encrypted:false
                            SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                            MD5:86F136869BC81DF2A646E873BD23B46D
                            SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                            SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                            SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_14.png
                            Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):515
                            Entropy (8bit):5.19346589576686
                            Encrypted:false
                            SSDEEP:12:6dYBcDjnsu584Nu32EYOMj+6vb40vBYFfurDsHh6xeAdZlRMby:6EcPdu32Rtdvb4MYFfur86U0Rx
                            MD5:B1734CB77AE0E91B4116A8A06A7FC5B3
                            SHA1:146195CDB93B3194F586ACABD2712C7EFB1C02DA
                            SHA-256:D89F82C6664674129FE2A5DA52C794AD91B6B8E8840119139180574D278CA20F
                            SHA-512:DC37D2EC60579989AE163768CB74B77FDF6FD85D19086EF46DAF6CEF13AD0362CB439902BC2672E24D077E64F2F04E1A8375D582E4B204BC759AC3CE5092F9EE
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64
                            Preview:abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRu.UQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4.WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAAAAAAALAAAAAABAFICAAaVwJdw.SCwaj8ikcslsOp/QqHRKrVqv2Kx2K/QAvt/NpkEmmAmng/ogaLc5DrhDZLEs7gsSY89I+EcJIA+D.GRkSEisSCosKJRMTBZEFEREGlgYoESEVHRUmGBgIoggQFxAQKS4BLqytFxoaFBQqqgGrrS4tuC28.uL68urktH623wr2+u7rIyc2twC4sA8ID08fAwa3VwEEAOw==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):357
                            Entropy (8bit):5.409385259334616
                            Encrypted:false
                            SSDEEP:6:u/sTk3rwti7303BER/dFTJJMU4GG6cf/oVN+8gjg4eCy7m7mWWrht:7OCW0eR/dpJJMquof+8gsS7m5rht
                            MD5:50D4D7DF1AA4F5808589E1A754337236
                            SHA1:801EF172328D6D9EE7C40D04127CCB61DDE50989
                            SHA-256:53D90095A55C142C572855D49F585159D2500F65FF89D8E781732129A14E7FA1
                            SHA-512:6EB3B9D803FA8ACC534218400D3A330FECBD419B81AF77A19D1D2F3BA36255480E31A935E080EF5CF0AEB9EE8BCD5F8140CF85561C4B0CF561C13F3A7C13413C
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAoAAAAOCAMAAAAhfX2ZAAAAUVBMVEUAAAAAAAAAAAAAAAAAAAAK.CQIAAADnzjHq0DLlzDHpzzLhyDDpzzLZwS7pzzLozjLPuCzozjKsmSWgjiLnzjF+cBvlzDFORRHj.yTDq0DLq0DK87wAeAAAAGnRSTlMAEgU5Chox9vPs6NvTxbiUem1iT0k4NyQfDHhvuyQAAABISURB.VAjXTc43AoAwDANAMAq9d/T/hzJEMXi6xZKy35mNj4jA/o7MS7I9IwuS9e4kl4+cnLOJ1Qqx2aC3.7oByhwupLZhvSHoBalEEar1ISsEAAAAASUVORK5CYII=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):2331
                            Entropy (8bit):5.966311775782996
                            Encrypted:false
                            SSDEEP:48:7tIVr7MXrUHhMGgIbNi9+vZ9/y4nIw46KZqhzhrAL1KvXVyfu/:ZIliUHhMGnhi9+vZ3IwD9zhrK1iVyQ
                            MD5:57332CCA53A4E6AD70C20A58278E3E50
                            SHA1:6F76D05EF6B8AA7CA637707F9AAC9BB70AD088E9
                            SHA-256:666FE3DE0B4D8B06CBC119E4855C4DB1C71A11E7D679734A23C454245BD614FC
                            SHA-512:0D441D88C7D99A5A812D575B9840D3578B97375F6F82B378327C1472FEAE794A5CCCD0CD54EA0D3BDDC752DFEF920C46F291EC4E05F0F63199FD211B4E860DEA
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAYSSURBVEiJlZZ/TFvXFce/9777/IOQGFO5.ChrbuixribbSaYh0WxYJTYvXUdRIaEUVE1XTrpHBOBVNs+UHQWApxGRIRMHwHKSoSJO6yFVbqW2i.Jv2HZpVaK2WSmfZHFSkw6vykNrAwgv3eu2d/4MdeiA3kK10/+bxzz+e9c+895zEAjmg02iGEeJMx.9jjWUTKZ3Do8PDwLQAIw1vMnogf+i8HBwVdUVY2sN3GVGAAOQAVAAMz8dV0JIcTvHxFmh7I8iNns.hDXeXABwbRBgEtGNqqqq350+ffq/Usp7uVxubnZ29pu+vr5vVwFFMahYi0BE35imeX5paemTRCLx.j3g8fv/s2bN3AHgAYNOmTfB6vYjFYneI6O+5XO7jCxcuvH/58uVsMSjTNO0K53z3KtBUNpvtOnfu.3HsTExPmgQMHyrdt27ZbVdVaADqW1wwAyjnnVZzzXwBw5+fe0XU9EgqFhgFIIjLWBJqm+fbY2Nib.8Xj8fm9v7w6v13ucc94AwAGs7NI5e5Cmpib3rl27GpxOZwdj7GcAcOvWrSe7u7v/nV8K6wEfTKlh.GAPBYPAIAESj0YOqqvaskXbKD8Tj8cV4PP4ugHdPnjz5NGNM5GHSDnsAKKW8dPz48aMAMDQ01C2E.OFwEZAfqWN6hSv6KI0eOTFghUWANLSCl0+m3MpkM9fX11WwAthpsBbbgKASzgE4i+qqzs/MaAJSW.lr78CLC14AUlGGMuKWXSMnDOf/gIAJ4frJgDY4zsO1XkjU6bz7cPzSoSC/9fkqJAAMQYExb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1108
                            Category:dropped
                            Size (bytes):881
                            Entropy (8bit):7.764943214025723
                            Encrypted:false
                            SSDEEP:24:Xtb9nRIntJ6hKAseGouJaBa2eK2RmtBiO:Xtb9nutAQ19YeI7
                            MD5:ABCAD90BB9C48050C889BF9C81608A6C
                            SHA1:BA1B47BB5D747DD7A4DA9F406404C51179EF5CBF
                            SHA-256:74C24B5C7053372F2C0DEE4CCF67CE2CD42C1D3BC7B9512C490E1C8009F5CFC7
                            SHA-512:42B659BDA8899C1D37170CD377432E1E637BA83962CE668EA11680DB8EFEF4F6EE6F46045C0C7A15190B2E254C03D3C168337D9BB47788B5BD439E23F1FF9527
                            Malicious:false
                            Reputation:low
                            Preview:...............8....m.*@.e.......(..q.xC..25.>8Y$......?...../..8...]...|.sP..b..}..h.7..Er...S..V'..R..(...hG4.1..s..v.p8."~1|8...aRr.*V.#.GqFS.....k.p./...M{v5.T...{....;t......4$d...\..5..U.0.b....:k<......U..Bn%/.S.1&..b...w..!V...r..q.....NFh@ n..~.....u.A....!.K.n/.......}...0.$O=.....*...q....o..#.].....t..QC...e..lkl....j%X/...ek'.,..B.x.....W............zCo..Cz.:......ntj.Nj......T..'pN6.v.1?z.k..{.......-...{...L. H..q2*..Oz.).{.&.:".L.U..].......I........Q.h#.DV.z.@.G4....<].;f..oE.h...>R....0e.t...g..,.......J|...j TF!.m4uG..Oe...zs.+G..Cq..........E6...,G....W.]|-.<..%........%..Xf.M...VtJ.......s.E..dk..f\.....|-..kM.....z:v.;f..eB...+2..{^nI..[.d......C......M...-J.&Eo.bP%.5.w._.N.d....5.....8k9i.....}-...z3......f.`...".\.TN.6........X.S..w.....q_+.yi.....#y..}.....N.pGYE'......f...e.nQ...,.Z..,.]......?<;l.T...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23503
                            Entropy (8bit):7.96192675629774
                            Encrypted:false
                            SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                            MD5:A838BD44F3219C2DA8D802049A368871
                            SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                            SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                            SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5009.png
                            Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65419)
                            Category:downloaded
                            Size (bytes):114414
                            Entropy (8bit):5.431293439493688
                            Encrypted:false
                            SSDEEP:3072:xl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:w0DPe0MwMdf6qfF
                            MD5:BE45962235852D49FCF6BA4A55643F7C
                            SHA1:CFA1B98324C6AA32EE4066893FF092FA85C137FF
                            SHA-256:8D1C97BA8CAA4E9631143BB42CF2A4EB265554F3672D3D266523991099D69553
                            SHA-512:EAEF42C8D7013294C8EA8A42C558FBAB159955FABFC311D64396FDE508FD01D92445C13CFBFE547F5898ED7F045EEDD51C5AB90A3A569D651500F4D47C7677D5
                            Malicious:false
                            Reputation:low
                            URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/vendor.a1286b37.js
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10043)
                            Category:dropped
                            Size (bytes):10044
                            Entropy (8bit):6.011759426514056
                            Encrypted:false
                            SSDEEP:192:0T2yo1gklrWIvsvcOxcl36CIyU/tYYxH/1aDdCWLCBIAIy4btjP9o:ETkv0UOu6CIF/txf1aMIAIXdK
                            MD5:3421E431599FEA8AC5BA0653B723D444
                            SHA1:E9CF8E1C417A985AB83959450C2802A466ACF6D6
                            SHA-256:85240377FFA788C44FFFAF198A070E2321C6CF045E05CB3947FE9F9ECD12EE9D
                            SHA-512:442E9AD4F6A151937ADB344CD20E1D592FE80C48ABA2D42A37010735CF4BD4F5A3A45A1BC97BE93D1D5278051F732A0E517AB906527918F9F76DE94F6513D2E7
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAAwpdcwpdcwpdcwpdcw pdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcw pdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdcwpdd5LDswpdf////v0El6LTsmtex6KjiA Hyvuzkl5LTx4KjpKe6Hw0Uny1ElnECHz1Urx0klwIDpqFCV3KDh/Ii5pEiNtGzqDGyV1JztxHy9s GTptGSl8JzRsFicvptmCHCdyITH/6kv12EpzIzJyIjpvHTp0JDrvz0l9JDEsq993KTpuGit8MD12 JjYqruNpFjkluO8psOYup9r/6EstqdzCn6X/5kt0JDNwHS1iCBr010prGDoosuhlDR6NS1h1JTUr rOH22kpoEzkntOqFGCL8+vqLSFR+NEJvHCz69/jw5+jaxclaAA7l1tmANjtmETmxg4yQUFz630rr y0Pox0FfAxXo2ty/maCFPTszotI4msjWvsKpd4Cha3agaXOIRFH95EpzN0mCOkiEPUr+/f3dyMw6 lsNQcpWnc31tQFWAN0V3MEDVrj307e7u5OXp3d/RtruGQU743ErrykfgvT/btT6OSjs1ns7NsbbI qa7duT749PXs4eLfzM+re4SkcHqscz3Sqjw9kLxMeJyugIhhVnGcYm384Up2M0S3gj6pbzylaTyK RDvh0NPYwcXLrLKVWGP12EfmxEeweEF8MUDPpDvk1NZGhKu7lJu5kJdWZ4eaX2pqRlzu0EPjwD/y 6uvEoae0iJCeZnCTVGCdXjyTUDvLoDr28fHPs7hCibK2jJRaYH5xO07Po0XCkkTlw0LYsT6yfDuW VTvTub7GparLnkWZWTxSbo+XWmXivkfUqkahZECgYzllEDjZsUbElTpUAAVYZINnTGPpx0f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):6359
                            Entropy (8bit):6.011558142978881
                            Encrypted:false
                            SSDEEP:96:GZNzY1wHldXLIzQ6kkXZ+PFcKehoSGdanVUaK/fIh59wHV2LzrlmhzkIHcp:C5YCb7IgZ9c911VUaK4hXxLzxm9DHc
                            MD5:82D083A46150283E02CCC2DAE1864ED7
                            SHA1:71F55F5AF7C83B92CF00E1994B218E526A0A79C8
                            SHA-256:DCE4485CA07FA0BF611B19CD5FCA14A70D0AFD7F85D6E6528E121E34E1371A76
                            SHA-512:32931A48FBD268FBCB6983C3AA09F8B923E4AAB5320D61A63CF53401C8F8734D12A3B5B8211FE8B3B35E8EC855FD118A91CB61B374AEC11E57FF2713789E0778
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/favicon/favicon_627.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJ.CBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NG.I80bjZxKwaZravQ0r7vf/3f///99/98Plz75TfSP3Bj0D9647NWeB5+ucfvze3zS1XrHGz//2gVl.MYMx1nSdIGKtgM/mtPFC/kinICFNRwyD8NcmPUb4ounNfod7a/uhlCJbKxBMxHx2V/7goWiYKCrm.OcR+Dfbmt7v+Ze6Fty74p5n+yv5o6JPOoylZzl3KMQUYbC0fizCBHeDIV7kBZY6SOxZfsnJGy5zy.WqdoE1gqZz8ZRqqOCDG2JE+Bwtv3VbdvL7nsqavW8iwHVp/7u6qpSFFhNTHHWuxAoUZdBn+lWoC1.iBxvFTExoj5M/r+H0fR4Nx1nDrhwGJ1q3GVYmETRtb8hDrIMQwgpOjaSSlj+LmtqJJMCZz03BRiG.MVTHF9Q1Xj17UaXLC9dno8Mfdx79tPt4RlUmGQuWMK+yfk5FXYOvAvzSVCCcShzpP73r1LGe8FBu.50qXB3rC3UZ/leVsLsl+WeP8iC5Long2Gjox1KsTXFyB4XjULog/vfGeNS1LXaIt+/t9F1zx6en2.J977w7GBXkv0uHPxyn9uXLCgerpHcuR3AOnfaTv4/M7Ng4moGelXNy/5zytvg/0xY05+m+Yvf+nO.h1Rd51l2+8kv7v3jBlknRRTQiW7nhfXX3L528SUTbgHqXTprXnN57a2vPdM2cCY3WlU4Pa+vfWR+.1fRJZq7zlK5bdtU1sxdf99un+uJhamMMAzsmIr6gLWDGBveN5oALHSOiF3FisJZrFyy7Z/l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19512)
                            Category:downloaded
                            Size (bytes):19773
                            Entropy (8bit):5.144465123784146
                            Encrypted:false
                            SSDEEP:192:pYaNv/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:pYa1/lS0Cifi5o/mXOGJ5c
                            MD5:F29B1AEC530D4ECB1255894948203345
                            SHA1:EC15A3A265C1556FAE8F9553D371423DF9653C50
                            SHA-256:F476606C821FD23BA0FCAE1845E3E45AE39F6040921DE2D96698AD7D1E922F3E
                            SHA-512:A6503A8D64CE5C4802BFA1C0F53C667DF94691149A27F1BDFF540342C982BA6C52FC62072290893846F9BBB2692CB9FFC14B1ED78A0CF03761DECA77CF9AE0FF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/swiper-4.3.3.min.css
                            Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-contain
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):102258
                            Entropy (8bit):7.993886862745156
                            Encrypted:true
                            SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                            MD5:8D9ABA5A434311F951AC04421C7DC771
                            SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                            SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                            SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):22581
                            Entropy (8bit):7.976260962536002
                            Encrypted:false
                            SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                            MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                            SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                            SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                            SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70001.png
                            Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21363
                            Entropy (8bit):7.9791093057256886
                            Encrypted:false
                            SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                            MD5:D73CF218F18362D0A89CB36A4A3303FF
                            SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                            SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                            SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):394
                            Entropy (8bit):5.478473523036639
                            Encrypted:false
                            SSDEEP:12:7GI1qREv/tTIj1auvmqFJqqz4ozdMs1MkOROm6S:7GCqRtjsuvmqFJlM0Ms1Lmp
                            MD5:C90E074FB56E845C70B70A2DE46856B5
                            SHA1:5F69F7EFA7F215EA96ABC0CFE282466832FAD465
                            SHA-256:75E14F24628ED4CC7B2B24EAE4D92513AC12CB0C42F1437765927FCA070697CF
                            SHA-512:9E3D9111B8D2D313E3E7270EC76491A22953035070AE2E55B30179EAED4D6784CDD6F743A4DC39FF1E7E976D5C976A9DACF66599D2788E43DD6015A73E23D2E9
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco3.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA.IGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJA.EEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0.RXTgBFgC6QNcSc9djaKBVz2gKsmrdJoIbMRgznglYAq0hXx8A2OZgj+lBvUPbK1LLIEHcAMWI+EL.cAJyMDlYy4n2A+BZzph9DjKwcyN2mWVbBJfEF3AFDkDjm7v0HgC4WSGTOL5FvAAAAABJRU5ErkJg.gg==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):15757
                            Entropy (8bit):6.014671783313088
                            Encrypted:false
                            SSDEEP:384:ZgiqUQ+4ay87Kj70jZpuVbBZdcLzcSBiaJbXTnqN:q2b4MejQjZEJR2zR9JbXLqN
                            MD5:FCFA84F35C9906DBF32EEFE49146B994
                            SHA1:8E8E227C23837370F3B4AB0A5488C989E580F3CD
                            SHA-256:59F6A7A46E102246786EFBC12DBA1D25C29576246882A817FFDCEAF8874754FA
                            SHA-512:E67913D2A3DE7063D897DD69A4F42AF653ED00FEFE80B4CA6E2D29FAAC4AF7690CB5B19C0470241BC4FDC74D482F6E10E26B232DFDA21587249033D611F50231
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxsc.Hx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgAUQEPAwERAAIRAQMRAf/EALYAAAIDAQEBAQAAAAAAAAAA.AAQFAgMGBwEIAAEAAwEBAQEBAAAAAAAAAAAAAgMEAQUABgcQAAIBAwIDAwgGBQcKBwEAAAECAxEE.BQASIRMGMUEiUWFxgaEyFAeRsUIjMxXBUmJysvCCkkNzJDTR4aLSY3Q1FjY38cJTo7MlFwgRAAIB.AgQDBgQFAwQDAAAAAAECABEDITESBEFRE2FxkSIyBfCBodGxwUJSFOFiM3KSIxVDNAb/2gAMAwEA.AhEDEQA/AOGjGELvmUhAaguKLX18NTVY5CdGiDMwa4jw5b76TmMOxYyW/h0Q1jlFtoPMyy2srJ/c.tpmB7AE/1joTc5matocFjG3xLH3MY7eTe4X+EHQG6nbGC03YIUuHu1G42dvEo4+Mu36V0PWXgIQt.HiZU1hEPxryCGn2Y1Qf6x1nWbgJvTXiZ+WCwZqfETznyRq36ABrC7wgqT0WULOwTH3Ex7i/D6zoS.zcWmgLyhEGJv2/BxCDzuw/QNDhzMKvYIxt8BnmIqlnbDytU/5NZRe2e1nsjJcNdRr9/m7GHs4Iik.+063QOUHqHnPWtsUi0k6lJbyQxr+gHXtI5T2s84Ky4MnxZm9k/dBA9i6GvYIVO0zwnpmlDcX0vlq.8gr9Wh1HshBe+MMFjYL2ea4jhuZLKOQESLDzGDEV2tV41PDsq3ZrHtM4rWOTdC35aCvbPM5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):1690
                            Entropy (8bit):5.917479098692695
                            Encrypted:false
                            SSDEEP:48:ceyPeykiVT9wvw2t0DT1CegMNueRuV3hVDKdR:ce2dvVTsts6MEV3rK
                            MD5:685CBBF5639966C0DC848269B9F995F7
                            SHA1:445D0D5E6DDD2ED2D039A9833397196174942CAE
                            SHA-256:20397CE79C3B1AEB2FCAA4322FD54A5C472265C311007F771E5EEEFF4F4F8756
                            SHA-512:197E18A8E1CEC90F2895BF5E050AA03D5876EADA7E108C93E245581FC75479936621A8F1276CA71062616CA2A0E2555D26FA1DB176E3E818E110643050986811
                            Malicious:false
                            Reputation:low
                            Preview:abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh./wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5U.Y3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFk.b2JlIFhNUCBDb3JlIDUuNi1jMTQyIDc5LjE2MDkyNCwgMjAxNy8wNy8xMy0wMTowNjozOSAgICAg.ICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJk.Zi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJo.dHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2Jl.LmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIEND.IDIwMTggKFdpbmRvd3MpIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjYwMTVEM0QzMjNBNTEx.RTk4MjM0QkVGQjk2MkE5MkU2IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjYwMTVEM0Q0MjNB.NTExRTk4MjM0QkVGQjk2MkE5MkU2Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNl.SUQ9InhtcC5paWQ6NjAxNUQzRDEyM0E1MTFFOTgyMzRCRUZCOTYyQTkyRTYiIHN0UmVmOmR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                            Category:downloaded
                            Size (bytes):812
                            Entropy (8bit):7.722206578922107
                            Encrypted:false
                            SSDEEP:24:XLeWuF7LzGSzbvS5wu31NbgMzlHO5SJhUstMuRed6XZ:XU1zbK5wU1NbflHOYB1ed4Z
                            MD5:88DD44CE0F16694F35641DA9E12569DB
                            SHA1:AF3884792161561F758D5DC782F83930B0CBF7EE
                            SHA-256:D8E7A8EAABACF99B5929901CE74DFF9A4F851C25ADE4EC4E8791E597703F1A73
                            SHA-512:9DA4AC5451F61A8591B914EBF7623EE6C0A0FF0DE60104914550298AE77A13BBE5864088CDCFBFAAB7E63CC27698FC9AF1E97B10C123C2F785AD350BD8E180D7
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/commonPage/lan/i18n.js?t=1724971222.108
                            Preview:...........TMS"I...+&...3NeeVUgL.a....D..=. ."(....y.={.,..Ee.._....U......?+..D..4.y.S.R....:....1..........u.1..zcN.Z.4...c.|..W...a.-.M....|.._..z..X..m......>..a=..?X,W......j..J.G.~....W...........v.'^Qr..D.)W.V.k..l..B..5<......:.y!c2"....l..lG.|.0.&......s`^.|.....8>..-..;..#.%...eN.d.'.j..6a.........#...O...p.XK.pH.n.=.la...z...r.......< ..,..2.........-.KD?B..JkIR....1Epr.!r2...y.u......^.....v..0.,......h.f..%....d..W.. ~..M..5.t......3q?..$....H...21S.h.@r...h.<..<..Hd2.D...@..Z..+?..:.{..7..4 Z..;.lNb..q....7.....w1Q .R g.#..E....x$.tzY0,.a..j..E...a..V..L2..Z.:].....x.#=....].UQ.... L..hJ.FB..$.S...3.s..l..).j.b.P.B...D...7.'..c!x@..,...?f;a.U8\........+@ 7.yj.,0q....pa...5....t..P.._/..1.iz.K..gxg,h....V..-^....?:A.B.../../.......W...d..../...G....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):86
                            Entropy (8bit):6.0919055977001975
                            Encrypted:false
                            SSDEEP:3:s2BT+0rlmOblJlcASYakRQlp0ibQ6bWQn:szgxLcASYdRup0i3Rn
                            MD5:20CB9A0E75D0AF3EBE6390D758250E34
                            SHA1:CA04F36D0E26338D827E5DD2287B983D27D46C81
                            SHA-256:034D8E14CA50AC4D98CA716FB369B213203DB7C2B729D4733DAEAA2D39081E97
                            SHA-512:B31DE105DBC6670333066DBF239643C487AF0444BEA418D1B377CD71A9F02A82982FC948A0752C1696C70DC11A07F78C964E15C10EA656522C0956A21B6E5ED1
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/mobile-api/v5/origin/getThirdParam.html
                            Preview:.0..`.Fj....'..C.o.....`..._co9..)L*.P...nc8.C...H.o5.e..../.<.m]e$N.....|........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):105068
                            Entropy (8bit):7.9922089398731275
                            Encrypted:true
                            SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                            MD5:C421C976CF701CD806A7EBEB8575E0A3
                            SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                            SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                            SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7003.png
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):21877
                            Entropy (8bit):7.98158587563132
                            Encrypted:false
                            SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                            MD5:FEAFF8384A2780BF50A660B657928245
                            SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                            SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                            SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20484
                            Entropy (8bit):7.976704647129774
                            Encrypted:false
                            SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                            MD5:7FACD57D474585A0C9E3B2B6D4762969
                            SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                            SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                            SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7006.png
                            Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40494)
                            Category:dropped
                            Size (bytes):40495
                            Entropy (8bit):6.011097482645296
                            Encrypted:false
                            SSDEEP:768:tpprliOurE4UZEyvURUtA8eHntaXezN5dEWEPvhPUimvjDYURpyf4Mz6:tpprlpurEnZEncA8eEXex5dZJi6jDY27
                            MD5:FD0EA4CFDC3AD2D4FDC4FED59A93CF9B
                            SHA1:79B2C293F08C1441068101320850819D5F1527C0
                            SHA-256:D47863417A42F276B76C33C9B5AAC584815661B09E42071F702CC830B128A328
                            SHA-512:F7827F3BCC9E894EDAA887F14DD38DEC59415CE8C67180EC68C0599E7218A9C6DDE5ED54737423D0BC8DF529E67D051736848D6D60A167045EB568E12CA1D071
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzEzOCA3OS4xNTk4MjQsIDIwMTYvMDkvMTQtMDE6 MDk6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5 OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9 InhtcC5kaWQ6NEI5REM3QkM5QTUwRTUxMTk4MUZEMDg1ODU1RTZBQUYiIHhtcE1NOkRvY3VtZW50 SUQ9InhtcC5kaWQ6OUY3RjBEMkY4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcE1NOkluc3Rh bmNlSUQ9InhtcC5paWQ6OUY3RjBEMkU4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcDpDcmVh dG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTcgKFdpbmRvd3MpIj4gPHhtcE1NOkR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                            Category:downloaded
                            Size (bytes):17446
                            Entropy (8bit):7.986419785689049
                            Encrypted:false
                            SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                            MD5:32902107484BCEA4BBDD212CFF7D8839
                            SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                            SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                            SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                            Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):8227
                            Entropy (8bit):6.011705087939539
                            Encrypted:false
                            SSDEEP:192:JkkBHNqwnjSJuxF1drKn9K79LDQXFj4NLaYQ7ar/:rBHI8BHkn9Kx4+LhQ7ar/
                            MD5:5FF41D2BECD0689589FD8AFB58C0913E
                            SHA1:9F463B57B27260B19C93D533046F893360933D76
                            SHA-256:7F97DFD7455FB76BE00F454B95E3B28C114F9164B49A504BF34200DA41D9DB8D
                            SHA-512:D502DC1BF29166726BA9183C01EFA1B698DCBF22D79DE614A4772B4150ADD3F308D597732844C9FEBEF77B1D85568604B729F2C16E4C66F2F86B0B724FDB4D72
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np.6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEE.k5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKA.SgOQzxY91Qmg7wbQYeHE7/H9237U7MBbeAoBR0cA6CwAXQSgG7xAF1SgNR0ocuIzaAp0cgoMaPEI.aDyAZgfQvADabgCtahDeQtfKP307ABsg8VwBwCQBGLsH2LwCrKgBU9SA5TVgSgCMJoi0oAOlm8+l.APQCgi7IGgugFmlQeRpKMg2qxEEpG4VSHYDaC6BagL8l5t8K4AqbkwCMzQ9sqgAcUwKeUYE7/5L1.9V/+9vevaW5vvVQUJT/LsA6aYXiKonSKopA5RVXVLOh6pqgUkplMLpyIRCaPHjrU+71vPDg4OzqZ.UxlQVBaKLgGU3ByUWgDUt8r6nwoYf0cvAWAFL3DJAvA9bV32TTfc1HTH3R9/vzcQ3MJxfBDBAUAJ.AIoIEAAK5mu84nvZ8h2yiPfqqqoW52amRg+8sufgN7/w+VNT0xM5lYVCnQDFQgSUwfJ9xNzflJm/.WcAGq+8AYGYAOL4eeL+n2fGDZ7beuGrN2odphrGZHSGAEFQeAFIAkDVf43vyPXaanNhxAgLB48Hk.89nc8YOH//jAfR/dNzjQl6Z4yBcTUAwAKIcXm/obAv5mAFdYZTzAqzKIPasvdD/9/Is/sDscG5Fx.s8MILAEAcQBImuCQETwJizgQ+J5crd/jPSQuGKCx7UKhUDp0YO+hv//Ih/aHZydSjAiyGoXim2X7.jQLGtMKMArBQD6JQBNsTz+++/uL1l32Jpmk3AHBmJ+cBYAwAchbmCEgCmIDEz6sB43tyP2H
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with very long lines (10264)
                            Category:downloaded
                            Size (bytes):10379
                            Entropy (8bit):5.1822834957243975
                            Encrypted:false
                            SSDEEP:192:1N1ER/51j/yaUmrHXPIzDA1gLGWNQi3N3vFaAVDg4kspwy:3iR/5R/yaUm7fqDfKWN3IAJwy
                            MD5:DAC50DEAA39FE5903F42BE164D46E533
                            SHA1:46DBA08A395228A4CDD74AF141E6AE5D5296BA52
                            SHA-256:13148B19E6807D447CC08C3E45EB8B08611671E8124B19FEF4F5395ED6E607CF
                            SHA-512:0FC9F3D72D7CDAC17BA85EF9FCE12F0B0235770C8D578E8AD5F7BEDCA50822DB2CD0225C48C4546F14DEC23958F801FBA27CDFAA4C2E57AAB1F02172A6302C45
                            Malicious:false
                            Reputation:low
                            URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/Button.1dddb1c5.js
                            Preview:/**. * compiled: 2024-08-07 08:27:38. * version: 1.8.137. * commit: 8ff0debab636023e23a6d33254a6664f854a250a. */..import{y as t,b as n,m as o,j as i}from"./vendor.a1286b37.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.f68cefcd.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,q as nt,a7 as ot,a8 as it,t as et,F as st}from"./common.f5fc5fe2.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):66606
                            Entropy (8bit):6.020209389791955
                            Encrypted:false
                            SSDEEP:1536:IEgBmql3MPdQr4Vd8EBZuLYOHhpACSnMcJkiXax0L8V4Q:RgBmq0G4VO0ZE/H4CUMykiaxK8V4Q
                            MD5:1DC5BA2D960F16FDDAC7473B466A36AD
                            SHA1:A1775F8DD8DAE71180EABA431FC80EDCD99D77E8
                            SHA-256:0E60B07941E6F8AB8A7AAF2E919A0530296E067F69640A0A058650EBF6DFBCA4
                            SHA-512:F4741AF4324F7956DB23981AE8A4A799FE85BDBE1B17FD4AAD732600A142BC27FDFBDE5C667AD145D5384AF570502CCEE2931E20DFFABDD8B1825F532313DED6
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/en01.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyNpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDE0IDc5LjE1 MTQ4MSwgMjAxMy8wMy8xMy0xMjowOToxNSAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChNYWNpbnRvc2gpIiB4bXBNTTpJbnN0YW5j ZUlEPSJ4bXAuaWlkOkJCNTJBN0Y5Mzc3MDExRTZBNDA0RUEwRUNFQUMwQTFEIiB4bXBNTTpEb2N1 bWVudElEPSJ4bXAuZGlkOkJCNTJBN0ZBMzc3MDExRTZBNDA0RUEwRUNFQUMwQTFEIj4gPHhtcE1N OkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNlSUQ9InhtcC5paWQ6QkI1MkE3RjczNzcwMTF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21877
                            Entropy (8bit):7.98158587563132
                            Encrypted:false
                            SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                            MD5:FEAFF8384A2780BF50A660B657928245
                            SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                            SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                            SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5007.png
                            Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):6485
                            Entropy (8bit):5.996564754172172
                            Encrypted:false
                            SSDEEP:192:AIRjI5xJsRSwFKVupTi1XqST7lVhZPzeLA/0sZ:LI7GTpTYqyHjreLAF
                            MD5:1AAD21BA959C1AFA95398C9269C9A92E
                            SHA1:44CC375ACD513AE3E2A4082D480684B59368BE8E
                            SHA-256:9529763E616F9E521F2C252331F6E6EB8A53E88E3E9AA64AE19D49EC536FCBFE
                            SHA-512:76662D1BFD95DD2463D9EB744659586F1AFFC829DFBCC71E1DE67AAB58249D22265BECE15D69573900333DB895B8A0437BFDF5101BC79A6619F3BB5C86702A65
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAHAAAAAYCAYAAAAiR3l8AAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1071
                            Entropy (8bit):5.8354392434384925
                            Encrypted:false
                            SSDEEP:24:Cy1hnBWwylZ82lYSqMHiswSVMtT3byJ9CbG8/:L1kinNuigEKJ90t/
                            MD5:C788121588A60860543222595B6BE21E
                            SHA1:CE09C9B953DB19CAF39FE94071224B077BBE0C83
                            SHA-256:BB9B579A2A500923177154908BF95B4DCC2BF9BA21DED43D1CD84766BE92CE07
                            SHA-512:6882B7DC8E252744478BC43FDC093910FCF8B1B3DF0ED09B090D460A5281AF774E1A7800292FB89E7B12140744EC43F42015122868CBFFF3DA5A73310298EB01
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:F7837164DC1511E78B64F4840ABFA9EA" xmpMM:InstanceID="xmp.iid:F7837163DC1511E78B64F4840ABFA9EA" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8109A41E21DBE711AE19F426C5C44991" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5662)
                            Category:downloaded
                            Size (bytes):5663
                            Entropy (8bit):5.995360595637761
                            Encrypted:false
                            SSDEEP:96:5lOhvUn/thu1cx/8yW+96AkyZsQcW0qRWhoY2GYl51OoythlasCcT3GBdAx2akTi:5i2/t3l8q8AkyCBW0rhoY2X5KNC431M2
                            MD5:446E631D452BFA4CA56D2A5D93A23FB6
                            SHA1:A174C2C24B147AE02209B60E4D3E089EC42A766F
                            SHA-256:A0D6F429EBBDCFE84B14354E1563B83D92BDFB3CBD580F8571F219F96E46CAB9
                            SHA-512:50976888214BC572B2F083B24E73C7DE04458E61987B30CEC63BD384106516A0FC3B66A52AE5CB7AEDCDEA5404A39E899DFDA85B237F69FF388F19DAC3E7524A
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/es06.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAADAFBMVEUAAADppxDenADophLophLo pQzophLopxLophLophHophHophDkpA3mowDmpADophLophLophHophHophLopxHnpg/opxLnphHn pg/opxLophLopxLopxHppg7mpAbopxLopxLophHopxLopxHophHophLophHopxHophLnpxDopRDo pg3ophLopxLophLophDophHophHopxDophLophHnpxDREz7ophLnphLVHkbVHkbVHUbnphHqqAzo pgrnpxLVHEbVHEbnphLVHUXVHUbnphDWGkTmmBfVHEbUGkXSGEDVHUbVHUbkhx7WHkPTG0TkjBzV HEbTHEbWIkL///8WqlDopxPVHkfnphIfrVbt+PJryZBAuW/67M4crFVBqUPm9eyb27Q8t2wlsFvo qBXA6ND+/vyL1KhRv3z++/bnpxNMvXgYq1EWqU/9+O16zpvjiR1bw4TvwlpoyI7pqx7lkhotsmEa qU7priXoqRn89+j57Mv+/frX8OGw4sMeqU3sukby+vXW8OD4577z04pDu3LVIUXkjRz67tP12psw qUfXK0HqsS/JpxvipxT78tuf3LfxyG0ztWYjqUvrtjzbSjXcUDOTqCrqrymspyTnoxP34rGD0qLx y3TvxGDVI0TsuUPWJ0P2/Pnb8uTyzXm4pyDQpxrMpxrmmhf89OG048f13KFhxYjz0YTyz342qUah pyfifCLllxjmnRb6/fvp9+/i9OnL7Nik3rv24Kt2zZj01pLuxmXuvk/YMz7ZQDnrtDdpqDfdWy/f ZyrhdCXjgx/WpxfnoBXe8+ZwypTYODyZqCnfbCiwpyLT7t356cb23qZdxIZcqDphqDnaQzhyqTV7 qDLGpxzq58L45biS1qpKvXfaRDjaRjbeYS275syW2bBuypJqxYWFwnZov3bWvllIrEgsqUh
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23076
                            Entropy (8bit):7.979657369773658
                            Encrypted:false
                            SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                            MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                            SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                            SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                            SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5011.png
                            Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                            Category:dropped
                            Size (bytes):15779
                            Entropy (8bit):7.985132186137957
                            Encrypted:false
                            SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                            MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                            SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                            SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                            SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                            Malicious:false
                            Reputation:low
                            Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1108
                            Category:downloaded
                            Size (bytes):881
                            Entropy (8bit):7.764943214025723
                            Encrypted:false
                            SSDEEP:24:Xtb9nRIntJ6hKAseGouJaBa2eK2RmtBiO:Xtb9nutAQ19YeI7
                            MD5:ABCAD90BB9C48050C889BF9C81608A6C
                            SHA1:BA1B47BB5D747DD7A4DA9F406404C51179EF5CBF
                            SHA-256:74C24B5C7053372F2C0DEE4CCF67CE2CD42C1D3BC7B9512C490E1C8009F5CFC7
                            SHA-512:42B659BDA8899C1D37170CD377432E1E637BA83962CE668EA11680DB8EFEF4F6EE6F46045C0C7A15190B2E254C03D3C168337D9BB47788B5BD439E23F1FF9527
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion=
                            Preview:...............8....m.*@.e.......(..q.xC..25.>8Y$......?...../..8...]...|.sP..b..}..h.7..Er...S..V'..R..(...hG4.1..s..v.p8."~1|8...aRr.*V.#.GqFS.....k.p./...M{v5.T...{....;t......4$d...\..5..U.0.b....:k<......U..Bn%/.S.1&..b...w..!V...r..q.....NFh@ n..~.....u.A....!.K.n/.......}...0.$O=.....*...q....o..#.].....t..QC...e..lkl....j%X/...ek'.,..B.x.....W............zCo..Cz.:......ntj.Nj......T..'pN6.v.1?z.k..{.......-...{...L. H..q2*..Oz.).{.&.:".L.U..].......I........Q.h#.DV.z.@.G4....<].;f..oE.h...>R....0e.t...g..,.......J|...j TF!.m4uG..Oe...zs.+G..Cq..........E6...,G....W.]|-.<..%........%..Xf.M...VtJ.......s.E..dk..f\.....|-..kM.....z:v.;f..eB...+2..{^nI..[.d......C......M...-J.&Eo.bP%.5.w._.N.d....5.....8k9i.....}-...z3......f.`...".\.TN.6........X.S..w.....q_+.yi.....#y..}.....N.pGYE'......f...e.nQ...,.Z..,.]......?<;l.T...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3119
                            Category:downloaded
                            Size (bytes):883
                            Entropy (8bit):7.7436991426053705
                            Encrypted:false
                            SSDEEP:24:XtxVOye27wo9p6D3ffiYlpoA+CeuCCqbEDok:XtxVOY7juH1n5+zFrbEn
                            MD5:4BDD1450E67062A19529BC74FC8AFCAC
                            SHA1:90894374CE90826C7F981859D46DD1436742B06E
                            SHA-256:739195D47C9A3CEDDA9ED656F18FF937116B1B1A32AC3EDB711A61DFF76C1A2D
                            SHA-512:7C247ADBAF2272E19A4A16CA49DC4F729C43AD6F429494569CF9B80F37FDF1E08911C677C06D1760A04A177299B9C32F2122FF01552D15CE57C7EE1A19005799
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/idangerous.swiper.css
                            Preview:...........V.o.0.~&..t]Q....*.&..R5.U{4.C,...N.L..wv......<.......}..0.XF%....|..NLXJA.<L@.,B#....i!.....H...").0.).D...$\1..W.e....`8,.b.".T.A..%.....+.."[J6M4..#..?...JI..L...2%.E.8?$.....*.[.R..e.........y..?......c>....5T.........}.OD.p-.X/S..... .A)............2..@r-..^&.....D.'.k..8.E..(..W..NfL{...b.R.)......4...... ....1....D...-.).gT2>.......x......q.I....I..E:.F..RSa[.^&.F#..[,........5.F9.......L|`.!.z.......Y3....^......E.*#.l7...{A{<w"[I.a.3...D+;q..8..8.W3P..-.*mU...]Yu.|=.]Wu.}..D..T+.N2.Dj}C,<.V...iG..M.h5.Z.78.."JD..4..#...........{0.;....y.[..a..z.!jN.-...&..uSa.......aE..>.....8.j....DH.23)..1".W.G.Sf.{...A8.4...l.t....[..B..b..c...o...S...2..x...z..{....T..e..d/..T..W..x.qE.|I .1r....\N.s./0&3..A....F....C.5U..m1...5..H...]d|.T..Fn[`v.}.;..g...g.=.!^. .7I..g/..m.x...u]..cEk...\kS.......{.{.e9..uy+.[ ..6c...~[./...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):22679
                            Entropy (8bit):7.984156708603279
                            Encrypted:false
                            SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                            MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                            SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                            SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                            SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):103628
                            Entropy (8bit):7.9942487796903405
                            Encrypted:true
                            SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                            MD5:8D666E925B25CB11E51E73F93C070F4D
                            SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                            SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                            SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):22581
                            Entropy (8bit):7.976260962536002
                            Encrypted:false
                            SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                            MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                            SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                            SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                            SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23610
                            Entropy (8bit):7.986318105011373
                            Encrypted:false
                            SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                            MD5:CE7A06D1C23E7219574AC793ACF53A7F
                            SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                            SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                            SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2951
                            Entropy (8bit):5.995380565537943
                            Encrypted:false
                            SSDEEP:48:7/IV0ceRlURg3dlMLUfOglpMMu5ZLZGPCZbXI0suLq0FbZWA0mStRjuoSldJhC:7IucyU+OgTq5ZLZGPCTjG0V/0m4NuoeC
                            MD5:907D690F5C0205E9A376DB2ECE1E174F
                            SHA1:EABDC37CEACE5EA81110C3127034D45786DF66C0
                            SHA-256:072A3F80790D65F31D0CED9F0B06FB17C24C8D562CCCFEC8483FCFA921213D67
                            SHA-512:EBF831515B1A509D9B8FD6E1BD46F0B0DD0AFC610B3B6830DD47921B035967129A43F2041B9F14D8D726030C62EE3A79D388C0A6D11692C0EE0C560D6029C870
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-07.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAfcSURBVGiB5ZltaFTpFcd/c++NM7kTZxy7.iQNJXGONge4WpagxNaVVS1dKhYXalr4sW/rBQ102LLVgW9pCYbtuW2jBD7Vn6LIsZbUs9AXbT7K6.tUib2Faou8aIGKyYF5M4kxnnfeZm+mHmTiYxb4pGXf8Q5s695/+c5/zz3DPnOY+Hu4Sqfg/YBLwo.IvnF7Eul0t26eCzguRvjimiHK1//AuxbTLwnXrhZorl4D/iCiKTn431YhTOWYuSKZhgGhjGDshM4.qarBBzG5RxmLCqeq36ey0pqammhpacHj8dDb20s2mwXYQVm8xgc71UcLCwqnqq8DrwHYts34+Dj1.9fVEo1Gy2Symabqm24DTqtr0YKf76GDeHFcR7ZD7fe3ateTzeaLRKPl8nnw+z9jYGKOjo2zZssU1.uwp8RkRuuDeeqBxXK5phGNi2zcjICLZtc/HiRVavXo3P5+PMmTOsX7+e4eFhl/pR4Kyqblie6T88.3CHc7JVWV1dHc3MzAIlEgnA4TC6XA6C7u5tcLkdfX1/tEE8Df1PVZx7kxB82Zgg3W7RwOIzX6yWT.yRAMBrl27RptbW1MTEwQCARoa2vjwoULbN++ndHRUY4dO+ZSmymLt2n5QlleVIWbLRpAPp8nGAwS.j8dpaGjg+vXrmKbJzZs3ASgWixiGQTgc5tKlS3R3d3P58mWX/hTw90gk0rlMsSwrDIAjR478IpFI.HIrFYiQSCXw+H+FwmEwmg23bpNNpLMsimUwyNTWFYRiUSiUcxyEQCJBOp4nFYliWxcjICIl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):49742
                            Entropy (8bit):5.997756283682749
                            Encrypted:false
                            SSDEEP:1536:mFGulZziWWss2D6oHhWSOgRVf//QHjxLMat25i:moo0ss2/0dgrGxLMg25i
                            MD5:FA1F1B0C77E155D1CF0106B7FCBB5ABF
                            SHA1:85E8CEADB52C25E8377674E88D8AC70DEEB77255
                            SHA-256:B31F70B52B12196A37CE68D92E24B4171B9DFD7C53FDB410A410E2EA3F2392BF
                            SHA-512:050BCDCDC5E737A69827DC08B3EC9617D160E4D6A837BAA309A076553F339C70194339C99813D2DBB12B45C99968B90CF5013BEC537CADFEF26D8D00074980AC
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBAQFBAYFBQYJBgUGCQsIBgYICwwKCgsKCgwQDAwM.DAwMEAwODxAPDgwTExQUExMcGxsbHB8fHx8fHx8fHx//2wBDAQcHBw0MDRgQEBgaFREVGh8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx//wgARCADhAsYDAREA.AhEBAxEB/8QAHAABAAIDAQEBAAAAAAAAAAAAAAEFAgQGAwcI/8QAGgEBAAMBAQEAAAAAAAAAAAAA.AAECAwQFBv/aAAwDAQACEAMQAAAB+UgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAzicZiASQAAAAAAASACAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAASAAdxw/U66vK9vzfjNAAAAAIJIABIIJIAJIAAAAAAAAAAAAAAAAAAAAAAAAAAJBsZ6.+GmWdWMol1HF9J6V6NHXg3sfOsqxvRHJd3Nz+sAAAdBDn5ACD2ha1vgrUXgQASQAAAAAAAAAAAAA.AAAAAAAAAAACQDYz16nzPb28t86xqb+Rjt5/PdfoXvN7tdv5uNuP7pyc3GlVHVRdGHO7Ya2kASb5.aw7GJ+U2gAe0T9X59rVati1Cj5/1cuAJBAAAAAAAAAAAAAAAAAAAAAAABIAALHDqtObsscd0X2dO.XVU5ztzucfTrtOO/4ebtfKjn/fz3W3MaRzunPoXzxmAOkh94rPwuXLWgCwh9l59L9OvE8lF85cZv.hUTXWlpSwAAAAAAAAAAAAAAAAAAAAAAAJABa0v4p0b53XL3TNNul/amvrltoa5c73+WPeul
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):25622
                            Entropy (8bit):7.981642597606479
                            Encrypted:false
                            SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                            MD5:662D8356E6DCEAC75348E0114090FDA6
                            SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                            SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                            SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7009.png
                            Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):23355
                            Entropy (8bit):7.982876685963329
                            Encrypted:false
                            SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                            MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                            SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                            SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                            SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38001.png
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64577)
                            Category:downloaded
                            Size (bytes):64651
                            Entropy (8bit):5.185204590729394
                            Encrypted:false
                            SSDEEP:768:CwJl9VwAdGuMbJVAOi9ee9RjOEe1sdMv5rjITry:Cxb7AdRjOEKhHay
                            MD5:B5BC8CD626B389BDE727A91E6CE79436
                            SHA1:3DF6C39300AC286CF596B3BDA273CB39FF825429
                            SHA-256:A1EB48EEB3B3F2BA41940D3041464F0B386B7A7C4A8ACB42F3017E691F4B116E
                            SHA-512:2C1DDE58CE83D9B716919DFC42602AEF3022BE012B3F92E61B17B674303ECBF0B9D308064B6D6C2443CF3E3DFD36BFB332EAB62E64B56BEF0BE801E6F4610F12
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                            Preview:/* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,n=0,s=e,l=function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||!1}(),a=function(){return window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||!1}();l?window.cancelAnimationFrame||(a=function(e){}):(l=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-lastTime)),i=window.setTimeout(function(){e(t+r)},r);return lastTime=t+r,i},a=function(e){window.clearTimeout(e)});var c=window.MutationObserver||window.WebKitMutationObserver||!1,d={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"6px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,to
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):6359
                            Entropy (8bit):6.011558142978881
                            Encrypted:false
                            SSDEEP:96:GZNzY1wHldXLIzQ6kkXZ+PFcKehoSGdanVUaK/fIh59wHV2LzrlmhzkIHcp:C5YCb7IgZ9c911VUaK4hXxLzxm9DHc
                            MD5:82D083A46150283E02CCC2DAE1864ED7
                            SHA1:71F55F5AF7C83B92CF00E1994B218E526A0A79C8
                            SHA-256:DCE4485CA07FA0BF611B19CD5FCA14A70D0AFD7F85D6E6528E121E34E1371A76
                            SHA-512:32931A48FBD268FBCB6983C3AA09F8B923E4AAB5320D61A63CF53401C8F8734D12A3B5B8211FE8B3B35E8EC855FD118A91CB61B374AEC11E57FF2713789E0778
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJ.CBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NG.I80bjZxKwaZravQ0r7vf/3f///99/98Plz75TfSP3Bj0D9647NWeB5+ucfvze3zS1XrHGz//2gVl.MYMx1nSdIGKtgM/mtPFC/kinICFNRwyD8NcmPUb4ounNfod7a/uhlCJbKxBMxHx2V/7goWiYKCrm.OcR+Dfbmt7v+Ze6Fty74p5n+yv5o6JPOoylZzl3KMQUYbC0fizCBHeDIV7kBZY6SOxZfsnJGy5zy.WqdoE1gqZz8ZRqqOCDG2JE+Bwtv3VbdvL7nsqavW8iwHVp/7u6qpSFFhNTHHWuxAoUZdBn+lWoC1.iBxvFTExoj5M/r+H0fR4Nx1nDrhwGJ1q3GVYmETRtb8hDrIMQwgpOjaSSlj+LmtqJJMCZz03BRiG.MVTHF9Q1Xj17UaXLC9dno8Mfdx79tPt4RlUmGQuWMK+yfk5FXYOvAvzSVCCcShzpP73r1LGe8FBu.50qXB3rC3UZ/leVsLsl+WeP8iC5Long2Gjox1KsTXFyB4XjULog/vfGeNS1LXaIt+/t9F1zx6en2.J977w7GBXkv0uHPxyn9uXLCgerpHcuR3AOnfaTv4/M7Ng4moGelXNy/5zytvg/0xY05+m+Yvf+nO.h1Rd51l2+8kv7v3jBlknRRTQiW7nhfXX3L528SUTbgHqXTprXnN57a2vPdM2cCY3WlU4Pa+vfWR+.1fRJZq7zlK5bdtU1sxdf99un+uJhamMMAzsmIr6gLWDGBveN5oALHSOiF3FisJZrFyy7Z/l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21363
                            Entropy (8bit):7.9791093057256886
                            Encrypted:false
                            SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                            MD5:D73CF218F18362D0A89CB36A4A3303FF
                            SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                            SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                            SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5002.png
                            Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                            Category:downloaded
                            Size (bytes):811
                            Entropy (8bit):7.784131545503073
                            Encrypted:false
                            SSDEEP:24:Xq4OD75HFfdLWyC75B7KBNlPjZWRclKegSZu:Xk9FfdLWPLmt381SZu
                            MD5:306BC0D6D7CD99327BA82C09526EF878
                            SHA1:51A38CDF8F7F7BC73B864155B56DD933F3054736
                            SHA-256:668C00F164B77A2F591B17D0A7A835221E2A38AA3AB2279F431821B5840049DF
                            SHA-512:37831A284BC96DD07390AC8F772D91B38A348353C60C8EA6B0B3BEB40EADC0A37FC02F3D470C1725D19611BC7C4249C2F7F91AE6E9B7497AC5F7EE3A58B46321
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/commonPage/lan/i18n.js?t=1724971165.982
                            Preview:...........TMS.A...+,.`%1.3=3.e.`0....EW.....|(.....f79%.P55L.{.5o.%]...h9.^.v?U.uVgS..Y....%y7K.C....&;y.{J%.......%...y.rs.|Ht....r.3.~O.../.l:J...w....9,...n=c..u....1.=l..{.eK_....Z......w{..jP-....3..r.GXT..O...j..>U..........}.(... ......:.z".R".I...F..-...s(~.L.L...0]`..\../.>..H.....){.W...3v.Fr.....D...hS..........s.....O.kI.IQbt.Qn4..#..(..|.e.[.A........C.|...>.z......u"..(..c.Z9......'5...].A....7.8N..;...3*..l.;..`.k..!Z......[ m..D.....o.c&.+.}Rf....qqA*d:*.S(.lGh...3c...K$2)\".Cn .BgV}....l..X.X...h.fl.j."..>.A,n.^.y-:r...@.@.G.:...c.ii._04.~..H..E...a..V...R..Z.:m.....8.#M.`......%C..CR...1...H.. ,.ht..c._.).j.`.P.@.......7"M.^...#uh....O....UX\....#...+@ 7.:j.^`.l..~....o.....1*....F.-Gs......0.n....Jx.....:.G.3^..A.!?.ps......._......../...B....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):552285
                            Entropy (8bit):5.992880621531953
                            Encrypted:false
                            SSDEEP:12288:eVm3NKbXZP4QO1aQymAC15qrGkrtBNH/vJ:euAwD7AgqNH/vJ
                            MD5:5595F8FD7076F7D4B7FD6A8BBFF80419
                            SHA1:6F16FFDC0140DD596CEB21D42B4D7AB28CB06A68
                            SHA-256:FEF5D81749D20BE6840A6012E32EA0A875CFE78792862CCEF583568C5E4D83CD
                            SHA-512:025A476C936914C183873A08FA5BAD2B4EAC20A624DA5B9456DF91161F96173D957B8D7B3C9BA4F2A065A7F3A87A4ADED085D5124DE4848ADFABD9247F625E95
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):119938
                            Entropy (8bit):6.01594509778829
                            Encrypted:false
                            SSDEEP:1536:B8+PBoBRxWCrsCzXiWE+g5rI+jfmX2MuPecnAHZjLJ+TkXqaR3mp/bS77OlOX:BRZ8WWtOL/LQcAHZjF+Tav3mp/u7WOX
                            MD5:9F099E6A0CF7FB556B9B6248E2C5DD94
                            SHA1:B981233FF00055E2EA9E92EE0E53112CE91AEF36
                            SHA-256:8976C53394D8555E52F731F6D66C46D121C5B509C96759E86E99184372A541D3
                            SHA-512:734C66D7A08F3AB33BB8B6A5E9C066503D191A07391F8A729C71DD6704153406CEEAC8396A2DCA72BE3C54211EABFCC1A1D3A80868A1EF23A2B4D9CA670A5194
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMK.CAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2S.iHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrM.yMLQ0NBbWFOLi4rsZCX7rhC0tLTUz8TCtpvNzs6Ojo3h4eHOy8TDwLr///7o6Oj8/PvQLiqtrKy8.EhL8/fw3HhPe39+KiYd0mZtoaGa2tbTi4uL9/f2QkZOgmpCzGyTNJCv////Pz8/+/v3RISiEgoCY.mJj79/LTtmXNIyjg4ODzeCfugASvr6/CXN3iKymqqam0jUOcnJtdXFnQJTDHpj6oqKe2trXAnFb3.kDLyYCyjo6P/xQliWk6NjYz2iyD////fmjPxYSztN/6RSAzqWmO8vLv1iRkUzkrZtFKOU+Ibk8Rg.WjOheTdKPUKyGiUe0VoCbpwy3HXdJyiNjY2Vfj7+sUfU1NQmzYM6FAwfoOMtxaro6em0SPDGxseS.IjIikOD9xxpyWjc113cyiP/HplzzggQfmdW2k03g4OD1fCwIjsD2yhUuHR63m15zb2huMAfyYisk.Upf7mjbGFf89QC+hgT9jjS0MRWZ7eHEdz1wp0Hm6TelP65H8jJZE6pUHhLIVk/y/Su66SOwGufH/.Ztj15Kr7z8v7rKUrs91X7I5f7YxZ6YoLBgXmyooQXIbfOfosuthd7YvkG3SBgoLYaW6oYVz///8B.AQGpqam2traWlpbr6+zQ0NGhoaG3AArExMScnJy9vb3dHyP/zCqYmJj19PTxXSqtra0AlLr/zQDv.8PHmyXD8JiqlpaXzQzhQ65Dh4eHyFxwk5qCAgIDlpAwhhslsCAiphh/btkP22o1JBwWlYCG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                            Category:dropped
                            Size (bytes):3316
                            Entropy (8bit):7.9446882423582625
                            Encrypted:false
                            SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                            MD5:902AE6C577FFAAD07A9FF299CE0AB884
                            SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                            SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                            SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                            Malicious:false
                            Reputation:low
                            Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):2586
                            Entropy (8bit):6.005420642674577
                            Encrypted:false
                            SSDEEP:48:74kll2kIW9zRMWXll5VZdcjIFnkzd1IkgmPk8q1RA/TbbqCFZG2RA:MkfFV1NX95c8F6IkgmYM3WKZFRA
                            MD5:6A13CE4CF2B9D00F2AA8A50CC013C9BA
                            SHA1:5B0B12D49F0488182FEC04EF02B5DD27F5F84F4D
                            SHA-256:957CE0D6B03A035F00AB1B89B3C08DA2A73438B57F1C6C30310C572559A86868
                            SHA-512:AE9BD1BE71D49A5EBABB16D422FED15540348525A8C974A5C5E353B0432796756A1CE5C7F2F26940176CAE947F085129F615819E320DE08BF57DC6EDD850FAC9
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAB0AAAAeCAYAAADQBxWhAAAHPElEQVRIiYVXa4xV1RX+1trnnHvv.zB3mMjDOA4bykKpIhUIh9Y8C/qg21apJQxsCsf2hJv3RH01jkzY2bfr4YdLEPkJiU0H809AqMU1j.+ogttvJSMFRFoDBUGIR5MHNn5nLvPefsvVazz52BeVzsvlnJeeyzvr3W962196XfvrgXM0a7TdMn.AByzYg/3LulDR8fdOPLO+XXtrf07WfR+BVkQH2Siswr6EISTAFUJBFUBEQMEMBHUXzQZwZxHNTZs.xdlDURAcHvjowu7BK9de7urqPplUc6dU7Q5Avg9NnxEB0AAYIfARJX4F4N8RcV2hTcGmB8+5T4wJ.fm1M8A3n7L1RGO4TmXwjnuzfbAipMcFeDnK3E+eeFKUUKoBisar7kkq6RyW9IC79oX8Iah6lH6yq.mGkiPkVmD3PwZ58dw8FWFToKdV807FcpAJnfmDC/HsS1DCBLozfpFkmeFZucUEUr3QKYnSrmmXfE./KPGFMoWnabpH0Wk5JkyrCjkolNhmPuazsokNThV91ln47/7uewXSvMNcw3qJUCHQDx4MxJlJ+55.f+0/sjaFEr1GzB9iLofEULGbnLNP+1c659cUlKZXDTp+w49Xo7gdTqRoncA6l1HKbPY3043/WsTt.ElHoHOOGGJoYnI9uALNlb6x1t9dr9SzSMDD+7XhTtXpOVO4QcZHXyUwLbiVv0gzMzPelQ1EUIlco.wFrnxbeVmtWjJ5uoZAwVCTQ6E4dVGZnBNGzqXnwSQMtmePEpPpXE9Y/vXLsJa9fdi7heWeicfbhp.eWTPqCyiFSsKN8OYmJAZpsj0LN/woetnLtyJ/KrQ0obbepYhtQ42TX+veqtGkEX6PoiTTB3gGxYE.PIVgU4gQnNd4Jnu5H6KdU3IGMQ8bE+5mCnD4zdd7bVJ7JcrlPp+VSDNIVRjDe3xAkNkLm9U
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2331
                            Entropy (8bit):5.966311775782996
                            Encrypted:false
                            SSDEEP:48:7tIVr7MXrUHhMGgIbNi9+vZ9/y4nIw46KZqhzhrAL1KvXVyfu/:ZIliUHhMGnhi9+vZ3IwD9zhrK1iVyQ
                            MD5:57332CCA53A4E6AD70C20A58278E3E50
                            SHA1:6F76D05EF6B8AA7CA637707F9AAC9BB70AD088E9
                            SHA-256:666FE3DE0B4D8B06CBC119E4855C4DB1C71A11E7D679734A23C454245BD614FC
                            SHA-512:0D441D88C7D99A5A812D575B9840D3578B97375F6F82B378327C1472FEAE794A5CCCD0CD54EA0D3BDDC752DFEF920C46F291EC4E05F0F63199FD211B4E860DEA
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-02.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAYSSURBVEiJlZZ/TFvXFce/9777/IOQGFO5.ChrbuixribbSaYh0WxYJTYvXUdRIaEUVE1XTrpHBOBVNs+UHQWApxGRIRMHwHKSoSJO6yFVbqW2i.Jv2HZpVaK2WSmfZHFSkw6vykNrAwgv3eu2d/4MdeiA3kK10/+bxzz+e9c+895zEAjmg02iGEeJMx.9jjWUTKZ3Do8PDwLQAIw1vMnogf+i8HBwVdUVY2sN3GVGAAOQAVAAMz8dV0JIcTvHxFmh7I8iNns.hDXeXABwbRBgEtGNqqqq350+ffq/Usp7uVxubnZ29pu+vr5vVwFFMahYi0BE35imeX5paemTRCLx.j3g8fv/s2bN3AHgAYNOmTfB6vYjFYneI6O+5XO7jCxcuvH/58uVsMSjTNO0K53z3KtBUNpvtOnfu.3HsTExPmgQMHyrdt27ZbVdVaADqW1wwAyjnnVZzzXwBw5+fe0XU9EgqFhgFIIjLWBJqm+fbY2Nib.8Xj8fm9v7w6v13ucc94AwAGs7NI5e5Cmpib3rl27GpxOZwdj7GcAcOvWrSe7u7v/nV8K6wEfTKlh.GAPBYPAIAESj0YOqqvaskXbKD8Tj8cV4PP4ugHdPnjz5NGNM5GHSDnsAKKW8dPz48aMAMDQ01C2E.OFwEZAfqWN6hSv6KI0eOTFghUWANLSCl0+m3MpkM9fX11WwAthpsBbbgKASzgE4i+qqzs/MaAJSW.lr78CLC14AUlGGMuKWXSMnDOf/gIAJ4frJgDY4zsO1XkjU6bz7cPzSoSC/9fkqJAAMQYExb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):26179
                            Entropy (8bit):7.985003798283356
                            Encrypted:false
                            SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                            MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                            SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                            SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                            SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_13.png
                            Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):28413
                            Entropy (8bit):6.00596035765828
                            Encrypted:false
                            SSDEEP:768:vNNzwhWZwiiUI/9FRmrUFVsFkAmikDRqd7ry3Kjrptf:v/zwhWZxiT/dPAqNqdq6jrpF
                            MD5:D892E587B7A49E504868BFD2A0A21F20
                            SHA1:960E3851883DBDA8687F203E48AA6378EF84E397
                            SHA-256:94E021B79A655D45519D465610B1CFDFDD2F1908890E433C3B7D867DFAFFE819
                            SHA-512:8A1DE4FA82E14DA2A1F85D7B6AC7D4F0F575D3B0A67CFC02935DED833FC022A07629DC9C587C7D042228561967760A32A80DCA34E779EF3AFFD840152BB5A2B3
                            Malicious:false
                            Reputation:low
                            Preview:abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJw.SwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRP.NQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdj.RAZSOAVELgQ0JAp8VQluTAlpSQpxTglmRgdQNwliRAdLNAU2JQt0UQlfQgU1JQx3UwUzIw18Vgtr.SwlWPAUxIglUOwxsSwpZPghIMg55VQ9+WA1uTQYyIw1pSgpROQc5KAYxIhB/Wg1mSAxfQw1jRgxc.QQc2Jg9vTwpKNBB0UgczJBF2VA5hRAxUOwlALRJ8WAk+LBFxURBrTA1WPQtEMAk3JxR5VwgwIgxH.Mwk1JhR0UxV2VQ5OOBBYPw9TPAkyJBVxUhJhRgo2JxVuTxRqTBNlSQo1Jg5JNRdzVBh1VhNcQw09.LRhtUA9EMhlwUhpyVRdkSg05KhNSPBlpThdfRw02KBlmTBFGNBJJNhxvUxtrUB1xVBlhSRZWQBRN.OQ86Kx1tUh1qUCeMah1mTSBuUx1iShtaRBVGNSFsUhhOPB9jTBhLOiJqUR5dSBpRPhVBMiFlThxV.QRhHNxlJOSJiTCFfSiVpUhY+MCVmUCVkTh1OPSRfSyJZRh9QPyRcSSJWRCllUCpjUCFNPitkUCVW.RSleTCpgTiFKPCpcSyhYSCBGOS1eTSVMPyRKPTBfTy5bTC1ZSilPQi1WSDFdTitQQzBYSi1RRTJZ.TDRcTjJVSTRXSzZZTQZhQQRCLAU4JgU0IwY6JwY5JwUxIQUvIAlNNQYxIQc2JQg6KAg4Jwg3Jgk8.Kgg1JQxNNgk5KAgyIw5ROQo1JQs4KAw8Kww1JhA/LhFBMBREMxI7LCFoTxZDMxxMOxpDNCZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):119979
                            Entropy (8bit):6.018184789217988
                            Encrypted:false
                            SSDEEP:3072:rpIAdvyiN/t8npFlafdDqvJoFxkUTEa+dGxtr/9REn6ZoNyn/T:rpNdvpZybFv6FxkfaxJSgoNyb
                            MD5:A159EE3D08451BDE6925F9A2266DFE99
                            SHA1:999A2D5B2017F3317193B04FD6DBECEBF2B69B7F
                            SHA-256:CE620EBD40F4025B51F745249C1C7442A280649024E9E5A240D850F2A022F41E
                            SHA-512:238DDF9DD78AAAD08A6418B9ADB975B2E6439B7ABA24693293B79E9FBE4E520A0CDC52895997954AF4E5A78224F3634EDE9F65F4E0716C903F88E52E2CA6FE71
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcT.DhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7C.n1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT.087duUPbQSmVgEH7+/q3pkT5ljiVeDz+/fiCgoDtu0gHBgTKpUDVQym0kz7p6I759/TzQja/p0vK.Iir9/f3c3NdQ65DXxFJ9dF0dh8j0zUzFxcX8/Pvj4t4yHhok5qD39Zra01jcJiz5xRuey6v8/PzC.nEQdGxecmZGXdjHKIib9/f3EYFILQX4qGhjh2JDx2FTm4mY9XV3b5drm4V1goJVsCAnyYyoTaZmY.UemRdkDnOf7EXNy5iTHt6V/rw0gOxVjm0FX34lvlxUUtHSjz68XGky6zsrFeWTny8Gfj2JCUHy62.jTMbl7518IKyhjG9urLv7oLZqjr39Wq4HSX7+YPhyZb/zUXc29j+/v7792M31YDydyW1GiTxbCfN.y8T0ihp1cWncJifx67FcUz+XfTo3Ny9oWk0XjL71hCMk3jzLHy2+R/DxYS/iUmGHvsYyiP8azmLX.u3wZms+hmYwo0HryggfvtTm/n127SPDGFf9uTSrwZi+mgz1L6pKFhIJuMAesqqXzxhUirMX2yB8r.yZlP6o/8jZj+/v7/Zdl5Z+9e7YvPQfIvu84Vk/zhy4wljvz7raXPsG0OUX7///8BAQHGji23AArN.mTT96Gz/zCb//p/t0VPxXSrQozkBlLr91yH231/dHx7/zQK5Hyf//ef//dP//ITtqBb//L7kw0r5.thH+7qHcpzyzizz7JirOlCj/8HD/0lny8vH//3H/51PRsmHyFxz+tUSgfCnixGzaoRaoDg7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37090)
                            Category:dropped
                            Size (bytes):37091
                            Entropy (8bit):6.020172599842667
                            Encrypted:false
                            SSDEEP:768:gqEj33/Nt98OY34H7ZDNnMXEDmZJa5qyOxG/FFXBgJ2+KOT6WiENk5VYZ7c:gq2FtG4H7L8S5qrcdFXBy2+JqxYZg
                            MD5:3B30AED523D99194251EDC10EA8BA703
                            SHA1:97883510ACE28C02F277B068DC6F78B9DF73069B
                            SHA-256:1F36DF190B5EB0DC58A8C5736C85C137DEAC87A3B080976D2225768A89689B61
                            SHA-512:08773F9D5902E910B507926D15A9EEE20C71D27C1BC1CDEC2E4453DA8BEAEDB11D5AFF00FEB83EF4E65EC0005FF60222A719E1750A7F723CBA0B86FFCE42A611
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1 OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAv IiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS ZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpD cmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTUuNSAoTWFjaW50b3NoKSIgeG1wTU06 SW5zdGFuY2VJRD0ieG1wLmlpZDo2QkFBNEY2Rjc1QzkxMUU4QTkzN0ZEQTYzQTFFNzI2NCIgeG1w TU06RG9jdW1lbnRJRD0ieG1wLmRpZDo2QkFBNEY3MDc1QzkxMUU4QTkzN0ZEQTYzQTFFNzI2NCI+ IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOjZCQUE0RjZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):1690
                            Entropy (8bit):5.917479098692695
                            Encrypted:false
                            SSDEEP:48:ceyPeykiVT9wvw2t0DT1CegMNueRuV3hVDKdR:ce2dvVTsts6MEV3rK
                            MD5:685CBBF5639966C0DC848269B9F995F7
                            SHA1:445D0D5E6DDD2ED2D039A9833397196174942CAE
                            SHA-256:20397CE79C3B1AEB2FCAA4322FD54A5C472265C311007F771E5EEEFF4F4F8756
                            SHA-512:197E18A8E1CEC90F2895BF5E050AA03D5876EADA7E108C93E245581FC75479936621A8F1276CA71062616CA2A0E2555D26FA1DB176E3E818E110643050986811
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/hot2.gif.base64
                            Preview:abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh./wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5U.Y3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFk.b2JlIFhNUCBDb3JlIDUuNi1jMTQyIDc5LjE2MDkyNCwgMjAxNy8wNy8xMy0wMTowNjozOSAgICAg.ICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJk.Zi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJo.dHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2Jl.LmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIEND.IDIwMTggKFdpbmRvd3MpIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjYwMTVEM0QzMjNBNTEx.RTk4MjM0QkVGQjk2MkE5MkU2IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjYwMTVEM0Q0MjNB.NTExRTk4MjM0QkVGQjk2MkE5MkU2Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNl.SUQ9InhtcC5paWQ6NjAxNUQzRDEyM0E1MTFFOTgyMzRCRUZCOTYyQTkyRTYiIHN0UmVmOmR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):100583
                            Entropy (8bit):6.018012615680045
                            Encrypted:false
                            SSDEEP:3072:taVgQdGLd1gQk28EFWbYeGqgAwqw7F9Dg2xY9W:7WGBOQkbJbYeGqbC9k2C9W
                            MD5:DAE760515991DAA8B4E2FBC86F6DB588
                            SHA1:E40F17D7C27DA0BABD10D4CA29CD8F84E2B38218
                            SHA-256:5ECF69325A5086AE8B4DF2D1CE43409EFBF16AFC62F4F140138E676497B81731
                            SHA-512:EC242191367794E154AE8F6D5D9308D1025481093ADA822AFDC122C0640C730E64A2856E4D6BB684D19622ED7E4DCF40A2AD52BA30E187D6941980FCCC737DFD
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPN.zMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzM.zMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbR.LyoaGRbTtmXwZikyLC7UIyn////PJSrmUSa0jEQpHBb///////////8uLzWoDg/OIij3kDLAnFb/.///yYSyyHiaNe0/0ggP/xQn///86OyadhFj1iyDsN/51XkL0eCfhKSduUzKZmJT///+SVeL///+R.SAzXs1TdmTb4qBcblMOheTc4FwySHy+MdUse0VqiGCPMzMzzdibikD/bth/S0tNjVUT+sUf/////.//8mzIP////////////l3cThLDYXjL8txaqysbHPz88r2G/iKSjMzMwyiP/o5+a3FiH///8eo9/z.ggT////9xxfHpVypkWa2k03MzMy1HSaSXiEIjsD1fCzeVlecfTy3ml4Bc5X////yYivBE/77mjYk.YKNkWRABvlUk3T5jjS10cGhcWlb0hhJtLwghICUhFxEMRWYVLWSlVeX2ywzKOfwlzWvn5uS4Uecd.z1wp0Hn1Y2K9Ru2LiICLiYQcoblQ65EVk/wGufH/Zth7eHBS648kjv68TOv8z8wAnIUrs91bEQUl.jf1f7YziwoQQXIb6rqZR65DgM/3zx2TmyYksutivpadh7Yov55xP65Bl7ogvi/fkG3RPDgS2sanf.yoz3QpTaam91NgX/n6LMzMwBAQH////eHyLxXSr/zCrgLy//zQAAk8H8JirnyXCAgID0QzfyFxwi.5aAhhslsCAnmpAzbtkPEXNyphh/22o1JBwX+sgtG6pPIGx/5bhz+9K1f7Yq5mSjFqVb32gT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                            Category:dropped
                            Size (bytes):9892
                            Entropy (8bit):7.972508432424258
                            Encrypted:false
                            SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                            MD5:663F03599096BCF1699EF7D93FA0540D
                            SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                            SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                            SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                            Malicious:false
                            Reputation:low
                            Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                            Category:dropped
                            Size (bytes):2731
                            Entropy (8bit):7.935425083385799
                            Encrypted:false
                            SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                            MD5:9BB052DF29A425481155415B4FE8BBB2
                            SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                            SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                            SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                            Malicious:false
                            Reputation:low
                            Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32034)
                            Category:downloaded
                            Size (bytes):45187
                            Entropy (8bit):5.364274258091796
                            Encrypted:false
                            SSDEEP:768:oTFZ8CkWyYzh9MTvl7prcAgQW5ppZ+rPPWRqKDyBuq0t:cZiY9uTJuAgQW5LZ+rPPWRLt
                            MD5:F15409FB02C527CE1F66A2FD3C4AA0E9
                            SHA1:1E1E1BCC0F49E99E14BA34991CFFE0745178D302
                            SHA-256:1A1B5D3D6FBFC28ABE37A668ABD59494208C63C5F0B5D040CF4BBBD137F87C27
                            SHA-512:66A384D6AD5FBA862E778E24C43326A718328B6F860469FB5EB69C2687B0BBDC3C2DFA9049B0E3D5509214DB1DBEC4477F5C3654DC04446A505379A4300D4908
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
                            Preview:/*. * Swiper 2.7.0. * Mobile touch slider and framework with hardware accelerated transitions. *. * http://www.idangero.us/sliders/swiper/. *. * Copyright 2010-2014, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under GPL & MIT. *. * Released on: August 30, 2014.*/.var Swiper=function(a,b){"use strict";function c(a,b){return document.querySelectorAll?(b||document).querySelectorAll(a):jQuery(a,b)}function d(a){return"[object Array]"===Object.prototype.toString.apply(a)?!0:!1}function e(){var a=F-I;return b.freeMode&&(a=F-I),b.slidesPerView>C.slides.length&&!b.centeredSlides&&(a=0),0>a&&(a=0),a}function f(){function a(a){var c=new Image;c.onload=function(){"undefined"!=typeof C&&null!==C&&(void 0!==C.imagesLoaded&&C.imagesLoaded++,C.imagesLoaded===C.imagesToLoad.length&&(C.reInit(),b.onImagesReady&&C.fireCallback(b.onImagesReady,C)))},c.src=a||''}var d=C.h.addEventListener,e="wrapper"===b.eventTarget?C.wrapper:C.container;if(C.browser.ie10||C.browser.i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):357
                            Entropy (8bit):5.409385259334616
                            Encrypted:false
                            SSDEEP:6:u/sTk3rwti7303BER/dFTJJMU4GG6cf/oVN+8gjg4eCy7m7mWWrht:7OCW0eR/dpJJMquof+8gsS7m5rht
                            MD5:50D4D7DF1AA4F5808589E1A754337236
                            SHA1:801EF172328D6D9EE7C40D04127CCB61DDE50989
                            SHA-256:53D90095A55C142C572855D49F585159D2500F65FF89D8E781732129A14E7FA1
                            SHA-512:6EB3B9D803FA8ACC534218400D3A330FECBD419B81AF77A19D1D2F3BA36255480E31A935E080EF5CF0AEB9EE8BCD5F8140CF85561C4B0CF561C13F3A7C13413C
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/arrow.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAoAAAAOCAMAAAAhfX2ZAAAAUVBMVEUAAAAAAAAAAAAAAAAAAAAK.CQIAAADnzjHq0DLlzDHpzzLhyDDpzzLZwS7pzzLozjLPuCzozjKsmSWgjiLnzjF+cBvlzDFORRHj.yTDq0DLq0DK87wAeAAAAGnRSTlMAEgU5Chox9vPs6NvTxbiUem1iT0k4NyQfDHhvuyQAAABISURB.VAjXTc43AoAwDANAMAq9d/T/hzJEMXi6xZKy35mNj4jA/o7MS7I9IwuS9e4kl4+cnLOJ1Qqx2aC3.7oByhwupLZhvSHoBalEEar1ISsEAAAAASUVORK5CYII=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32034)
                            Category:dropped
                            Size (bytes):45187
                            Entropy (8bit):5.364274258091796
                            Encrypted:false
                            SSDEEP:768:oTFZ8CkWyYzh9MTvl7prcAgQW5ppZ+rPPWRqKDyBuq0t:cZiY9uTJuAgQW5LZ+rPPWRLt
                            MD5:F15409FB02C527CE1F66A2FD3C4AA0E9
                            SHA1:1E1E1BCC0F49E99E14BA34991CFFE0745178D302
                            SHA-256:1A1B5D3D6FBFC28ABE37A668ABD59494208C63C5F0B5D040CF4BBBD137F87C27
                            SHA-512:66A384D6AD5FBA862E778E24C43326A718328B6F860469FB5EB69C2687B0BBDC3C2DFA9049B0E3D5509214DB1DBEC4477F5C3654DC04446A505379A4300D4908
                            Malicious:false
                            Reputation:low
                            Preview:/*. * Swiper 2.7.0. * Mobile touch slider and framework with hardware accelerated transitions. *. * http://www.idangero.us/sliders/swiper/. *. * Copyright 2010-2014, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under GPL & MIT. *. * Released on: August 30, 2014.*/.var Swiper=function(a,b){"use strict";function c(a,b){return document.querySelectorAll?(b||document).querySelectorAll(a):jQuery(a,b)}function d(a){return"[object Array]"===Object.prototype.toString.apply(a)?!0:!1}function e(){var a=F-I;return b.freeMode&&(a=F-I),b.slidesPerView>C.slides.length&&!b.centeredSlides&&(a=0),0>a&&(a=0),a}function f(){function a(a){var c=new Image;c.onload=function(){"undefined"!=typeof C&&null!==C&&(void 0!==C.imagesLoaded&&C.imagesLoaded++,C.imagesLoaded===C.imagesToLoad.length&&(C.reInit(),b.onImagesReady&&C.fireCallback(b.onImagesReady,C)))},c.src=a||''}var d=C.h.addEventListener,e="wrapper"===b.eventTarget?C.wrapper:C.container;if(C.browser.ie10||C.browser.i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):21850
                            Entropy (8bit):7.973927866055973
                            Encrypted:false
                            SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                            MD5:2ACB631EE46633C2BB57645AA0062B24
                            SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                            SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                            SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5005.png
                            Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):67629
                            Entropy (8bit):5.9988703855703385
                            Encrypted:false
                            SSDEEP:1536:KPkZqk5JOMNiB2gwIQQkftE1bS88ZDwTQCzaL7YaZW1:KPqBJOMNiB2DIQr1Echw56pW1
                            MD5:E39FC4B83F6B899DF53FC7402EB6C23D
                            SHA1:F8364E925A3E09CFE5DF2CD8B907C95252870901
                            SHA-256:1F05B83232A507FE9B644DAE835821B09D92D6429AC7E7337FB75F0708F77D8D
                            SHA-512:19530359458842BCCA52CC4A670E38A4BCBA8AE351EF9D1E4AE36D44BE6696B8F44092CFAAEDA5457A35B41AE9E6189725398AA61AC1C4F23D6540FCE6D6F3D4
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920201.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7sfQecFEXa/lNV3TM9YSO75CSgIJLBAKISTIiACJhABBH1MGI+PRXDnTkHFAzoiQmziCCKKDnnnFnSssum2Znp6VD1/96eWY6PU9hFvD+fXv9+ustsT3eFp9741FsM/73+OwLH6AiwY7Rd/23Wf0cA/wXnf0FwuBFgl/t8TfMCVv7MUpQCkIf7wtH6+3/BebRG8v/Oc2jOVWWb2wXQRvv5QkOqWuVB34xpjvxymrSnfxnHzt8bqL8JnP38/uNznETHuCaK6jIWLVXQ9iq+c4JlranKAFR2oH7n+/S7hehX6Ofr3ozZywG4v/P7/hOPZ7PTQndnmImaiqkanCOdc32Jydg+n23XVBzxvwr/6K+i0fxDNeaV9NDlPaz425JxP1NSCiAW43zuDa5z448JrPu9OvKbwHmuz9fsLulMdxRyJWeOyxhnUka3+n2vPh41H9kBxH+vhv8Oz+WjA/4RLRKJf+zwi3duj7t37wJiv8N7/pOP5OsDvicyIQfqzZtkIhLRELVsVisHqqjYMXcXLnidsXtGxeyFh2pUnwDq9bX43V24+osUNMfKk70mYzv+Ifz9/xmPz/s9OvWbwFkXCFwb8PXtmLDHxoUIkAXLpYLkTG1XePFG27nj/5AEYsPCvpOGxawFEvCV6eKNOxLuTasB6/cY+EM9syMQuCGgXzPRthcVBNLW/RCJ7DuSNgwAxGMB32OZPv6X0H0jwqosCnfmXPBzusP5ejLiy9ZPHwPc+0DcmXOo5zcB/K39qH8910c1dd3LXaYYGAOkgiv4rld1X79ny+Jzj6SNh/rObwInAHE+UK8J0P5MTdwdYmjLpBJcKbicufN84vqHY/abBzdgUHp6kxBLHFcYV3mfWtb639t2qcyg1QBCY/zi21z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2586
                            Entropy (8bit):6.005420642674577
                            Encrypted:false
                            SSDEEP:48:74kll2kIW9zRMWXll5VZdcjIFnkzd1IkgmPk8q1RA/TbbqCFZG2RA:MkfFV1NX95c8F6IkgmYM3WKZFRA
                            MD5:6A13CE4CF2B9D00F2AA8A50CC013C9BA
                            SHA1:5B0B12D49F0488182FEC04EF02B5DD27F5F84F4D
                            SHA-256:957CE0D6B03A035F00AB1B89B3C08DA2A73438B57F1C6C30310C572559A86868
                            SHA-512:AE9BD1BE71D49A5EBABB16D422FED15540348525A8C974A5C5E353B0432796756A1CE5C7F2F26940176CAE947F085129F615819E320DE08BF57DC6EDD850FAC9
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-08.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAB0AAAAeCAYAAADQBxWhAAAHPElEQVRIiYVXa4xV1RX+1trnnHvv.zB3mMjDOA4bykKpIhUIh9Y8C/qg21apJQxsCsf2hJv3RH01jkzY2bfr4YdLEPkJiU0H809AqMU1j.+ogttvJSMFRFoDBUGIR5MHNn5nLvPefsvVazz52BeVzsvlnJeeyzvr3W962196XfvrgXM0a7TdMn.AByzYg/3LulDR8fdOPLO+XXtrf07WfR+BVkQH2Siswr6EISTAFUJBFUBEQMEMBHUXzQZwZxHNTZs.xdlDURAcHvjowu7BK9de7urqPplUc6dU7Q5Avg9NnxEB0AAYIfARJX4F4N8RcV2hTcGmB8+5T4wJ.fm1M8A3n7L1RGO4TmXwjnuzfbAipMcFeDnK3E+eeFKUUKoBisar7kkq6RyW9IC79oX8Iah6lH6yq.mGkiPkVmD3PwZ58dw8FWFToKdV807FcpAJnfmDC/HsS1DCBLozfpFkmeFZucUEUr3QKYnSrmmXfE./KPGFMoWnabpH0Wk5JkyrCjkolNhmPuazsokNThV91ln47/7uewXSvMNcw3qJUCHQDx4MxJlJ+55.f+0/sjaFEr1GzB9iLofEULGbnLNP+1c659cUlKZXDTp+w49Xo7gdTqRoncA6l1HKbPY3043/WsTt.ElHoHOOGGJoYnI9uALNlb6x1t9dr9SzSMDD+7XhTtXpOVO4QcZHXyUwLbiVv0gzMzPelQ1EUIlco.wFrnxbeVmtWjJ5uoZAwVCTQ6E4dVGZnBNGzqXnwSQMtmePEpPpXE9Y/vXLsJa9fdi7heWeicfbhp.eWTPqCyiFSsKN8OYmJAZpsj0LN/woetnLtyJ/KrQ0obbepYhtQ42TX+veqtGkEX6PoiTTB3gGxYE.PIVgU4gQnNd4Jnu5H6KdU3IGMQ8bE+5mCnD4zdd7bVJ7JcrlPp+VSDNIVRjDe3xAkNkLm9U
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):466
                            Entropy (8bit):5.696968636738049
                            Encrypted:false
                            SSDEEP:12:7tV6RxjvCtTmcHRIrQEvmwgpdNpgBaf6zg:7mjatScHRmQEuwMyK6k
                            MD5:150110F8071163A7B3085548C4F77A71
                            SHA1:7BEC8AA85E685245FE8C810EA14FE348B99B2502
                            SHA-256:308B5FBEE50F6EC276E7E60EC8A0D6D0734F2B2B093A2977C0984BA22679E863
                            SHA-512:236E28C3E9925458756AAFC57F018F444E96D4BCB387031632BA576A1CC1FB0DDAE0D6E030260C0660D0E5C519C7B3FA40AC3925EE6485295D63356991372A11
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAMCAQAAAFtUm++AAAAAnNCSVQICFXsRgQAAAAJcEhZcwAA.CxIAAAsSAdLdfvwAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDgvMjMvMTPFVTVyAAAAHHRFWHRTb2Z0.d2FyZQBBZG9iZSBGaXJld29ya3MgQ1M1cbXjNgAAAK9JREFUCB0FwTFqAkEYgNGvtFtPMDcQJK1V.GvlLm4WkW9QiniAQGJjUNh4h7XbpbAOxSClewAOIVZhiYeHzPZjxxHgZLwgsEItAQ4MrgzrUgXFX.M6nmcQevJCGxQfxSDwLPIiyxRButBbFYBD5F2KPRR6+IqnDcXt+jpRGaaG8fpzec2FlqzuuaLb44.QUScW5yLCMe/6z16kpCiv/2fzjj1R+uQf+ugfjtFROzUTkQeTPR4tFoumNsAAAAASUVORK5CYII=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23234
                            Entropy (8bit):7.9852730649962895
                            Encrypted:false
                            SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                            MD5:3E13039B8888276D09647D85374B54D2
                            SHA1:B9880D841831C3B2A77148FA05936A559B826358
                            SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                            SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):25455
                            Entropy (8bit):5.952379466271436
                            Encrypted:false
                            SSDEEP:384:mqspyX2Fc/u503D9tzap+i9yTWX13ebtAVkW3g6aO74NlMrRBVZK79lEuBx/CUym:m1pyXI907zaXyWRVkrNRffV6EV
                            MD5:5153BC65A34BD68729EDC94F88187F8B
                            SHA1:5AE223DAD217CAC79B273E75A99DB95979E1C235
                            SHA-256:E3798D650BA9DFC368A35C28E61D9EC37C65268E3B74A778C6678693F37DCC49
                            SHA-512:5CF7F82F47C47B9F091DEEFA0585DF76E50C890C3897B88112D96F4A106A7FD6D64ACC425CD2DE83F88596DE8B3498C947A4B5596C2FA3553D7F3E23BD1C2DCF
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/casino-banner-04.jpg.base64
                            Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBAQFBAYFBQYJBgUGCQsIBgYICwwKCgsKCgwQDAwM.DAwMEAwODxAPDgwTExQUExMcGxsbHB8fHx8fHx8fHx//2wBDAQcHBw0MDRgQEBgaFREVGh8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx//wgARCADhAsYDAREA.AhEBAxEB/8QAGwABAQADAQEBAAAAAAAAAAAAAAEDBAUCBgf/xAAaAQEAAwEBAQAAAAAAAAAAAAAA.AQIDBAUG/9oADAMBAAIQAxAAAAH8pAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB6iMyuSIiajynWteAAAAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAFAAABvVy2IipxTPgymIyRXWtbVnQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.oAAABUZIjchnh4tpUaim1GlY4zyjWm+CbAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFAAAAABsxHq.J3E+U9CejHG+tGemz9Wxyq44p4MUsE2AAAgAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAUA2YrkifU.Tki2ObbU269fWx5cnJvno6UzTTIw1D1FcUzimQAAAIAAAAAAAAAAAAAAAAAAAAAAAACgAAAoAAKj.o1prL+V/pee/Q116c+xy8r5cvN+d3aWmK3JrII9IsV1rW8pgAAABAAAAAAAAAAAAAAAAAAAAAAAA.UAAoAAABt1pnTpzb63z9OxS2l2baF7+56fOPoc/Xjw25OpFfnb8MRrG3FPKNS2gAgAAAIAA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                            Category:downloaded
                            Size (bytes):5007
                            Entropy (8bit):7.962533237385849
                            Encrypted:false
                            SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                            MD5:8F17B626F7567907C75744E49F2A3F82
                            SHA1:7721233D4187213262BC270A30D51BD591AAA688
                            SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                            SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
                            Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20993
                            Entropy (8bit):7.96361976428666
                            Encrypted:false
                            SSDEEP:384:vKMd7wEBFHOEOFplcg8vu0yrmTV30qirXCj9Fa4Jgv0bG3580NK:vKM+EjH+Fb38V30qeW44kl55NK
                            MD5:07DB342D71E455736E0E8B5656ED7174
                            SHA1:2D9BB7427A73A28F4BFEC2A70DC227AF4555968C
                            SHA-256:C1A35508763B061947AD0EA9EB9972B92B079C9510A2A746979DBFFD84EFDE0F
                            SHA-512:F77712508F9B4FD61435C2CA2ED2D921C0C7B3E3069E05FC41B36E78101A2A4965ED383E1FE9F4AD67FF926749139177363689BCAE7BD186E2287CA8A8635C24
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_CC1001.png
                            Preview:.PNG........IHDR.....................PLTE...~.d,6%,<)...*:+...s....G...V..1.`.e.\9|U1..1!.B...].U.*..8^@).e4.w:.*Vrd......?.q.4,..@.u%]4<aM.:&P=m..5x....!......790mv*.....X.]s.Z...5.k....L.d4........p..LI3r.%.cD.tH..%6(.....4../x...........(.2.+.k.....".k....:#....<..E%.....I.Z.|.z....f....z.i>..W..N.i...............@.m..]......0.w...O(..3.W..........G.....+.P.|..9.Y3..-.g)....{J...0.r..'.)..e.....J....$N...2.j......*.~.......Yg...2.%............?...>.......P.KN....XZ....#..t.O."........G...z....8M.....`....w|.u..k.~h../.f....z.........K.H.6..;..h..p..q...._..G..j.......N..|....u...z.G...|..L.b.e.....r.o!.........w(...nV8.>.YP'.......e...oJ.......vm.s.....u.c..8..i..7....{....I..4....L`..T.M.kkM5....8J..pg..Y..........E.}M..K..j..ty"...6V...g.!.~...$o....Ga....`.:3.Y...>tRNS..)..9..E..$.N..n.....e.).B$;O.W..y...^.y.i.....v....}......./..L..NrIDATx.....0....B 0......@G.w..C0.I.{......<..,]M..._ .....\K.^p;...{..}.4.u..[...M2.q..S.#.....h6....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):23286
                            Entropy (8bit):7.984159263835675
                            Encrypted:false
                            SSDEEP:384:R1EQWwe7Q16MgKYg5ya/hbHR0SuPu9AZnObEloEO7UXA4oQvAoVf61+nSsfjjNLL:R1E2a2Kkya/EpAA8bEyEOlQIv1+nNfVH
                            MD5:993BBFDBAD1C48F514367407A17D2A77
                            SHA1:7D3DB06BE9D7912432C768FA5B23335264DB002C
                            SHA-256:DF044589914265A7B02CCA67F876C01D20E5EB0D9E50BDB2E8AF8E0994DAEAB7
                            SHA-512:039753AA144437E5079E0FED41A8D635501A7EF7CA8CB4D8F5E8110439E66D7A83C7062D69470D14A5D26B928952C9F65BF94BFB9287B6A92028CDFA38822931
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.....................PLTEGpL...rv..103:.....E@7 !+*,.}b.b....z...UUX..8bG>.|+..r................x_u.b...JWV^~..........'.....j7.4...e!.U)...gM@.Z.C....uo^7*...X......@a......K/.`']...t=.m-g...N.O.OA...F$+^....].^:.....Fm...R.)....K8...B......`..../%...N..=..?...V...+........x...90...W..`..6.`+..'...'-<W....%.k.=.............V).......J..!5...T..p........8s.zB.d...!.....j*R..'.#CzT......}'.L.........2d5..E....M.........o.......:F...}..j9..Q(....?FUE"...BZy........a......:.pBq2...b......n..l...:......[l.....]>....>..~..S..xJ3w..l...K..a4..1.....4......I.e=.......h[^.N-pB..j...~ok.....U..U(EXrL...U..iV..{PE).4.....N4..]g..Ff..d.b..dS............s..w..:....(../....S..GP..qV...K....s..e#X...u....H~....$.qe..8..s.bv8Q..l..w......s.D.Y.J...|X....../tRNS....X...%;.1t...[.................]............ .IDATx..oH.y..5.f.f/Q.[V..R[m..`..n...+.....IJ_..1.ns..T...^.m\3$..a..O.7...!I.....+v...L..".n......7.....q.a..ID_.3...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):102317
                            Entropy (8bit):6.017595035019797
                            Encrypted:false
                            SSDEEP:3072:+5hZDkCOQ1Xmfiq3++XNIOWRRBbkR9Wkewp:+ZDkNWXmqq3vAnIHWkewp
                            MD5:ACB8420DB97DF6F418372C3DA5727F58
                            SHA1:C3DA944967AFCB85C7BDFC8E2D0102BBE389CC82
                            SHA-256:474B94C0DA0D19AA40EBCF18AE09D256851868E726DE94E319BE90648F8ED8B6
                            SHA-512:DAB6475866F2582066CF2F124C04AC5FE51BFAE076B0335307003499861C25C5FCA921F70F85D64B7F3A11924ECF5EC0113AD9C9E4352C297631C754EEC8E3B7
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1X.YmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRX.YmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjz.ggPd09O/3MH23JP89erNJCsvKi3////////+wxAqGBbiKCfqWSnOMCz+/v7o5+Y6FQnILEDyYivt.N/7///52Wzs1Ix/////1iRmSVeKYg1m4HSX///////8bk8X////////YIyY+NC98GCLeJSz//vzH.JizHKCuUIi/////klC/////xaieMdELydSX///4vvsi4nGGVfz7pXl+4HSWxsK/glWb////aJSgW.i74k3jxLHBq0GiPY780nIx8BvlV2cmm8Hif///4yiP8amtcwm5Hyggesk2cp0HpByIf2hyLwYC3l.tiLix4jTvIc6PRFtLwfvYjP4ywzNzs6kgj4f0F4mGx+Ih4TRsXLHFf+9nl5vSie5UOjAR+0d0GDz.15/8jZcjrskczlrlwXoULmSbVObGOfz8yxTRMjcXxGj/ZtjGrhJA6ZZP65FV7JBM65KKiIFV7I/7.raXiS0kijv4TlPxI5Hsijve6uLUPXIYKi7/ov32rqKNk7ojoO4vxS/D+yxHJJP+AUyP85c1XYmv/.//8BAQG3AAr/zCrdHx7/zQLyXyMBk8Gzizy5HCY/Bwb+JSr0QjaAgIDuHSIi5aAhhsmgfCniwmFr.CAjpz3DRtGDEXNzlowv0dSzDw8P+sgtG6pP3qRfJGx/xWT1e7YoCbpzYsTu5mScYFhEJJXn+sUf3.2gWYlZDLoS4LR3uyEBCVDhUYtujEqFV58IHY3uOESAsMe7vt8POSXiH+/gLjHk/9lgL97aI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):17426
                            Entropy (8bit):6.196643977579672
                            Encrypted:false
                            SSDEEP:384:N347xOWc3fZ6WfM4lQEfs0enWkiqzCAeqh+Ppv:147xEf8Wf5Qn0enWkiqzCAeqh+Ppv
                            MD5:73FFE02F8466D0FFA2D8A816439025AF
                            SHA1:BA4E3024538FD66673958F0539B59CDADB8C7BF3
                            SHA-256:5FAE9F03869DBF4A96E749D8C36EEAD7295F7F5B49EFD58817E3E99340BAC4CA
                            SHA-512:ED8CAA7B7871269D7BCC87B41D7668069ADB95D07015DA2E0B85DC6E57FE796D6AAC93742AF7151618394ECDEA7DEF6D75C9871F05F6A9B9C8551CAB79F3DB0C
                            Malicious:false
                            Reputation:low
                            Preview:{"id":"847d9721-1d78-4b66-ad51-16bcd1ada948","mainColor":"#179100","style":"classic","languages":{"postChatSuccess":".........","typeHereChat":".....","ratingTitle":"..","promptFileSizeExceed":"........{fileSize}MB.","eventSendTranscript":".........\"{email}\".","chatbotName":".....","eventLinkText":"..","typeYourEmailHere":"......","downloadTranscript":"......","eventOperatorIsTyping":".......","promptPressEnterToSend":"....","greetingOfflineMessageWindow":"....","promptIfLogin":".......","preChatSocialMediaOr":".","buttonTranscript":"....","buttonSubmit":"..","videoChatWillBeRecorded":"...........","writeReply":".....","eventRatingSubmitSuccess":"..............","fieldDepartmentStatusOnline":"....","buttonSoundOff":"....","buttonSendFile":"....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):5828
                            Entropy (8bit):6.003640441941936
                            Encrypted:false
                            SSDEEP:96:dYvKcomUGg7DSm8wJtVZpTNrEgaVR/xFH1ikFe39KABm0pgJ3b8FfOq:dYSeU17mmzJDDTNEVR/xFwkFeTVKb8FF
                            MD5:79C9B3586DBA9B3C483F0B77075F62F2
                            SHA1:2FB032981889B677E8024A90150B7CAF527F87E6
                            SHA-256:28DAE31296A9CB48AB278440246605B535B848A248CC93E22779300A1EAC5E28
                            SHA-512:3EB93900AF2B6170D5DB0456E8F4C15C9666B02E227DEADBAC99FA562CCA9D91237E79D225BA71E551BE9BE42DF93C93AFB3BEEC557C2A747097A59C98438AC1
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85E.nHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBg.t8+CSVH3nD275zxnzzn7/cwZL9zl2bMPZ3/8/2fPi3vq3150AWbxf9ngTksZTZrKVECqBKYAANEG.AEQbAMSCxxVgEgA4L9rINgA0pABAtAEA0QYARBsAhMQ3pIgFtjpQtcFRRv0ut5tpgPyqjT+gMLtk.C7DVgaoNjkPVBqINDq3aANkNKZsZqNpA1QZQtYFoAwCiDQCM4KE7AEDVBgBEGwAQbQBAtAFAaLoO.2V2XNNg25vGNJjKPACwWbTqyrShleH9B9bba7/tGPUwlIsDX8rB4Q5qX2vNB6ZdezyhTCcBSVZte.E+lmi9ptXdKQqDRDPvR+d7rDfrXi783GtAFJgztvuuC4aDOiNRDp9mfvxfLGJRZ/tzvmtG5/pD70.Z/X4Zof9akWuvbXspKxoc9x0gYY0tE05l48svsCEIgzOfoFZDamOTc0feDDdXK7yxhKbfuac9rv1.Byw8XQQcbFK1Tard6plWALGu2oz+83mvdmuwW+1GGcF0gaotbLq9X3SJyQXgqGgTNs9remXuTeYX.QIwaUmleWFTjcq14rXUOs4wHcHMEyI82PV/Gh/vZe+l2I8cGM+G8gxKkvqOoB+fgD9i9arNfusG8.2GUKIJcZFzUS6fbKvDbmGoCZDakZLyPS7evejZV9qdQRlF2AOQ1pwJwNfP/yL1xn11T2TY/pB9If.Tx/WgG0HB+zQkE5I9oyIdNsi7VoUABCDaCPdAJjYkJrbWEykW7Az7Z1urZmgwWK64KhoM51
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):103628
                            Entropy (8bit):7.9942487796903405
                            Encrypted:true
                            SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                            MD5:8D666E925B25CB11E51E73F93C070F4D
                            SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                            SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                            SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_ds_1010.png
                            Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                            Category:dropped
                            Size (bytes):810
                            Entropy (8bit):7.741411481286042
                            Encrypted:false
                            SSDEEP:12:XNP+VRrJgQCLLbLegEcEngYMIqaE8ubniLtC5qj2+Wux/4sEo3XySvLRgZu2qr8S:XNPeriLr/Lbq27uxwsvXvLeMZlPTuHGf
                            MD5:B4F57245E89D075ABDC55321AFCE1804
                            SHA1:BC9E71F66D855FAABC09E3B56BE4FBDB76125389
                            SHA-256:F722DF514C26C3D4DA83CB192AFC1F86F742B8D35C443071C46AE8A51EE9B03A
                            SHA-512:71C430F3604F4E1B2A450CCBBFD875E1917052602F415BBB2F2175FC47138F7CC4C117273FBE5E24632C53088C73B28EAB591BC410898BE9C73CDEE65DE81607
                            Malicious:false
                            Reputation:low
                            Preview:...........T.R"1.......fFs...oY.P|.....]. .[..........f.J..{.}.?...<..f...|.{!)...x...e..]<..j....[..N.J.O.....u|u..um..u..X.O....]...[..s:y..H.^...W|...W.a.V.~.......`...`3..k,..2|?.J.....y...P.b^V.g.....?.....e%.sN.|e.H.4].._.DQY....F..]./..7R*%..)Y......}`..w.I........;.k.}....W".".UH.K..FFj.l.R+.R....A.........G..A.g...\]..b...).3:q.1........P.A...dP.'.}..!>.P+....W@.p....Z_....b.L++g..QE|.F......%.kPo......#.P0...`S.......\U<.....Q....i.8.H....J}..3..._.2S...O..R!.Q.B.d.B....>3.M>G"..%R9...+T..P.+....bqc.\<.E..E..<.I..I#...{....}...........2..&........=.nE.L.Y....Z.Kh2J.Ch..a^P"D.p.."..+t..Yu.Z.A(.I.4....J.....F7.>1...B.D...:.J%.'..F..9.....=R.f.<.........rO..E.......RGU.SL...pa...6...V..../gZv..W.M.c.c.3.h.B.n.....^....>:..B.:.........so.........._&8......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):19177
                            Entropy (8bit):6.015102589293131
                            Encrypted:false
                            SSDEEP:384:YO9KmUVjN8OqpeWEOzJsd7GrHfZGbYZjL4mDihYpg5KUE987u:YO9KmsN8OqtEOidarcbYZf4mGQqEO7u
                            MD5:7D3B411728325E3C796BCACB31BED6FE
                            SHA1:669C3CE15D5318B944D827365D9EB4E465D8BA56
                            SHA-256:0E36B1F219697286785C16A1424C5A3459B3B8B39973C43686193DF4E25DD645
                            SHA-512:D764B44D82710223B1A2D0C776363F46F6CFBA8D58B987050418AB9F8A4384B287EB3E8094B67F5CFEFFB1AAD3BF6D777F0D8A0AAB70601D243381A7B4F3E58E
                            Malicious:false
                            Reputation:low
                            Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9i.ZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6.TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0i.QWRvYmUgWE1QIENvcmUgNS41LWMwMjEgNzkuMTU1NzcyLCAyMDE0LzAxLzEzLTE5OjQ0OjAwICAg.ICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkvMDIvMjIt.cmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0iIiB4bWxuczp4bXBN.TT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9u.cy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlk.OjVjYmMzNzY4LTY3N2YtOWU0MC1iMjU5LWQzN2JlY2UxZTdkZiIgeG1wTU06RG9jdW1lbnRJRD0i.eG1wLmRpZDowMkJFRjRDNDdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wTU06SW5zdGFuY2VJ.RD0ieG1wLmlpZDowMkJFRjRDMzdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wOkNyZWF0b3JU.b29sPSJBZG9iZSBQaG90b3Nob3AgQ0MgMjAxNyAoV2luZG93cykiPiA8eG1wTU06RGVyaXZ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):102317
                            Entropy (8bit):6.017595035019797
                            Encrypted:false
                            SSDEEP:3072:+5hZDkCOQ1Xmfiq3++XNIOWRRBbkR9Wkewp:+ZDkNWXmqq3vAnIHWkewp
                            MD5:ACB8420DB97DF6F418372C3DA5727F58
                            SHA1:C3DA944967AFCB85C7BDFC8E2D0102BBE389CC82
                            SHA-256:474B94C0DA0D19AA40EBCF18AE09D256851868E726DE94E319BE90648F8ED8B6
                            SHA-512:DAB6475866F2582066CF2F124C04AC5FE51BFAE076B0335307003499861C25C5FCA921F70F85D64B7F3A11924ECF5EC0113AD9C9E4352C297631C754EEC8E3B7
                            Malicious:false
                            Reputation:low
                            URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1X.YmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRX.YmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjz.ggPd09O/3MH23JP89erNJCsvKi3////////+wxAqGBbiKCfqWSnOMCz+/v7o5+Y6FQnILEDyYivt.N/7///52Wzs1Ix/////1iRmSVeKYg1m4HSX///////8bk8X////////YIyY+NC98GCLeJSz//vzH.JizHKCuUIi/////klC/////xaieMdELydSX///4vvsi4nGGVfz7pXl+4HSWxsK/glWb////aJSgW.i74k3jxLHBq0GiPY780nIx8BvlV2cmm8Hif///4yiP8amtcwm5Hyggesk2cp0HpByIf2hyLwYC3l.tiLix4jTvIc6PRFtLwfvYjP4ywzNzs6kgj4f0F4mGx+Ih4TRsXLHFf+9nl5vSie5UOjAR+0d0GDz.15/8jZcjrskczlrlwXoULmSbVObGOfz8yxTRMjcXxGj/ZtjGrhJA6ZZP65FV7JBM65KKiIFV7I/7.raXiS0kijv4TlPxI5Hsijve6uLUPXIYKi7/ov32rqKNk7ojoO4vxS/D+yxHJJP+AUyP85c1XYmv/.//8BAQG3AAr/zCrdHx7/zQLyXyMBk8Gzizy5HCY/Bwb+JSr0QjaAgIDuHSIi5aAhhsmgfCniwmFr.CAjpz3DRtGDEXNzlowv0dSzDw8P+sgtG6pP3qRfJGx/xWT1e7YoCbpzYsTu5mScYFhEJJXn+sUf3.2gWYlZDLoS4LR3uyEBCVDhUYtujEqFV58IHY3uOESAsMe7vt8POSXiH+/gLjHk/9lgL97aI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):25306
                            Entropy (8bit):7.97742030576108
                            Encrypted:false
                            SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                            MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                            SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                            SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                            SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5008.png
                            Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):1154553
                            Entropy (8bit):5.999360065436772
                            Encrypted:false
                            SSDEEP:24576:Ejw07ihnviOdU6n/RSnCxdJbvavkb2sqLvU2un2w+dw:uU9RnBa6A7+
                            MD5:D1F1D7717C576E8392AC8494D21A95DD
                            SHA1:E27E253069303C211DC31262DA2EE385D3639A6E
                            SHA-256:4075DEB2ACA39DEB48D46863AE7FB556BBBC34D84F997C13444183A4D5FB4D8C
                            SHA-512:7BD7E8DE8158EC0B37BCDFBAD8D22033B03ECBA67BB8895EDAE54EE03FC8C3FD2BC299594D0E3BB82DFCAAB67E7A812C65C2CCC73C65EC08A1BE1EAE3838CE49
                            Malicious:false
                            Reputation:low
                            Preview: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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):8227
                            Entropy (8bit):6.011705087939539
                            Encrypted:false
                            SSDEEP:192:JkkBHNqwnjSJuxF1drKn9K79LDQXFj4NLaYQ7ar/:rBHI8BHkn9Kx4+LhQ7ar/
                            MD5:5FF41D2BECD0689589FD8AFB58C0913E
                            SHA1:9F463B57B27260B19C93D533046F893360933D76
                            SHA-256:7F97DFD7455FB76BE00F454B95E3B28C114F9164B49A504BF34200DA41D9DB8D
                            SHA-512:D502DC1BF29166726BA9183C01EFA1B698DCBF22D79DE614A4772B4150ADD3F308D597732844C9FEBEF77B1D85568604B729F2C16E4C66F2F86B0B724FDB4D72
                            Malicious:false
                            Reputation:low
                            Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np.6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEE.k5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKA.SgOQzxY91Qmg7wbQYeHE7/H9237U7MBbeAoBR0cA6CwAXQSgG7xAF1SgNR0ocuIzaAp0cgoMaPEI.aDyAZgfQvADabgCtahDeQtfKP307ABsg8VwBwCQBGLsH2LwCrKgBU9SA5TVgSgCMJoi0oAOlm8+l.APQCgi7IGgugFmlQeRpKMg2qxEEpG4VSHYDaC6BagL8l5t8K4AqbkwCMzQ9sqgAcUwKeUYE7/5L1.9V/+9vevaW5vvVQUJT/LsA6aYXiKonSKopA5RVXVLOh6pqgUkplMLpyIRCaPHjrU+71vPDg4OzqZ.UxlQVBaKLgGU3ByUWgDUt8r6nwoYf0cvAWAFL3DJAvA9bV32TTfc1HTH3R9/vzcQ3MJxfBDBAUAJ.AIoIEAAK5mu84nvZ8h2yiPfqqqoW52amRg+8sufgN7/w+VNT0xM5lYVCnQDFQgSUwfJ9xNzflJm/.WcAGq+8AYGYAOL4eeL+n2fGDZ7beuGrN2odphrGZHSGAEFQeAFIAkDVf43vyPXaanNhxAgLB48Hk.89nc8YOH//jAfR/dNzjQl6Z4yBcTUAwAKIcXm/obAv5mAFdYZTzAqzKIPasvdD/9/Is/sDscG5Fx.s8MILAEAcQBImuCQETwJizgQ+J5crd/jPSQuGKCx7UKhUDp0YO+hv//Ih/aHZydSjAiyGoXim2X7.jQLGtMKMArBQD6JQBNsTz+++/uL1l32Jpmk3AHBmJ+cBYAwAchbmCEgCmIDEz6sB43tyP2H
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65275)
                            Category:dropped
                            Size (bytes):122735
                            Entropy (8bit):5.2175235760746945
                            Encrypted:false
                            SSDEEP:1536:OL2qg0G1fVLJW4bU98IA9SK8FDliAfKrGny55T1s53V7gZxj8rvHgZsUOUBDBWql:1pbUAxSqBohgZu7HgZsUOUFBWqjxJx
                            MD5:317FD00903B68A157500B40495E8D74E
                            SHA1:29BA73703D5C1D5390551E9FB230A3F1ACE1437E
                            SHA-256:EFAC6FEC2BA437B6A906E249FAD9DE3C7D3C105A48136B0155376B5989C4D76A
                            SHA-512:5E52793B157E7F7C09706C201DFD351A8941DC0BF723AFA015C09EC1C815210ADB759E4CE440DCA16DF43EED777006E898B2A7BB2F2ECF79C5DB96E398759424
                            Malicious:false
                            Reputation:low
                            Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},locati
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):20939
                            Entropy (8bit):7.975795853846893
                            Encrypted:false
                            SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                            MD5:86275B4FE044AADDE009A033FE57359F
                            SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                            SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                            SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                            Malicious:false
                            Reputation:low
                            URL:https://www.bet3656001.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38003.png
                            Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                            Category:dropped
                            Size (bytes):4031
                            Entropy (8bit):7.951043479428025
                            Encrypted:false
                            SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                            MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                            SHA1:FFBC673A0954970A87F93506625F066522959388
                            SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                            SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                            Malicious:false
                            Reputation:low
                            Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                            Category:dropped
                            Size (bytes):811
                            Entropy (8bit):7.785126466290289
                            Encrypted:false
                            SSDEEP:24:Xq9fruQcEqvxsKcXIy9Z8F1cckpxAraUJ92/n:XKrDcEqJAX5Z8FGZfAraUJU/
                            MD5:CE7519173764C50A4A90FF362ECB9C85
                            SHA1:2E4DB09062D409EE9064B5319FE2D5CFFBC00DF6
                            SHA-256:9860589869419F0F3422C3251165AD9B3F0B150B1FEFAB50D5E9329258B19C86
                            SHA-512:EAEB5145FECEC91EB77DB143ADFACB4CFAD77688BBEA7D3D6E13C4AE8F4779E09EF9D2C9AAF47714352BE9979D5031C2964E77F5DCEDE51D6A1BED855C71A636
                            Malicious:false
                            Reputation:low
                            Preview:...........TMS.A...+,.`E..L..vY9D.AqA>..=. ."(n*.=ov.Sr.US.t.._.f...*Y.....j.K.^fU..6..8.].s>...i.}..'...R..lt.~2..t];i.n.L...J..>tR8........[2...5...}.p.u.K..w[..-v].}.k......^c...9.T*.+.........?........v../+..s.O.+kG....f6./.Ee.S"..=.v-.L.^H...RR.%...kGK...|...&......&0.D...7v.8>..-..B.^..`55Rc.6.2%V..'....66...C.5.. x..O.~.....b-..))..]w.....H.....o..ak1(.#.....p......g@o.X"z.......bZL[+g..QE|.$F....:..P?@.....#.P0..+.......v...x...._..>...Vq.I...1J}..3....&e..1..f..B...=...6..,..!3.M>G"..%R9.../T..X.3....bqc.J<.E..E..<.I..IS......Zt..Y...s.\..\t...M......u..`..p7".L.Y....ZZIh2J.Ch..a^P"D.p.4.;...P..:rW.A(.I.4....J.L....F7.>5...B...6.u..J.O0;.~#r..;..{....y..3..q......k.@/......GU..L....pa...l..nY.....i.a$\u4g.........i.Z)......3|t<.~.%...........~..?${G;;.........
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 30, 2024 00:39:12.015901089 CEST49674443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:12.031514883 CEST49675443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:12.140850067 CEST49673443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:21.689105034 CEST49674443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:21.700968027 CEST49675443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:21.806277037 CEST49673443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:23.105623960 CEST4970980192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:23.105950117 CEST4971080192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:23.110447884 CEST804970920.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:23.110524893 CEST4970980192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:23.110778093 CEST804971020.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:23.110827923 CEST4971080192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:23.111320019 CEST4971080192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:23.116087914 CEST804971020.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:23.402832031 CEST4434970323.1.237.91192.168.2.5
                            Aug 30, 2024 00:39:23.402924061 CEST49703443192.168.2.523.1.237.91
                            Aug 30, 2024 00:39:23.677577019 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:23.677603006 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:23.677660942 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:23.678348064 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:23.678361893 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:24.001236916 CEST804971020.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:24.049398899 CEST4971080192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:24.316977024 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:24.321897030 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:24.322005987 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:24.322446108 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:24.327238083 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:24.358846903 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:24.359128952 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:24.359158039 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:24.360186100 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:24.360270023 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:24.361685038 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:24.361748934 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:24.409490108 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:24.409502029 CEST44349712216.58.206.68192.168.2.5
                            Aug 30, 2024 00:39:24.456672907 CEST49712443192.168.2.5216.58.206.68
                            Aug 30, 2024 00:39:25.216769934 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:25.216788054 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:25.216799021 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:25.216813087 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:25.216840982 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:25.216876984 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:25.590325117 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:25.590558052 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:25.590882063 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:25.595285892 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:25.595330954 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:25.595666885 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.112000942 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.112107038 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.112162113 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.112206936 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.112251043 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.129688978 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.134473085 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.172383070 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.172400951 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.172420025 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.172430992 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.172446966 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.172466040 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.172497988 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.176649094 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.176661968 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.176671982 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.176682949 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.176697969 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.176717043 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.176759005 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.181303978 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.181317091 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.181329012 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.181392908 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.290040970 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.337656975 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.391824961 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.392208099 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.392270088 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.392422915 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.393265009 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.393281937 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.393312931 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.395096064 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.395109892 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.395167112 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.396922112 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.396934986 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.396945953 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.396966934 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.396991968 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.398720980 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.398735046 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.398797035 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.400525093 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.400547981 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.400592089 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.403724909 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.403738022 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.403749943 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.403805017 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.404190063 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.404202938 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.404243946 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.406013012 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.406027079 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.406095028 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.407632113 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.407644033 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.407692909 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.409249067 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.409262896 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.409272909 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.409310102 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.409332037 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.410665035 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.410676956 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.410809040 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.417510033 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:26.417534113 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:26.417793989 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:26.427022934 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:26.427036047 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:26.480240107 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.480592012 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.480657101 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.612390995 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.612693071 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.612706900 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.612766981 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.613662004 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.613677025 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.613723040 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.615096092 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.615111113 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.615168095 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.616619110 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.616633892 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.616645098 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.616689920 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.616719961 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.618252039 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.618267059 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.618314028 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.619704962 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.619719982 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.619807005 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.621304989 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.621319056 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.621330976 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.621366024 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.622495890 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.622509956 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.622545958 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.623768091 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.623783112 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.623821020 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.624994040 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.625010967 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.625066996 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.626216888 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.626230955 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.626249075 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.626290083 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.626328945 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.627464056 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.627477884 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.627537966 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.628684998 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.628698111 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.628761053 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.629880905 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.629894972 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.629967928 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.631027937 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.631042004 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.631063938 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.631119967 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.632168055 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.632181883 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.632236958 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.633300066 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.633312941 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.633367062 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.634381056 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.634394884 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.634443998 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.635426998 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.635441065 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.635484934 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.636501074 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.636514902 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.636528015 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.636557102 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.636593103 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.637473106 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.637491941 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.637545109 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.638464928 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.638478041 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.638489962 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.638535976 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.650161028 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.650207996 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.650440931 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.650454044 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.650502920 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.719592094 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.719773054 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.719897032 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.832664013 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.832853079 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.832909107 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.832952976 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.833410978 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.833422899 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.833471060 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.834372997 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.834389925 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.834424019 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.835283995 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.835297108 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.835306883 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.835336924 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.835371017 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.836183071 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.877249002 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.908747911 CEST804970920.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.908807993 CEST4970980192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:26.921031952 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:26.973278999 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:27.089289904 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.089382887 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.092864990 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.092878103 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.093316078 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.130763054 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.143750906 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.143788099 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.143846035 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144054890 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144113064 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.144229889 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144242048 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.144273996 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144306898 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144380093 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144392967 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.144507885 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144515991 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.144524097 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144562960 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144603968 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144615889 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.144673109 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144875050 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.144886971 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.145041943 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.145060062 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.145193100 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.145205021 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.145426035 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.145433903 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.145565987 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.145572901 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.145694017 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:27.145708084 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:27.172508001 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.333065033 CEST4970980192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:27.338016033 CEST804970920.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:27.356822014 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.356909990 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.356992006 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.363224030 CEST49715443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.363241911 CEST44349715184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.381797075 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:27.387116909 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:27.387190104 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:27.401549101 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:27.406553984 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:27.511312008 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.511363029 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:27.511435032 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.511847019 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:27.511857986 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.076720953 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.079653978 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.079894066 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.084178925 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.084204912 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.085072994 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.085084915 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.085478067 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.085534096 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.086285114 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.086345911 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.087775946 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.087783098 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.089045048 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.089109898 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.090090990 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.091260910 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.094343901 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.094448090 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.094655991 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.094666958 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.095174074 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.095181942 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.095310926 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.095421076 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.095654964 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.095711946 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.096092939 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.096179962 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.096261978 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.096313000 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.097218990 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.097297907 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.098027945 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.098083973 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.098153114 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.098609924 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.098614931 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.099056005 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.099066973 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.099452019 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.099457979 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.099988937 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.099996090 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.100671053 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.100677013 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.100996971 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.101051092 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.101113081 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.101119041 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.101819038 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.101874113 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.102627039 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.102631092 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.141694069 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.141707897 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.141709089 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.141709089 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.141709089 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.143966913 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.148919106 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.148989916 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:28.151170969 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:28.151175976 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.151552916 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.152764082 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:28.200504065 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.294394016 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.294500113 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.294511080 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.294559956 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.294758081 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.294801950 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.295151949 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.295285940 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.295619965 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.301408052 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.301415920 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.301856041 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.449103117 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.449203014 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.449385881 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:28.452668905 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:28.452702999 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.452718019 CEST49723443192.168.2.5184.28.90.27
                            Aug 30, 2024 00:39:28.452725887 CEST44349723184.28.90.27192.168.2.5
                            Aug 30, 2024 00:39:28.610126019 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.611730099 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.617876053 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.655920982 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.655953884 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.655982018 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.656013012 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.656022072 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.656066895 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.667294979 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.667319059 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.667376995 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.667406082 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.667764902 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.667833090 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.673928022 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.673944950 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.673952103 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.673978090 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.673998117 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.673999071 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.674015045 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.674040079 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.674047947 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.674065113 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.674094915 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.689740896 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.689768076 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.689774990 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.689801931 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.689819098 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.689829111 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.689836979 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.689887047 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.694603920 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.694632053 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.694649935 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.694673061 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.694700956 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.694709063 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.694736004 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.694750071 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.694781065 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.697087049 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.697141886 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.697148085 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.697163105 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.697208881 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.700957060 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.700979948 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.700988054 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.701011896 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.701037884 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.701072931 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.701096058 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.701109886 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.701149940 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.703773975 CEST49721443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.703799963 CEST44349721103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.705586910 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.707974911 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.708061934 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.708065987 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.708103895 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.711777925 CEST49717443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.711800098 CEST44349717103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.727139950 CEST49716443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.727154970 CEST44349716103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.739607096 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.739636898 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.739675045 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.739687920 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.739731073 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.739757061 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.743494987 CEST49720443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.743503094 CEST44349720103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.750947952 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.750991106 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.751050949 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.752960920 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.752986908 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.753087044 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.753951073 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.754700899 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.754722118 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.755256891 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.755281925 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.772731066 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.772754908 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.772789001 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.772805929 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.772825003 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.772850037 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.772861958 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.772892952 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.773881912 CEST49718443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.773899078 CEST44349718103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.850373983 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.886898041 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.886924982 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.886976957 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.887006998 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.887029886 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.887049913 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.895289898 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.908278942 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.908354044 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.908373117 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.908389091 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.908459902 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.908721924 CEST49719443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:28.908735037 CEST44349719103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:28.911242962 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.911284924 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:28.918312073 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:28.919684887 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.244323969 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.244474888 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.244534969 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.244623899 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.244637966 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.244682074 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.244942904 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.245187044 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.245203018 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.245229006 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.245635033 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.245687962 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.245764971 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.246027946 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.246040106 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.246052027 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.246068001 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.246100903 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.464696884 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.464809895 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.464823008 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.464870930 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.465148926 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.465162992 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.465193987 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.465648890 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.465662956 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.465675116 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.465723991 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.466386080 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.481813908 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.481931925 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.481945992 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.481997013 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.482029915 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.482414007 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.482429028 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.482476950 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.482835054 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.482850075 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.482903957 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.483310938 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.483324051 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.483347893 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.483364105 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.484025002 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.484040022 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.484051943 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.484081030 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.484112978 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.484592915 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.523045063 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.524154902 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.527873993 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.529146910 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.553262949 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.607578039 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.685060978 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.685203075 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.685216904 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.685292006 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.690582991 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.696233988 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.735769033 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.754400015 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.765808105 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.765831947 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.765935898 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.765944958 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.766581059 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.766967058 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.767067909 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.767129898 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.768260956 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.768289089 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.768558979 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.768737078 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.768915892 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.768924952 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.769298077 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.769539118 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.769543886 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.769581079 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.774437904 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.780205011 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.783313990 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.788336039 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.816504955 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:29.816977978 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:29.833646059 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.854693890 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.854758024 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.854837894 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.855108023 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855120897 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855184078 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.855375051 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855568886 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855580091 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855601072 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.855915070 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855925083 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855937004 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.855957031 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.855995893 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.856537104 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.856549025 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.856560946 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.856576920 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.856625080 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.857335091 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.857383966 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.857394934 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.857405901 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.857438087 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.857465029 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.858167887 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.858181953 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.858192921 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.858211994 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.858225107 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.858232021 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.858263016 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.859026909 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.859039068 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.859047890 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.859060049 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.859071970 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.859097004 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.870311022 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.870445967 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.870457888 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.870510101 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.870892048 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.870958090 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.886603117 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.887216091 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:29.892539978 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:29.893398046 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.076283932 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.076468945 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.076479912 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.076515913 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.076802969 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.076847076 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.077608109 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.077619076 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.077668905 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.077708960 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.077722073 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.077770948 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.112698078 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.112710953 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.112766981 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.112771034 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.112786055 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.112835884 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.113356113 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113653898 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113742113 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113751888 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113764048 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113795996 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.113831997 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.113861084 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113872051 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113888025 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.113915920 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.113938093 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.114368916 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.114379883 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.114389896 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.114415884 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.114820957 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.114835978 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.114849091 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.114891052 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.115410089 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.115420103 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.115431070 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.115441084 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.115459919 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.115490913 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.116255999 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.116274118 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.116282940 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.116292000 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.116302013 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.116307020 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.116312981 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.116333008 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.116368055 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.116430044 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.117053986 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.117065907 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.117075920 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.117117882 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.117470026 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.117480993 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.117535114 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.130379915 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.130392075 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.130402088 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.130436897 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.148631096 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.148664951 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.148735046 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.149211884 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.149225950 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.152422905 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.159480095 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.164511919 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.175764084 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.207154036 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.279644966 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.279664993 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.279723883 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.279741049 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.279757023 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.279865026 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.281900883 CEST49725443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.281914949 CEST44349725103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.285738945 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.285763025 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.285775900 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.285831928 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.285851002 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.285892010 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.289943933 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.290013075 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.290072918 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.297113895 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.297243118 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.297254086 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.297295094 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.297465086 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.297533989 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.305687904 CEST49724443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.305697918 CEST44349724103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.313465118 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.313607931 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.313617945 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.313658953 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.313826084 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.313898087 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.314057112 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314066887 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314110041 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.314402103 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314410925 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314443111 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.314650059 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314659119 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314671040 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.314703941 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.315217972 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.315229893 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.315263987 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.334619999 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.334667921 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.334764004 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.334774017 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.334806919 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.335105896 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.335118055 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.335174084 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.335597992 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.335608959 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.335619926 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.335665941 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.336280107 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.336355925 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.349215984 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.349447012 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.349457026 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.349493027 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.349721909 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.349731922 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.349766016 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.349999905 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.350043058 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.350052118 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.350451946 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.350569963 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.350579977 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.350590944 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.350605965 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.350642920 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.351278067 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.351289034 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.351330042 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.351588964 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.351598978 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.351634979 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.352153063 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.352168083 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.352175951 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.352189064 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.352209091 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.352906942 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.352917910 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.352935076 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.352956057 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.353315115 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.353373051 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.377219915 CEST49728443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.377248049 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.377396107 CEST49728443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.378849983 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.378876925 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.378999949 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.379522085 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.379528046 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.379581928 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.380084038 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.380095959 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.380217075 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.381275892 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.381285906 CEST44349732103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.381342888 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.382055044 CEST49728443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.382070065 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.382572889 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.382584095 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.382957935 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.382967949 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.383366108 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.383373976 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.383963108 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.383970976 CEST44349732103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.384573936 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.389422894 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.405992031 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.406152010 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.410805941 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.453677893 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.533940077 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534074068 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534121990 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.534225941 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534238100 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534277916 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.534470081 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534661055 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534672976 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.534729958 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.535038948 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535051107 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535089970 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.535253048 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535274029 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535309076 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.535705090 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535717964 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535728931 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.535758018 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.535777092 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.536227942 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.536458015 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.536469936 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.536495924 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.536806107 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.536818027 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.536850929 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.537154913 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.537213087 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.712069988 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.712311983 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.712333918 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.713459969 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.713530064 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.713922977 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.713993073 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.714164972 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.714179993 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:30.714880943 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715055943 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715102911 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715112925 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.715167999 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715209007 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.715462923 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715472937 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715486050 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715517998 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.715917110 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.715981007 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.716114998 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.716264963 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.716279984 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.716332912 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.716442108 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.721266031 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.736799002 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.736829996 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.741939068 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.741949081 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.768496037 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:30.772221088 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772332907 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772342920 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772353888 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772365093 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772377014 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.772403955 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.772870064 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772881031 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772891998 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772902012 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.772924900 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.772973061 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.773689032 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.773699999 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.773710966 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.773720980 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.773741007 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.773787975 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.774477959 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.774488926 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.774499893 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.774513006 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.774522066 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.774524927 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.774553061 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.774583101 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.775295973 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.775306940 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.775346994 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.952163935 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952174902 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952181101 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952192068 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952203035 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952233076 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.952286959 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.952600956 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952610970 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952620029 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.952646971 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.952666044 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.953075886 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.953427076 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.953438044 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.953504086 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.953732014 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.953747988 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.953773022 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.954076052 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954123974 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.954276085 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954287052 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954319000 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.954427958 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954443932 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954504967 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.954912901 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954926014 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954936981 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:30.954981089 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.966068983 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.966483116 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:30.970859051 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.013655901 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083273888 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083317995 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083324909 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083406925 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.083590031 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083600998 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083615065 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083619118 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.083642960 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.083676100 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.084151983 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.084153891 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.084222078 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.086692095 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.086935997 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.086966038 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.087300062 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.087603092 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.087652922 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.087718010 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.128494978 CEST44349727103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.142417908 CEST49727443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.189779997 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.189932108 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.189943075 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.189971924 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.190073967 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190084934 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190095901 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190105915 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190123081 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.190167904 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.190598011 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190731049 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190749884 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.190793991 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.190821886 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.191062927 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191073895 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191085100 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191096067 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191123009 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.191159964 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.191576004 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191586971 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191596985 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191607952 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191618919 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.191621065 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.191735029 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.194089890 CEST497148989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.194992065 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.198988914 CEST89894971420.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.199771881 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.306669950 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.306936979 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.306947947 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.306984901 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.307112932 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.307123899 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.307147980 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.307408094 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.307419062 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.307434082 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.307446003 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.307475090 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.307506084 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.308406115 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.308417082 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.308428049 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.308455944 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.308496952 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.308895111 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.309096098 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.309107065 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.309118032 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.309129000 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.309139967 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.309144020 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.309175968 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.309190989 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.309822083 CEST89894972220.239.97.157192.168.2.5
                            Aug 30, 2024 00:39:31.328983068 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329006910 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329015017 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329027891 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329036951 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329042912 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329061985 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.329073906 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.329108953 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.329138994 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.330626965 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.331213951 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.331238985 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.332331896 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.332370996 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.332423925 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.332529068 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.332535028 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.332806110 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.332875967 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.332936049 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.332942009 CEST44349729103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.333652973 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.333710909 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.334141970 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.334199905 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.334294081 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.340451956 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.341695070 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.341728926 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.342236042 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.342374086 CEST44349732103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.342677116 CEST49728443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.342694998 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.342811108 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.342818975 CEST44349732103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.342864037 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.342919111 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.343070984 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.343336105 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.343386889 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.343554974 CEST49731443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.343563080 CEST44349731103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.343864918 CEST49728443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.343935013 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.343970060 CEST49728443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.344295979 CEST44349732103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.344356060 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.344856024 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.344952106 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.344994068 CEST44349732103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.363343954 CEST497228989192.168.2.520.239.97.157
                            Aug 30, 2024 00:39:31.378572941 CEST49729443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.378604889 CEST49730443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.378612041 CEST44349730103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.388494968 CEST44349728103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.398483038 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.398509026 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.398547888 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.398577929 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.398591995 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.398617983 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.398629904 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.398757935 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.399142027 CEST49726443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.399153948 CEST44349726103.155.16.134192.168.2.5
                            Aug 30, 2024 00:39:31.399595022 CEST49732443192.168.2.5103.155.16.134
                            Aug 30, 2024 00:39:31.399597883 CEST49728443192.168.2.5103.155.16.134
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Aug 30, 2024 00:39:22.713751078 CEST192.168.2.51.1.1.10x2abdStandard query (0)www.bet3656001.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:22.713892937 CEST192.168.2.51.1.1.10x5fbfStandard query (0)www.bet3656001.com65IN (0x0001)false
                            Aug 30, 2024 00:39:23.627433062 CEST192.168.2.51.1.1.10xb013Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:23.627665043 CEST192.168.2.51.1.1.10x263fStandard query (0)www.google.com65IN (0x0001)false
                            Aug 30, 2024 00:39:24.008560896 CEST192.168.2.51.1.1.10x854bStandard query (0)www.bet3656001.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:24.008704901 CEST192.168.2.51.1.1.10xb5e2Standard query (0)_8989._https.www.bet3656001.com65IN (0x0001)false
                            Aug 30, 2024 00:39:26.288712025 CEST192.168.2.51.1.1.10x5c91Standard query (0)o1tyg6.innittapp.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:26.288913012 CEST192.168.2.51.1.1.10x2a7cStandard query (0)o1tyg6.innittapp.com65IN (0x0001)false
                            Aug 30, 2024 00:39:27.333847046 CEST192.168.2.51.1.1.10x78bbStandard query (0)www.bet3656001.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:27.334623098 CEST192.168.2.51.1.1.10x85e4Standard query (0)_8989._https.www.bet3656001.com65IN (0x0001)false
                            Aug 30, 2024 00:39:29.242489100 CEST192.168.2.51.1.1.10x614cStandard query (0)o1tyg6.innittapp.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:29.242835999 CEST192.168.2.51.1.1.10xa058Standard query (0)o1tyg6.innittapp.com65IN (0x0001)false
                            Aug 30, 2024 00:39:48.161683083 CEST192.168.2.51.1.1.10xecafStandard query (0)psowoexvd.n2vu8zpu2f6.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:48.161875010 CEST192.168.2.51.1.1.10x8578Standard query (0)psowoexvd.n2vu8zpu2f6.com65IN (0x0001)false
                            Aug 30, 2024 00:39:50.063496113 CEST192.168.2.51.1.1.10xec5cStandard query (0)psowoexvd.n2vu8zpu2f6.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:50.064584970 CEST192.168.2.51.1.1.10xd3c4Standard query (0)psowoexvd.n2vu8zpu2f6.com65IN (0x0001)false
                            Aug 30, 2024 00:39:56.324273109 CEST192.168.2.51.1.1.10x6787Standard query (0)09i32g.uuie34661.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:56.328366041 CEST192.168.2.51.1.1.10xf300Standard query (0)09i32g.uuie34661.com65IN (0x0001)false
                            Aug 30, 2024 00:40:03.242706060 CEST192.168.2.51.1.1.10x4250Standard query (0)09i32g.uuie34661.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:03.242921114 CEST192.168.2.51.1.1.10xb4d1Standard query (0)09i32g.uuie34661.com65IN (0x0001)false
                            Aug 30, 2024 00:40:07.925208092 CEST192.168.2.51.1.1.10x1682Standard query (0)vue.livehelp100servicestandby.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:07.925648928 CEST192.168.2.51.1.1.10x318eStandard query (0)vue.livehelp100servicestandby.com65IN (0x0001)false
                            Aug 30, 2024 00:40:55.485569954 CEST192.168.2.51.1.1.10x83a2Standard query (0)psowoexvd.n2vu8zpu2f6.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:55.486013889 CEST192.168.2.51.1.1.10xf17cStandard query (0)psowoexvd.n2vu8zpu2f6.com65IN (0x0001)false
                            Aug 30, 2024 00:41:00.609555960 CEST192.168.2.51.1.1.10x6540Standard query (0)psowoexvd.n2vu8zpu2f6.comA (IP address)IN (0x0001)false
                            Aug 30, 2024 00:41:00.609813929 CEST192.168.2.51.1.1.10x8198Standard query (0)psowoexvd.n2vu8zpu2f6.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Aug 30, 2024 00:39:23.074318886 CEST1.1.1.1192.168.2.50x2abdNo error (0)www.bet3656001.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:23.074318886 CEST1.1.1.1192.168.2.50x2abdNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:23.074318886 CEST1.1.1.1192.168.2.50x2abdNo error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:23.074318886 CEST1.1.1.1192.168.2.50x2abdNo error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:23.094089031 CEST1.1.1.1192.168.2.50x5fbfNo error (0)www.bet3656001.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:23.094089031 CEST1.1.1.1192.168.2.50x5fbfNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:23.659246922 CEST1.1.1.1192.168.2.50xb013No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:23.659404993 CEST1.1.1.1192.168.2.50x263fNo error (0)www.google.com65IN (0x0001)false
                            Aug 30, 2024 00:39:24.264710903 CEST1.1.1.1192.168.2.50x854bNo error (0)www.bet3656001.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:24.264710903 CEST1.1.1.1192.168.2.50x854bNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:24.264710903 CEST1.1.1.1192.168.2.50x854bNo error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:24.264710903 CEST1.1.1.1192.168.2.50x854bNo error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:24.574105978 CEST1.1.1.1192.168.2.50xb5e2Name error (3)_8989._https.www.bet3656001.comnonenone65IN (0x0001)false
                            Aug 30, 2024 00:39:26.975344896 CEST1.1.1.1192.168.2.50x2a7cNo error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:26.975344896 CEST1.1.1.1192.168.2.50x2a7cNo error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:27.143086910 CEST1.1.1.1192.168.2.50x5c91No error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:27.143086910 CEST1.1.1.1192.168.2.50x5c91No error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:27.143086910 CEST1.1.1.1192.168.2.50x5c91No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:27.342118979 CEST1.1.1.1192.168.2.50x78bbNo error (0)www.bet3656001.comsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:27.342118979 CEST1.1.1.1192.168.2.50x78bbNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:27.342118979 CEST1.1.1.1192.168.2.50x78bbNo error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:27.342118979 CEST1.1.1.1192.168.2.50x78bbNo error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:27.835103989 CEST1.1.1.1192.168.2.50x85e4Name error (3)_8989._https.www.bet3656001.comnonenone65IN (0x0001)false
                            Aug 30, 2024 00:39:29.690782070 CEST1.1.1.1192.168.2.50xa058No error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:29.690782070 CEST1.1.1.1192.168.2.50xa058No error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:29.717294931 CEST1.1.1.1192.168.2.50x614cNo error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:29.717294931 CEST1.1.1.1192.168.2.50x614cNo error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:29.717294931 CEST1.1.1.1192.168.2.50x614cNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:33.763103008 CEST1.1.1.1192.168.2.50x4c08No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:33.763103008 CEST1.1.1.1192.168.2.50x4c08No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:47.711483955 CEST1.1.1.1192.168.2.50x8910No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:47.711483955 CEST1.1.1.1192.168.2.50x8910No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:48.206089973 CEST1.1.1.1192.168.2.50x8578No error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:48.206089973 CEST1.1.1.1192.168.2.50x8578No error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:48.230792046 CEST1.1.1.1192.168.2.50xecafNo error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:48.230792046 CEST1.1.1.1192.168.2.50xecafNo error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:48.230792046 CEST1.1.1.1192.168.2.50xecafNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.58A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:48.230792046 CEST1.1.1.1192.168.2.50xecafNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.62A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:48.230792046 CEST1.1.1.1192.168.2.50xecafNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.122A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:48.230792046 CEST1.1.1.1192.168.2.50xecafNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.104A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:50.098527908 CEST1.1.1.1192.168.2.50xd3c4No error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:50.098527908 CEST1.1.1.1192.168.2.50xd3c4No error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:50.108022928 CEST1.1.1.1192.168.2.50xec5cNo error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:50.108022928 CEST1.1.1.1192.168.2.50xec5cNo error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:50.108022928 CEST1.1.1.1192.168.2.50xec5cNo error (0)d2fbug8oy6zx3g.cloudfront.net18.245.175.17A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:50.108022928 CEST1.1.1.1192.168.2.50xec5cNo error (0)d2fbug8oy6zx3g.cloudfront.net18.245.175.81A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:50.108022928 CEST1.1.1.1192.168.2.50xec5cNo error (0)d2fbug8oy6zx3g.cloudfront.net18.245.175.89A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:50.108022928 CEST1.1.1.1192.168.2.50xec5cNo error (0)d2fbug8oy6zx3g.cloudfront.net18.245.175.97A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:56.537698030 CEST1.1.1.1192.168.2.50x6787No error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:39:56.537698030 CEST1.1.1.1192.168.2.50x6787No error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com75.2.42.240A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:56.537698030 CEST1.1.1.1192.168.2.50x6787No error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com99.83.207.187A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:39:56.538223028 CEST1.1.1.1192.168.2.50xf300No error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:03.785475016 CEST1.1.1.1192.168.2.50x4250No error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:03.785475016 CEST1.1.1.1192.168.2.50x4250No error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com75.2.42.240A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:03.785475016 CEST1.1.1.1192.168.2.50x4250No error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com99.83.207.187A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:03.785702944 CEST1.1.1.1192.168.2.50xb4d1No error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:07.958892107 CEST1.1.1.1192.168.2.50x318eNo error (0)vue.livehelp100servicestandby.comd30ye5lgbv8wkd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:07.961690903 CEST1.1.1.1192.168.2.50x1682No error (0)vue.livehelp100servicestandby.comd30ye5lgbv8wkd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:07.961690903 CEST1.1.1.1192.168.2.50x1682No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.4A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:07.961690903 CEST1.1.1.1192.168.2.50x1682No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.54A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:07.961690903 CEST1.1.1.1192.168.2.50x1682No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.65A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:07.961690903 CEST1.1.1.1192.168.2.50x1682No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.52A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:13.992155075 CEST1.1.1.1192.168.2.50x9f0fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:13.992155075 CEST1.1.1.1192.168.2.50x9f0fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:34.793483019 CEST1.1.1.1192.168.2.50x466eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:34.793483019 CEST1.1.1.1192.168.2.50x466eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:55.513993979 CEST1.1.1.1192.168.2.50xf17cNo error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:55.513993979 CEST1.1.1.1192.168.2.50xf17cNo error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:55.514729977 CEST1.1.1.1192.168.2.50x83a2No error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:55.514729977 CEST1.1.1.1192.168.2.50x83a2No error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:40:55.514729977 CEST1.1.1.1192.168.2.50x83a2No error (0)d2fbug8oy6zx3g.cloudfront.net65.9.86.2A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:55.514729977 CEST1.1.1.1192.168.2.50x83a2No error (0)d2fbug8oy6zx3g.cloudfront.net65.9.86.5A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:55.514729977 CEST1.1.1.1192.168.2.50x83a2No error (0)d2fbug8oy6zx3g.cloudfront.net65.9.86.88A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:40:55.514729977 CEST1.1.1.1192.168.2.50x83a2No error (0)d2fbug8oy6zx3g.cloudfront.net65.9.86.125A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:41:00.659416914 CEST1.1.1.1192.168.2.50x8198No error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:41:00.659416914 CEST1.1.1.1192.168.2.50x8198No error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:41:00.667598963 CEST1.1.1.1192.168.2.50x6540No error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:41:00.667598963 CEST1.1.1.1192.168.2.50x6540No error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Aug 30, 2024 00:41:00.667598963 CEST1.1.1.1192.168.2.50x6540No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.58A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:41:00.667598963 CEST1.1.1.1192.168.2.50x6540No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.122A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:41:00.667598963 CEST1.1.1.1192.168.2.50x6540No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.62A (IP address)IN (0x0001)false
                            Aug 30, 2024 00:41:00.667598963 CEST1.1.1.1192.168.2.50x6540No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.104A (IP address)IN (0x0001)false
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.54971020.239.97.157804084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Aug 30, 2024 00:39:23.111320019 CEST433OUTGET / HTTP/1.1
                            Host: www.bet3656001.com
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Aug 30, 2024 00:39:24.001236916 CEST242INHTTP/1.1 301 Moved Permanently
                            Content-Type: text/html; charset=utf-8
                            Location: https://www.bet3656001.com:8989/
                            Date: Thu, 29 Aug 2024 22:39:23 GMT
                            Content-Length: 67
                            Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 74 33 36 35 36 30 30 31 2e 63 6f 6d 3a 38 39 38 39 2f 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                            Data Ascii: <a href="https://www.bet3656001.com:8989/">Moved Permanently</a>.
                            Aug 30, 2024 00:40:09.008368969 CEST6OUTData Raw: 00
                            Data Ascii:
                            Aug 30, 2024 00:40:54.104790926 CEST6OUTData Raw: 00
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.549715184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-08-29 22:39:27 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=125846
                            Date: Thu, 29 Aug 2024 22:39:27 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.549716103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC575OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:28 UTC696INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 17137
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: W/"66bc0c2d-145e6"
                            Date: Wed, 14 Aug 2024 14:51:32 GMT
                            Last-Modified: Wed, 14 Aug 2024 01:45:17 GMT
                            Expires: Fri, 13 Sep 2024 14:51:32 GMT
                            Age: 1324076
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                            X-Cdn-Request-ID: 66375777945096c8a28b93a2dd7202a6
                            2024-08-29 22:39:28 UTC15688INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 aa c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7b 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 5b f4 42 71 f1 3b 9f ec bf 10 55 c8 bb 73 fd c3 9f 3f fc d1 17 3f f8 9f 6f 5d bf f1 e5 bb 04 70 86 ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 5f 6f 8a f2 d4 7b b1 46 67 28 27 21 bf 16 d5 c8 db 16 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 f5 1f 7e e9 c1 9b ff 72 fd de d7 49 d0 47 d2 ed ae 28 6b 6f 5f 66 77 4e 36 45 be 5e 46 c5 20 ae aa 93 bb 0b 02 bf fe d2 5b d7 7f f7 c5 eb
                            Data Ascii: }yuP3!N#,^QA%;Z":|-&EJ2_yD{dvU|/gG[Bq;Us??o]p*-r/9x~_o{Fg('!IJQ~0g?~rIG(ko_fwN6E^F [
                            2024-08-29 22:39:28 UTC1449INData Raw: b0 22 de 9c df 4e 75 f3 26 d2 63 75 13 12 2b af a6 06 8f b8 fd df a7 7d fc 2f ee d6 28 9a ef 2b ab e2 9e 0a 12 ad 88 d7 b9 74 10 fb 78 08 fe 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 79 f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd e9 be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 3b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb
                            Data Ascii: "Nu&cu+}/(+txndmj?K]uWxyo??7>7$:+HnPAU!?B[E^'(~M*FE<Gz;h,o{U7j%oX7jodS,\L5R5u$HQm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.549721103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC583OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:28 UTC693INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 6253
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                            ETag: W/"64ad1569-7b6e"
                            Date: Tue, 06 Aug 2024 16:13:43 GMT
                            Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                            Expires: Thu, 05 Sep 2024 16:13:43 GMT
                            Age: 2010345
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-06
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: 9544204a19bc3ebec13462ed28736c7f
                            2024-08-29 22:39:28 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                            Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.549719103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC579OUTGET /ftl/bet365-627/themes/style/common.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:28 UTC677INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 55877
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "6327fe95-da45"
                            Date: Sat, 17 Aug 2024 08:35:38 GMT
                            Last-Modified: Mon, 19 Sep 2022 05:31:01 GMT
                            Expires: Mon, 16 Sep 2024 08:35:38 GMT
                            Age: 1087430
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 61aceabcd6b63ee89aac11ada7df3005
                            2024-08-29 22:39:28 UTC15707INData Raw: ef bb bf 2f 2a 21 0a 20 2a 20 42 65 74 33 36 35 0a 20 2a 20 41 75 74 68 6f 72 3a 20 53 74 65 76 65 6e 0a 20 2a 20 55 70 64 61 74 65 20 62 79 20 32 30 31 37 2d 30 32 2d 32 30 0a 20 2a 2f 0a 0a 2f 2a 20 e7 a6 81 e7 94 a8 e5 93 8d e5 ba 94 20 2a 2f 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 31 30 30 70 78 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 33 33 35 70 78 3b 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 33 33 35 70 78 3b 7d 0a 7d 0a 2e 73 63 72 65 65 6e 2d 6c 67 20 2e 63 6f 6e 74 61 69 6e
                            Data Ascii: /*! * Bet365 * Author: Steven * Update by 2017-02-20 *//* */.container-fluid,.container{width:1100px}@media (min-width:990px){.container{width:1335px;}}@media (min-width:1200px){.container{width:1335px;}}.screen-lg .contain
                            2024-08-29 22:39:28 UTC16384INData Raw: 7b 63 6f 6c 6f 72 3a 23 46 46 44 46 31 42 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 3b 7d 0a 0a 2f 2a 20 69 6e 64 65 78 2d 73 6c 69 64 65 20 2a 2f 0a 2e 69 6e 64 65 78 2d 77 72 61 70 20 2e 6d 61 69 6e 2d 77 72 61 70 7b 77 69 64 74 68 3a 38 36 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 7d 0a 2e 69 6e 64 65 78 2d 73 6c 69 64 65 7b 77 69 64 74 68 3a 38 34 34 70 78 3b 68 65 69 67 68 74 3a 32 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 20 23 36 33 36 33 36 33 3b 6d 61 72 67 69 6e 3a 35
                            Data Ascii: {color:#FFDF1B;background-color:#333;}/* index-slide */.index-wrap .main-wrap{width:860px;float:left;background:#333;padding:5px;overflow:hidden;margin-bottom:0;}.index-slide{width:844px;height:220px;position:relative;border:3px solid #636363;margin:5
                            2024-08-29 22:39:28 UTC16384INData Raw: 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6e 61 76 69 20 61 2e 69 63 6f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 37 31 70 78 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6e 61 76 69 20 61 2e 69 63 6f 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 32 38 70 78 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 61 64 62 6f 78 20 69 6d 67 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 61 64 62 6f 78 20 69 6d 67 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 39 39 65 39 65 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6c 69 73 74 20 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 7d 0a
                            Data Ascii: nt;color:#fff;}.casino-navi a.ico2{background-position:0 -171px;}.casino-navi a.ico3{background-position:0 -228px;}.casino-adbox img{border:1px solid #000;width:100%;}.casino-adbox img:hover{border-color:#199e9e;}.casino-list ul{padding:0;margin:0;}
                            2024-08-29 22:39:28 UTC7402INData Raw: 64 65 72 2d 70 61 6e 65 6c 20 2e 6d 65 6d 62 65 72 73 2d 64 72 6f 70 64 6f 77 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 62 62 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 7d 0a 2e 68 65 61 64 65 72 2d 70 61 6e 65 6c 20 2e 6d 65 6d 62 65 72 73 2d 64 72 6f 70 64 6f 77 6e 3e 6c 69 7b 6d 61 72 67 69 6e 3a 33 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 0a 2e 68 65 61 64 65 72 2d 70 61 6e 65 6c 20 2e 6d 65 6d 62 65 72 73 2d 64 72 6f 70 64 6f
                            Data Ascii: der-panel .members-dropdown{margin-top:0;padding:0;border:1px solid #333;border-radius:4px;background-color:#bbb;box-shadow:0 0 10px rgba(0,0,0,.3);color:#333;}.header-panel .members-dropdown>li{margin:3px 0;font-size:12px;}.header-panel .members-dropdo


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.549717103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC593OUTGET /ftl/bet365-627/themes/style/bootstrap-dialog.min.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:28 UTC675INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 2780
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "6156cab3-adc"
                            Date: Sat, 17 Aug 2024 08:35:42 GMT
                            Last-Modified: Fri, 01 Oct 2021 08:45:39 GMT
                            Expires: Mon, 16 Sep 2024 08:35:42 GMT
                            Age: 1087426
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: 0fd7f2598b24d9662fa69f8a13f20f49
                            2024-08-29 22:39:28 UTC2780INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 20
                            Data Ascii: .bootstrap-dialog .modal-header { border-top-left-radius: 4px; border-top-right-radius: 4px}.bootstrap-dialog .bootstrap-dialog-title { color: #fff; text-align: center; font-size: 18px}.bootstrap-dialog .bootstrap-dialog-message


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.549720103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC589OUTGET /ftl/bet365-627/themes/style/swiper-4.3.3.min.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:28 UTC693INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 19773
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "615c2c2b-4d3d"
                            Date: Sat, 17 Aug 2024 08:35:41 GMT
                            Last-Modified: Tue, 05 Oct 2021 10:42:51 GMT
                            Expires: Mon, 16 Sep 2024 08:35:41 GMT
                            Age: 1087427
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 55cdec4dbf481a301fca6e6266aabd9e
                            2024-08-29 22:39:28 UTC15691INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                            Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                            2024-08-29 22:39:28 UTC4082INData Raw: 33 44 27 36 30 27 25 32 30 78 32 25 33 44 27 36 30 27 25 32 30 79 31 25 33 44 27 37 27 25 32 30 79 32 25 33 44 27 32 37 27 25 32 30 73 74 72 6f 6b 65 25 33 44 27 25 32 33 66 66 66 27 25 32 30 73 74 72 6f 6b 65 2d 77 69 64 74 68 25 33 44 27 31 31 27 25 32 30 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 25 33 44 27 72 6f 75 6e 64 27 25 32 46 25 33 45 25 33 43 25 32 46 64 65 66 73 25 33 45 25 33 43 67 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72
                            Data Ascii: 3D'60'%20x2%3D'60'%20y1%3D'7'%20y2%3D'27'%20stroke%3D'%23fff'%20stroke-width%3D'11'%20stroke-linecap%3D'round'%2F%3E%3C%2Fdefs%3E%3Cg%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'r


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.549718103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC572OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:28 UTC708INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 33545
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"5d848f4f-176d4"
                            Date: Sun, 25 Aug 2024 17:34:07 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 17:34:07 GMT
                            Age: 363921
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 1abb8eab4daaf3511e6245afc90f290e
                            2024-08-29 22:39:28 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                            Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                            2024-08-29 22:39:28 UTC16384INData Raw: 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25 0b 07 55
                            Data Ascii: y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%U
                            2024-08-29 22:39:28 UTC1485INData Raw: 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71 fe c9 7a
                            Data Ascii: l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnqz


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.549723184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-08-29 22:39:28 UTC515INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=125798
                            Date: Thu, 29 Aug 2024 22:39:28 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-08-29 22:39:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.549725103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:29 UTC605OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:30 UTC693INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 5666
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"64252e4f-d530"
                            Date: Thu, 22 Aug 2024 22:32:25 GMT
                            Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                            Expires: Sat, 21 Sep 2024 22:32:25 GMT
                            Age: 605225
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: e8987f5eac596870f86fbca792e5859f
                            2024-08-29 22:39:30 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                            Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.549724103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:29 UTC607OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:30 UTC693INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 6923
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"64ddd5e1-c760"
                            Date: Thu, 22 Aug 2024 22:32:25 GMT
                            Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                            Expires: Sat, 21 Sep 2024 22:32:25 GMT
                            Age: 605225
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 67892002d7f9158bf98984f8107f9a22
                            2024-08-29 22:39:30 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                            Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.549726103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:30 UTC389OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC708INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 33545
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"5d848f4f-176d4"
                            Date: Sun, 25 Aug 2024 17:34:07 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 17:34:07 GMT
                            Age: 363924
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 5d71bf1caa58d45da919951cf754a7ea
                            2024-08-29 22:39:31 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                            Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                            2024-08-29 22:39:31 UTC16384INData Raw: 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25 0b 07 55
                            Data Ascii: y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%U
                            2024-08-29 22:39:31 UTC1485INData Raw: 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71 fe c9 7a
                            Data Ascii: l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnqz


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.549727103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:31 UTC553OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC722INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 1929
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                            ETag: W/"612747ba-1b2f"
                            Date: Sun, 25 Aug 2024 18:39:04 GMT
                            Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                            Expires: Tue, 24 Sep 2024 18:39:04 GMT
                            Age: 360027
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-06
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: c3e0fbdf97f9b77e23d89fd79a4d9116
                            2024-08-29 22:39:31 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                            Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.549729103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:31 UTC569OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 45187
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64d5b951-b083"
                            Date: Sun, 04 Aug 2024 17:39:28 GMT
                            Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                            Expires: Tue, 03 Sep 2024 17:39:28 GMT
                            Age: 2178003
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 8de709ba09919a29e3146f9362b314e7
                            2024-08-29 22:39:31 UTC15678INData Raw: 2f 2a 0a 20 2a 20 53 77 69 70 65 72 20 32 2e 37 2e 30 0a 20 2a 20 4d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 6c 69 64 65 72 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 34 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47
                            Data Ascii: /* * Swiper 2.7.0 * Mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/sliders/swiper/ * * Copyright 2010-2014, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed under G
                            2024-08-29 22:39:31 UTC16384INData Raw: 72 4c 65 66 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 52 69 67 68 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 54 6f 70 3d 30 2c 43 2e 77 72 61 70 70 65 72 42 6f 74 74 6f 6d 3d 30 2c 43 2e 69 73 41 6e 64 72 6f 69 64 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3e 3d 30 3b 76 61 72 20 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 3d 7b 65 76 65 6e 74 54 61 72 67 65 74 3a 22 77 72 61 70 70 65 72 22 2c 6d 6f 64 65 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 74 6f 75 63 68 52 61 74 69 6f 3a 31 2c 73 70 65 65 64 3a 33 30 30 2c 66 72 65 65 4d 6f 64 65 3a 21 31 2c 66 72 65 65 4d 6f 64 65 46 6c 75 69 64 3a 21 31 2c 6d 6f 6d 65 6e 74 75 6d 52 61 74 69 6f 3a 31 2c 6d 6f
                            Data Ascii: rLeft=0,C.wrapperRight=0,C.wrapperTop=0,C.wrapperBottom=0,C.isAndroid=navigator.userAgent.toLowerCase().indexOf("android")>=0;var D,E,F,G,H,I,J={eventTarget:"wrapper",mode:"horizontal",touchRatio:1,speed:300,freeMode:!1,freeModeFluid:!1,momentumRatio:1,mo
                            2024-08-29 22:39:32 UTC13125INData Raw: 76 61 72 20 69 3d 43 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 61 63 74 69 76 65 49 6e 64 65 78 2d 69 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3e 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2d 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43
                            Data Ascii: var i=C.loopedSlides;C.activeLoopIndex=C.activeIndex-i,C.activeLoopIndex>=C.slides.length-2*i&&(C.activeLoopIndex=C.slides.length-2*i-C.activeLoopIndex),C.activeLoopIndex<0&&(C.activeLoopIndex=C.slides.length-2*i+C.activeLoopIndex),C.activeLoopIndex<0&&(C


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.549730103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:31 UTC563OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 4031
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: W/"60f60fb5-43bc"
                            Date: Sun, 25 Aug 2024 18:39:05 GMT
                            Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                            Expires: Tue, 24 Sep 2024 18:39:05 GMT
                            Age: 360026
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 2f31e3820a4e3253e1456c3b8c5eb93b
                            2024-08-29 22:39:31 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                            Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.549731103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:31 UTC571OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC722INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 3316
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"6260ddd4-2f13"
                            Date: Sun, 25 Aug 2024 18:39:03 GMT
                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                            Expires: Tue, 24 Sep 2024 18:39:03 GMT
                            Age: 360028
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 7a104296cb0e7eb28a87b8d50644ccd1
                            2024-08-29 22:39:31 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                            Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.549728103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:31 UTC563OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC704INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 797
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-08
                            ETag: W/"6260ddd4-828"
                            Date: Sun, 25 Aug 2024 17:34:07 GMT
                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                            Expires: Tue, 24 Sep 2024 17:34:07 GMT
                            Age: 363924
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: cff9ebaa24bb3d23dd1892200f1cdb5f
                            2024-08-29 22:39:31 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                            Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.549732103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:31 UTC556OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:31 UTC705INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 2731
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"64d05f66-2f79"
                            Date: Sun, 25 Aug 2024 18:39:05 GMT
                            Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                            Expires: Tue, 24 Sep 2024 18:39:05 GMT
                            Age: 360026
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: e8348a9cebfca622e15b9747198451df
                            2024-08-29 22:39:31 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                            Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.549734103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC556OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC707INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 15779
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-03
                            ETag: W/"64ddbaed-ee5c"
                            Date: Sun, 25 Aug 2024 18:39:04 GMT
                            Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                            Expires: Tue, 24 Sep 2024 18:39:04 GMT
                            Age: 360029
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: d0b4a972fed439c71cca1207b9b56aaa
                            2024-08-29 22:39:33 UTC15677INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                            Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                            2024-08-29 22:39:33 UTC102INData Raw: 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                            Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.549735103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC370OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC722INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 1929
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                            ETag: W/"612747ba-1b2f"
                            Date: Sun, 25 Aug 2024 18:39:04 GMT
                            Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                            Expires: Tue, 24 Sep 2024 18:39:04 GMT
                            Age: 360029
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-06
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: e15d45f2ecf638b5ae39120a51d725de
                            2024-08-29 22:39:33 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                            Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.549740103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC568OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC721INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 5007
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"5d848f4f-4ea4"
                            Date: Sun, 25 Aug 2024 20:06:32 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 20:06:32 GMT
                            Age: 354781
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: ad3bd3a0bbf8c5af89bb3d24ee65bbc9
                            2024-08-29 22:39:33 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                            Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.549736103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC380OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 4031
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: W/"60f60fb5-43bc"
                            Date: Sun, 25 Aug 2024 18:39:05 GMT
                            Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                            Expires: Tue, 24 Sep 2024 18:39:05 GMT
                            Age: 360028
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 72e871262b28c268019eb23be2410120
                            2024-08-29 22:39:33 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                            Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.549737103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC553OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC722INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 7599
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: W/"5d848f4f-55f6"
                            Date: Sun, 25 Aug 2024 17:34:08 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 17:34:08 GMT
                            Age: 363925
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: ac261b4ba36eef7ff58864005ff71ab1
                            2024-08-29 22:39:33 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                            Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.549741103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC373OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC705INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 2731
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"64d05f66-2f79"
                            Date: Sun, 25 Aug 2024 18:39:05 GMT
                            Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                            Expires: Tue, 24 Sep 2024 18:39:05 GMT
                            Age: 360028
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 7bd648db1c88917ada0f0fb1519bb4dc
                            2024-08-29 22:39:33 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                            Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.549738103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC575OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC721INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 1421
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                            ETag: W/"5d848f4f-1151"
                            Date: Sun, 25 Aug 2024 18:39:05 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 18:39:05 GMT
                            Age: 360028
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-06
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 3399eeaf90d6f9f45f04c46648678fbb
                            2024-08-29 22:39:33 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                            Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.549739103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC380OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC704INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 797
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-08
                            ETag: W/"6260ddd4-828"
                            Date: Sun, 25 Aug 2024 17:34:07 GMT
                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                            Expires: Tue, 24 Sep 2024 17:34:07 GMT
                            Age: 363926
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: 0b66325038d41675694e17fef7a020a9
                            2024-08-29 22:39:33 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                            Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            25192.168.2.549742103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:32 UTC388OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC722INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 3316
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"6260ddd4-2f13"
                            Date: Sun, 25 Aug 2024 18:39:03 GMT
                            Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                            Expires: Tue, 24 Sep 2024 18:39:03 GMT
                            Age: 360030
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 0dbe46f69dc3ba59c888f02f542ed5f6
                            2024-08-29 22:39:33 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                            Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.549743103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:33 UTC576OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC725INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 64651
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "5d848f4f-fc8b"
                            Date: Sun, 04 Aug 2024 17:39:27 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 03 Sep 2024 17:39:27 GMT
                            Age: 2178006
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: EXPIRED
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 4561b61c7d3c8b2da471c2704c08338d
                            2024-08-29 22:39:33 UTC15659INData Raw: 2f 2a 20 6e 69 63 65 73 63 72 6f 6c 6c 20 76 33 2e 37 2e 30 20 49 6e 75 59 61 6b 73 61 20 2d 20 4d 49 54 20 2d 20 68 74 74 70 3a 2f 2f 6e 69 63 65 73 63 72 6f 6c 6c 2e 61 72 65 61 61 70 65 72 74 61 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 21 31 2c 74 3d 21
                            Data Ascii: /* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!
                            2024-08-29 22:39:33 UTC16384INData Raw: 3f 69 3a 2d 69 29 29 29 7d 2c 62 2e 68 61 73 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 62 2e 68 61 73 63 61 6e 63 65 6c 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 73 61 76 65 64 2e 63 73 73 3d 5b 5d 2c 7a 2e 69 73 69 65 37 6d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 6f 70 65 72 61 6d 69 6e 69 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 61 6e 64 72 6f 69 64 26 26 21 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21
                            Data Ascii: ?i:-i)))},b.hasanimationframe="requestAnimationFrame"in window,b.hascancelanimationframe="cancelAnimationFrame"in window,this.init=function(){if(b.saved.css=[],z.isie7mobile)return!0;if(z.isoperamini)return!0;if(z.isandroid&&!("hidden"in document))return!
                            2024-08-29 22:39:33 UTC16384INData Raw: 2c 21 30 29 2c 62 2e 62 69 6e 64 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 62 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 2c 21 31 2c 21 30 29 29 2c 28 62 2e 6f 70 74 2e 63 75 72 73 6f 72 64 72 61 67 6f 6e 74 6f 75 63 68 7c 7c 21 7a 2e 63 61 6e 74 6f 75 63 68 26 26 21 62 2e 6f 70 74 2e 65 6d 75 6c 61 74 65 74 6f 75 63 68 29 26 26 28 62 2e 72 61 69 6c 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 72 61 69 6c 68 26 26 62 2e 72 61 69 6c 68 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 6a 71 62 69 6e 64 28 62 2e 72 61 69 6c 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 2e 69 73 70 61 67 65 26 26 21 62 2e 77 69 6e 2e 69 73 28 22 3a
                            Data Ascii: ,!0),b.bind(document,"mousemove",b.ontouchmove,!1,!0)),(b.opt.cursordragontouch||!z.cantouch&&!b.opt.emulatetouch)&&(b.rail.css({cursor:"default"}),b.railh&&b.railh.css({cursor:"default"}),b.jqbind(b.rail,"mouseenter",function(){if(!b.ispage&&!b.win.is(":
                            2024-08-29 22:39:33 UTC16224INData Raw: 7b 69 66 28 74 68 69 73 26 26 74 68 69 73 2e 69 64 3d 3d 3d 62 2e 69 64 29 7b 64 65 6c 65 74 65 20 72 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 3d 2b 2b 65 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 2c 65 2b 2b 29 72 5b 65 5d 3d 72 5b 6f 5d 3b 2d 2d 72 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 72 2e 6c 65 6e 67 74 68 5d 7d 7d 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 62 29 62 5b 69 5d 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 62 5b 69 5d 3b 62 3d 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 65 2c 62 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74
                            Data Ascii: {if(this&&this.id===b.id){delete r[e];for(var o=++e;o<r.length;o++,e++)r[e]=r[o];--r.length&&delete r[r.length]}});for(var i in b)b[i]=null,delete b[i];b=null},this.scrollstart=function(e){return this.onscrollstart=e,b},this.scrollend=function(e){return t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.549744103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:33 UTC601OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 7746
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"655579ca-6caf"
                            Date: Fri, 23 Aug 2024 07:50:32 GMT
                            Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                            Expires: Sun, 22 Sep 2024 07:50:32 GMT
                            Age: 571741
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 4136c5441236b76b1940ed16b4005e83
                            2024-08-29 22:39:33 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                            Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.549745103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:33 UTC386OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:33 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 45187
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64d5b951-b083"
                            Date: Sun, 04 Aug 2024 17:39:28 GMT
                            Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                            Expires: Tue, 03 Sep 2024 17:39:28 GMT
                            Age: 2178005
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: b376b02895b6fad03961c07a5fc637dc
                            2024-08-29 22:39:33 UTC15678INData Raw: 2f 2a 0a 20 2a 20 53 77 69 70 65 72 20 32 2e 37 2e 30 0a 20 2a 20 4d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 6c 69 64 65 72 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 34 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 47
                            Data Ascii: /* * Swiper 2.7.0 * Mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/sliders/swiper/ * * Copyright 2010-2014, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed under G
                            2024-08-29 22:39:33 UTC16384INData Raw: 72 4c 65 66 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 52 69 67 68 74 3d 30 2c 43 2e 77 72 61 70 70 65 72 54 6f 70 3d 30 2c 43 2e 77 72 61 70 70 65 72 42 6f 74 74 6f 6d 3d 30 2c 43 2e 69 73 41 6e 64 72 6f 69 64 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3e 3d 30 3b 76 61 72 20 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 3d 7b 65 76 65 6e 74 54 61 72 67 65 74 3a 22 77 72 61 70 70 65 72 22 2c 6d 6f 64 65 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 74 6f 75 63 68 52 61 74 69 6f 3a 31 2c 73 70 65 65 64 3a 33 30 30 2c 66 72 65 65 4d 6f 64 65 3a 21 31 2c 66 72 65 65 4d 6f 64 65 46 6c 75 69 64 3a 21 31 2c 6d 6f 6d 65 6e 74 75 6d 52 61 74 69 6f 3a 31 2c 6d 6f
                            Data Ascii: rLeft=0,C.wrapperRight=0,C.wrapperTop=0,C.wrapperBottom=0,C.isAndroid=navigator.userAgent.toLowerCase().indexOf("android")>=0;var D,E,F,G,H,I,J={eventTarget:"wrapper",mode:"horizontal",touchRatio:1,speed:300,freeMode:!1,freeModeFluid:!1,momentumRatio:1,mo
                            2024-08-29 22:39:33 UTC13125INData Raw: 76 61 72 20 69 3d 43 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 61 63 74 69 76 65 49 6e 64 65 78 2d 69 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3e 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2d 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3d 43 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 32 2a 69 2b 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 29 2c 43 2e 61 63 74 69 76 65 4c 6f 6f 70 49 6e 64 65 78 3c 30 26 26 28 43
                            Data Ascii: var i=C.loopedSlides;C.activeLoopIndex=C.activeIndex-i,C.activeLoopIndex>=C.slides.length-2*i&&(C.activeLoopIndex=C.slides.length-2*i-C.activeLoopIndex),C.activeLoopIndex<0&&(C.activeLoopIndex=C.slides.length-2*i+C.activeLoopIndex),C.activeLoopIndex<0&&(C


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            29192.168.2.549750103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC373OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:34 UTC707INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 15779
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-03
                            ETag: W/"64ddbaed-ee5c"
                            Date: Sun, 25 Aug 2024 18:39:04 GMT
                            Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                            Expires: Tue, 24 Sep 2024 18:39:04 GMT
                            Age: 360030
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: 28cf8c4aa9c13eacd0fccfd1d3807876
                            2024-08-29 22:39:34 UTC15677INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                            Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                            2024-08-29 22:39:34 UTC102INData Raw: 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                            Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.549749103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC590OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:34 UTC677INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 3111
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: W/"6131d862-48e4"
                            Date: Sun, 25 Aug 2024 20:06:31 GMT
                            Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                            Expires: Tue, 24 Sep 2024 20:06:31 GMT
                            Age: 354783
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 9b767e84842dd468bf9ae44867e4c71c
                            2024-08-29 22:39:34 UTC3111INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f db 38 f2 7b 7f 85 b0 45 81 24 57 79 25 cb ef a2 c0 b5 4d bb 57 60 81 03 16 7b 40 0f 77 87 40 b6 68 9b 88 2c 09 92 9c 38 3d ec 7f 3f 52 7c 88 6f d1 49 53 74 81 b3 1b bb e2 63 5e 1c ce 90 9c a1 47 79 fa 70 84 21 fa 04 75 08 0f bb 75 5a bf 0e 46 4a 61 0b db 20 55 8a db 74 ad 14 c0 36 07 41 53 a5 85 da b2 ab f8 ef 8b 00 bd 5a 70 6a c3 f2 0e d4 db bc bc 5f 05 20 cf 61 d5 c0 e6 4d 57 79 bf 87 2d 08 11 84 0d 58 05 45 79 5f a7 d5 8b 3f 5e bc d8 b7 87 3c 78 d9 41 dc 34 0d 01 4a c1 65 b0 a9 d0 33 6e 5d 00 02 a4 2a 1b d8 c2 b2 58 05 e9 ba 29 f3 63 4b cb ef 61 d6 ee 57 41 bc 5c 2c ab 13 06 2b d2 a8 50 dc ec d3 8c 51 dc c3 db c2 13 c8 08 b0 1b 1b 96 aa 84 45 8b 20 80 3b 50 b4 0d aa 3d b6 a5 8a 4c 02 df 96 d5 2a 88 48 e7 1c 6c
                            Data Ascii: ko8{E$Wy%MW`{@w@h,8=?R|oIStc^Gyp!uuZFJa Ut6ASZpj_ aMWy-XEy_?^<xA4Je3n]*X)cKaWA\,+PQE ;P=L*Hl


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            31192.168.2.549751103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC599OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:34 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 4126
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: W/"655579ca-3a09"
                            Date: Fri, 23 Aug 2024 07:50:32 GMT
                            Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                            Expires: Sun, 22 Sep 2024 07:50:32 GMT
                            Age: 571742
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 71de23de55bf50ebfa238dc9df222cbb
                            2024-08-29 22:39:34 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                            Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            32192.168.2.549752103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC554OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC724INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 26968
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"64b633ca-1cab9"
                            Date: Tue, 27 Aug 2024 20:15:03 GMT
                            Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                            Expires: Thu, 26 Sep 2024 20:15:03 GMT
                            Age: 181471
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: 8aded0e4255049fb95f8468e37e95f7a
                            2024-08-29 22:39:35 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                            Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                            2024-08-29 22:39:35 UTC11308INData Raw: 91 d5 ea 6e 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e
                            Data Ascii: nwfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            33192.168.2.549753103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC576OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC676INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 911
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-03
                            ETag: W/"5d848f4f-b5d"
                            Date: Tue, 06 Aug 2024 16:13:39 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Thu, 05 Sep 2024 16:13:39 GMT
                            Age: 2010355
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 836f25e9b2371d62176b46a9fc1a5f43
                            2024-08-29 22:39:35 UTC911INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 55 df 8f 9b 38 10 7e e7 af f0 29 ba 36 d9 2b c4 90 40 1a d0 ea 74 8d ba 6a 1f aa 56 ea bd af 0c 38 c4 5a c7 46 e0 6c 92 46 fb bf 77 30 0e 71 36 e4 b6 3f 5e 8f d5 2a 66 98 f9 66 be 99 cf f6 20 93 42 11 26 68 75 d8 b2 5c ad e2 e9 3c 28 77 c9 8a b2 62 a5 e2 08 37 2f a5 ac 99 62 52 c4 88 a4 b5 e4 1b 45 13 25 cb 18 85 f8 cf 84 d3 a5 6a 57 48 3e d2 6a c9 e5 36 46 2b 96 e7 54 24 6b 52 15 4c b8 ad 8b 1b 4c 23 c0 32 36 1d ef 4e b0 0f a6 9c d5 25 27 fb 18 a5 5c 66 0f c9 93 e3 31 51 6e d4 82 93 ba 3e 2c a1 3c b7 66 df 68 8c fc a8 bf 16 b9 51 1c 08 c4 48 48 41 93 94 64 0f 45 25 37 22 8f 51 55 a4 64 88 df e8 bf 51 92 ca 2a a7 95 71 53 74 a7 5c c2 59 01 48 4d 81 90 76 7c e3 e5 ec b1 4d db f6 02 f9 18 88 99 5e b4 2f d7 7a 81 4d 27 f0 89
                            Data Ascii: U8~)6+@tjV8ZFlFw0q6?^*ff B&hu\<(wb7/bRE%jWH>j6F+T$kRLL#26N%'\f1Qn>,<fhQHHAdE%7"QUdQ*qSt\YHMv|M^/zM'


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            34192.168.2.549755103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC392OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC721INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 1421
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                            ETag: W/"5d848f4f-1151"
                            Date: Sun, 25 Aug 2024 18:39:05 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 18:39:05 GMT
                            Age: 360030
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-06
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 76c081a9aa33f5cfdbc2cb38c3668b35
                            2024-08-29 22:39:35 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                            Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            35192.168.2.549757103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC385OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC721INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 5007
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"5d848f4f-4ea4"
                            Date: Sun, 25 Aug 2024 20:06:32 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 20:06:32 GMT
                            Age: 354783
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 2f37df09f1536e0ab2009b4f9726d15f
                            2024-08-29 22:39:35 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                            Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.549756103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC370OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC722INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 7599
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: W/"5d848f4f-55f6"
                            Date: Sun, 25 Aug 2024 17:34:08 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 17:34:08 GMT
                            Age: 363927
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 5e788b272654f3ce56e3b88f5804249b
                            2024-08-29 22:39:35 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                            Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.549758103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC595OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC707INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 5207
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"633d510e-7fd7"
                            Date: Wed, 14 Aug 2024 05:38:09 GMT
                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                            Expires: Fri, 13 Sep 2024 05:38:09 GMT
                            Age: 1357286
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: d5176b895bf806eef50f0dbf2ae2db00
                            2024-08-29 22:39:35 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                            Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            38192.168.2.549759103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC418OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 7746
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"655579ca-6caf"
                            Date: Fri, 23 Aug 2024 07:50:32 GMT
                            Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                            Expires: Sun, 22 Sep 2024 07:50:32 GMT
                            Age: 571743
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 075477fd00769763ff871a010c77c5f4
                            2024-08-29 22:39:35 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                            Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            39192.168.2.549762103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC595OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC678INHTTP/1.1 200 OK
                            Content-Type: text/css
                            Content-Length: 3788
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: W/"633d510e-2d52"
                            Date: Tue, 06 Aug 2024 16:13:45 GMT
                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                            Expires: Thu, 05 Sep 2024 16:13:45 GMT
                            Age: 2010350
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 36ff45a79640cbed44ea4b3aef2ea80f
                            2024-08-29 22:39:35 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                            Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            40192.168.2.549763103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:34 UTC393OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:35 UTC725INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 64651
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "5d848f4f-fc8b"
                            Date: Sun, 04 Aug 2024 17:39:27 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 03 Sep 2024 17:39:27 GMT
                            Age: 2178008
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: EXPIRED
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 980c2f56cf13c84c8ae465d0d197e12e
                            2024-08-29 22:39:35 UTC15659INData Raw: 2f 2a 20 6e 69 63 65 73 63 72 6f 6c 6c 20 76 33 2e 37 2e 30 20 49 6e 75 59 61 6b 73 61 20 2d 20 4d 49 54 20 2d 20 68 74 74 70 3a 2f 2f 6e 69 63 65 73 63 72 6f 6c 6c 2e 61 72 65 61 61 70 65 72 74 61 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 21 31 2c 74 3d 21
                            Data Ascii: /* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!
                            2024-08-29 22:39:35 UTC16384INData Raw: 3f 69 3a 2d 69 29 29 29 7d 2c 62 2e 68 61 73 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 62 2e 68 61 73 63 61 6e 63 65 6c 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 73 61 76 65 64 2e 63 73 73 3d 5b 5d 2c 7a 2e 69 73 69 65 37 6d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 6f 70 65 72 61 6d 69 6e 69 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 61 6e 64 72 6f 69 64 26 26 21 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21
                            Data Ascii: ?i:-i)))},b.hasanimationframe="requestAnimationFrame"in window,b.hascancelanimationframe="cancelAnimationFrame"in window,this.init=function(){if(b.saved.css=[],z.isie7mobile)return!0;if(z.isoperamini)return!0;if(z.isandroid&&!("hidden"in document))return!
                            2024-08-29 22:39:35 UTC16384INData Raw: 2c 21 30 29 2c 62 2e 62 69 6e 64 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 62 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 2c 21 31 2c 21 30 29 29 2c 28 62 2e 6f 70 74 2e 63 75 72 73 6f 72 64 72 61 67 6f 6e 74 6f 75 63 68 7c 7c 21 7a 2e 63 61 6e 74 6f 75 63 68 26 26 21 62 2e 6f 70 74 2e 65 6d 75 6c 61 74 65 74 6f 75 63 68 29 26 26 28 62 2e 72 61 69 6c 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 72 61 69 6c 68 26 26 62 2e 72 61 69 6c 68 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 6a 71 62 69 6e 64 28 62 2e 72 61 69 6c 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 2e 69 73 70 61 67 65 26 26 21 62 2e 77 69 6e 2e 69 73 28 22 3a
                            Data Ascii: ,!0),b.bind(document,"mousemove",b.ontouchmove,!1,!0)),(b.opt.cursordragontouch||!z.cantouch&&!b.opt.emulatetouch)&&(b.rail.css({cursor:"default"}),b.railh&&b.railh.css({cursor:"default"}),b.jqbind(b.rail,"mouseenter",function(){if(!b.ispage&&!b.win.is(":
                            2024-08-29 22:39:35 UTC16224INData Raw: 7b 69 66 28 74 68 69 73 26 26 74 68 69 73 2e 69 64 3d 3d 3d 62 2e 69 64 29 7b 64 65 6c 65 74 65 20 72 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 3d 2b 2b 65 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 2c 65 2b 2b 29 72 5b 65 5d 3d 72 5b 6f 5d 3b 2d 2d 72 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 72 2e 6c 65 6e 67 74 68 5d 7d 7d 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 62 29 62 5b 69 5d 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 62 5b 69 5d 3b 62 3d 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 65 2c 62 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74
                            Data Ascii: {if(this&&this.id===b.id){delete r[e];for(var o=++e;o<r.length;o++,e++)r[e]=r[o];--r.length&&delete r[r.length]}});for(var i in b)b[i]=null,delete b[i];b=null},this.scrollstart=function(e){return this.onscrollstart=e,b},this.scrollend=function(e){return t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            41192.168.2.549766103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:35 UTC571OUTGET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:36 UTC708INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 122735
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "61567ad6-1df6f"
                            Date: Thu, 15 Aug 2024 06:04:21 GMT
                            Last-Modified: Fri, 01 Oct 2021 03:04:54 GMT
                            Expires: Sat, 14 Sep 2024 06:04:21 GMT
                            Age: 1269315
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 6110e374d18bb3a9abbae0195072bda3
                            2024-08-29 22:39:36 UTC15676INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                            Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                            2024-08-29 22:39:36 UTC16384INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 73 65 26 26 74 68 69 73 2e 75 73 65 28 65 29 7d 2c 70 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 2d 2d 20 3e 30 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2b 31 5d 3b 76 61 72 20 73 3d 74 68 69 73 3b 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 7c 7c 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 29 3b 76 61 72 20 61 3d 65 2e 6e 61 6d 65 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 29 2e 6c 65 6e 67 74 68 2b 22 5f 22 2b
                            Data Ascii: components.set=function(e){this.use&&this.use(e)},p.installModule=function(e){for(var t=[],i=arguments.length-1;i-- >0;)t[i]=arguments[i+1];var s=this;s.prototype.modules||(s.prototype.modules={});var a=e.name||Object.keys(s.prototype.modules).length+"_"+
                            2024-08-29 22:39:36 UTC16384INData Raw: 6c 69 64 65 73 7c 7c 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 70 61 72 73 65 49 6e 74 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 7c 7c 69 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 31 30 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2b 3d 69 2e 6c 6f 6f 70 41 64 64 69 74 69 6f 6e 61 6c 53 6c 69 64 65 73 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3e 72 2e 6c 65 6e 67 74 68 26 26 28 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 64 3d 5b 5d 2c 68 3d 5b 5d 3b 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 61 3d 73 28 69 29 3b 65 3c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 26 26 68 2e 70 75 73 68 28 69
                            Data Ascii: lides||(i.loopedSlides=r.length),t.loopedSlides=parseInt(i.loopedSlides||i.slidesPerView,10),t.loopedSlides+=i.loopAdditionalSlides,t.loopedSlides>r.length&&(t.loopedSlides=r.length);var d=[],h=[];r.each(function(e,i){var a=s(i);e<t.loopedSlides&&h.push(i
                            2024-08-29 22:39:36 UTC16384INData Raw: 64 72 6f 69 64 7c 7c 74 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63 68 26 26 21 68 2e 74 6f 75 63 68 26 26 79 2e 69 6f 73 29 26 26 28 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 2c 6e 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 45 6e 64 2c 21 31 29 29 7d 65 6c 73 65 20 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74
                            Data Ascii: droid||t.simulateTouch&&!h.touch&&y.ios)&&(r.removeEventListener("mousedown",this.onTouchStart,!1),e.removeEventListener("mousemove",this.onTouchMove,n),e.removeEventListener("mouseup",this.onTouchEnd,!1))}else r.removeEventListener(i.start,this.onTouchSt
                            2024-08-29 22:39:36 UTC16384INData Raw: 26 26 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 28 33 37 3d 3d 3d 72 26 26 21 73 7c 7c 33 39 3d 3d 3d 72 26 26 73 29 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 3a 28 33 38 21 3d 3d 72 26 26 34 30 21 3d 3d 72 7c 7c 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 29 2c 34 30 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 33 38 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 6b 65 79 50 72 65 73 73 22 2c 72 29 7d 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 65 6e 61 62 6c 65 64 7c 7c 28 73 28
                            Data Ascii: &&this.slideNext(),(37===r&&!s||39===r&&s)&&this.slidePrev()):(38!==r&&40!==r||(a.preventDefault?a.preventDefault():a.returnValue=!1),40===r&&this.slideNext(),38===r&&this.slidePrev()),this.emit("keyPress",r)}},enable:function(){this.keyboard.enabled||(s(
                            2024-08-29 22:39:36 UTC16384INData Raw: 29 3e 3d 30 3f 70 61 72 73 65 49 6e 74 28 6c 2c 31 30 29 2a 74 2b 22 25 22 3a 6c 2a 74 2b 22 70 78 22 2c 76 6f 69 64 20 30 21 3d 3d 68 26 26 6e 75 6c 6c 21 3d 3d 68 29 7b 76 61 72 20 70 3d 68 2d 28 68 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 5b 30 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 70 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 7c 7c 6e 75 6c 6c 3d 3d 3d 64 29 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78 29 22 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 2d 28 64 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78
                            Data Ascii: )>=0?parseInt(l,10)*t+"%":l*t+"px",void 0!==h&&null!==h){var p=h-(h-1)*(1-Math.abs(t));a[0].style.opacity=p}if(void 0===d||null===d)a.transform("translate3d("+o+", "+l+", 0px)");else{var c=d-(d-1)*(1-Math.abs(t));a.transform("translate3d("+o+", "+l+", 0px
                            2024-08-29 22:39:36 UTC16384INData Raw: 6c 6c 65 74 73 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 24 65 6c 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 22 2e 22 2b 74 68 69 73 2e 70 61 72 61 6d 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 43 6c 61 73 73 2c 74 68 69 73 2e 61 31 31 79 2e 6f 6e 45 6e 74 65 72 4b 65 79 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6e 61 76 69 67 61
                            Data Ascii: llets&&this.pagination.bullets.length&&this.pagination.$el.on("keydown","."+this.params.pagination.bulletClass,this.a11y.onEnterKey)},destroy:function(){var e,t;this.a11y.liveRegion&&this.a11y.liveRegion.length>0&&this.a11y.liveRegion.remove(),this.naviga
                            2024-08-29 22:39:36 UTC8755INData Raw: 20 30 2c 70 72 65 76 54 69 6d 65 3a 76 6f 69 64 20 30 7d 7d 3b 22 6f 6e 47 65 73 74 75 72 65 53 74 61 72 74 20 6f 6e 47 65 73 74 75 72 65 43 68 61 6e 67 65 20 6f 6e 47 65 73 74 75 72 65 45 6e 64 20 6f 6e 54 6f 75 63 68 53 74 61 72 74 20 6f 6e 54 6f 75 63 68 4d 6f 76 65 20 6f 6e 54 6f 75 63 68 45 6e 64 20 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 20 64 69 73 61 62 6c 65 20 69 6e 20 6f 75 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 5b 69 5d 3d 46 5b 69 5d 2e 62 69 6e 64 28 65 29 7d 29 2c 64 2e 65 78 74 65 6e 64 28 65 2c 7b 7a 6f 6f 6d 3a 74 7d 29 7d 2c 6f 6e 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 7a 6f
                            Data Ascii: 0,prevTime:void 0}};"onGestureStart onGestureChange onGestureEnd onTouchStart onTouchMove onTouchEnd onTransitionEnd toggle enable disable in out".split(" ").forEach(function(i){t[i]=F[i].bind(e)}),d.extend(e,{zoom:t})},on:{init:function(){this.params.zo


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            42192.168.2.549768103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:36 UTC416OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:37 UTC706INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 4126
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: W/"655579ca-3a09"
                            Date: Fri, 23 Aug 2024 07:50:32 GMT
                            Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                            Expires: Sun, 22 Sep 2024 07:50:32 GMT
                            Age: 571744
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-204
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: bbbe04bc842539c277fd4bf6427f56c4
                            2024-08-29 22:39:37 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                            Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            43192.168.2.549769103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:36 UTC371OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:37 UTC724INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 26968
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: W/"64b633ca-1cab9"
                            Date: Tue, 27 Aug 2024 20:15:03 GMT
                            Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                            Expires: Thu, 26 Sep 2024 20:15:03 GMT
                            Age: 181473
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: f43f124c71f0a275698b75d0eaa6eeae
                            2024-08-29 22:39:37 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                            Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                            2024-08-29 22:39:37 UTC11308INData Raw: 91 d5 ea 6e 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e
                            Data Ascii: nwfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            44192.168.2.549770103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:36 UTC412OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:37 UTC707INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 5207
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: W/"633d510e-7fd7"
                            Date: Wed, 14 Aug 2024 05:38:09 GMT
                            Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                            Expires: Fri, 13 Sep 2024 05:38:09 GMT
                            Age: 1357287
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Content-Encoding: gzip
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: d8c40af04887cc2af8c951f19f574ba2
                            2024-08-29 22:39:37 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                            Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            45192.168.2.549773103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:37 UTC388OUTGET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:38 UTC708INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 122735
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "61567ad6-1df6f"
                            Date: Thu, 15 Aug 2024 06:04:21 GMT
                            Last-Modified: Fri, 01 Oct 2021 03:04:54 GMT
                            Expires: Sat, 14 Sep 2024 06:04:21 GMT
                            Age: 1269317
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: d2b436584e88f137b60f1fa1c98b9fd7
                            2024-08-29 22:39:38 UTC15676INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                            Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                            2024-08-29 22:39:38 UTC16384INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 73 65 26 26 74 68 69 73 2e 75 73 65 28 65 29 7d 2c 70 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 2d 2d 20 3e 30 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2b 31 5d 3b 76 61 72 20 73 3d 74 68 69 73 3b 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 7c 7c 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 29 3b 76 61 72 20 61 3d 65 2e 6e 61 6d 65 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 29 2e 6c 65 6e 67 74 68 2b 22 5f 22 2b
                            Data Ascii: components.set=function(e){this.use&&this.use(e)},p.installModule=function(e){for(var t=[],i=arguments.length-1;i-- >0;)t[i]=arguments[i+1];var s=this;s.prototype.modules||(s.prototype.modules={});var a=e.name||Object.keys(s.prototype.modules).length+"_"+
                            2024-08-29 22:39:38 UTC16384INData Raw: 6c 69 64 65 73 7c 7c 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 70 61 72 73 65 49 6e 74 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 7c 7c 69 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 31 30 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2b 3d 69 2e 6c 6f 6f 70 41 64 64 69 74 69 6f 6e 61 6c 53 6c 69 64 65 73 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3e 72 2e 6c 65 6e 67 74 68 26 26 28 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 64 3d 5b 5d 2c 68 3d 5b 5d 3b 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 61 3d 73 28 69 29 3b 65 3c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 26 26 68 2e 70 75 73 68 28 69
                            Data Ascii: lides||(i.loopedSlides=r.length),t.loopedSlides=parseInt(i.loopedSlides||i.slidesPerView,10),t.loopedSlides+=i.loopAdditionalSlides,t.loopedSlides>r.length&&(t.loopedSlides=r.length);var d=[],h=[];r.each(function(e,i){var a=s(i);e<t.loopedSlides&&h.push(i
                            2024-08-29 22:39:38 UTC16384INData Raw: 64 72 6f 69 64 7c 7c 74 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63 68 26 26 21 68 2e 74 6f 75 63 68 26 26 79 2e 69 6f 73 29 26 26 28 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 2c 6e 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 45 6e 64 2c 21 31 29 29 7d 65 6c 73 65 20 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74
                            Data Ascii: droid||t.simulateTouch&&!h.touch&&y.ios)&&(r.removeEventListener("mousedown",this.onTouchStart,!1),e.removeEventListener("mousemove",this.onTouchMove,n),e.removeEventListener("mouseup",this.onTouchEnd,!1))}else r.removeEventListener(i.start,this.onTouchSt
                            2024-08-29 22:39:38 UTC16384INData Raw: 26 26 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 28 33 37 3d 3d 3d 72 26 26 21 73 7c 7c 33 39 3d 3d 3d 72 26 26 73 29 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 3a 28 33 38 21 3d 3d 72 26 26 34 30 21 3d 3d 72 7c 7c 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 29 2c 34 30 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 33 38 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 6b 65 79 50 72 65 73 73 22 2c 72 29 7d 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 65 6e 61 62 6c 65 64 7c 7c 28 73 28
                            Data Ascii: &&this.slideNext(),(37===r&&!s||39===r&&s)&&this.slidePrev()):(38!==r&&40!==r||(a.preventDefault?a.preventDefault():a.returnValue=!1),40===r&&this.slideNext(),38===r&&this.slidePrev()),this.emit("keyPress",r)}},enable:function(){this.keyboard.enabled||(s(
                            2024-08-29 22:39:38 UTC16384INData Raw: 29 3e 3d 30 3f 70 61 72 73 65 49 6e 74 28 6c 2c 31 30 29 2a 74 2b 22 25 22 3a 6c 2a 74 2b 22 70 78 22 2c 76 6f 69 64 20 30 21 3d 3d 68 26 26 6e 75 6c 6c 21 3d 3d 68 29 7b 76 61 72 20 70 3d 68 2d 28 68 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 5b 30 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 70 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 7c 7c 6e 75 6c 6c 3d 3d 3d 64 29 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78 29 22 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 2d 28 64 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78
                            Data Ascii: )>=0?parseInt(l,10)*t+"%":l*t+"px",void 0!==h&&null!==h){var p=h-(h-1)*(1-Math.abs(t));a[0].style.opacity=p}if(void 0===d||null===d)a.transform("translate3d("+o+", "+l+", 0px)");else{var c=d-(d-1)*(1-Math.abs(t));a.transform("translate3d("+o+", "+l+", 0px
                            2024-08-29 22:39:38 UTC16384INData Raw: 6c 6c 65 74 73 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 24 65 6c 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 22 2e 22 2b 74 68 69 73 2e 70 61 72 61 6d 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 43 6c 61 73 73 2c 74 68 69 73 2e 61 31 31 79 2e 6f 6e 45 6e 74 65 72 4b 65 79 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6e 61 76 69 67 61
                            Data Ascii: llets&&this.pagination.bullets.length&&this.pagination.$el.on("keydown","."+this.params.pagination.bulletClass,this.a11y.onEnterKey)},destroy:function(){var e,t;this.a11y.liveRegion&&this.a11y.liveRegion.length>0&&this.a11y.liveRegion.remove(),this.naviga
                            2024-08-29 22:39:38 UTC8755INData Raw: 20 30 2c 70 72 65 76 54 69 6d 65 3a 76 6f 69 64 20 30 7d 7d 3b 22 6f 6e 47 65 73 74 75 72 65 53 74 61 72 74 20 6f 6e 47 65 73 74 75 72 65 43 68 61 6e 67 65 20 6f 6e 47 65 73 74 75 72 65 45 6e 64 20 6f 6e 54 6f 75 63 68 53 74 61 72 74 20 6f 6e 54 6f 75 63 68 4d 6f 76 65 20 6f 6e 54 6f 75 63 68 45 6e 64 20 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 20 64 69 73 61 62 6c 65 20 69 6e 20 6f 75 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 5b 69 5d 3d 46 5b 69 5d 2e 62 69 6e 64 28 65 29 7d 29 2c 64 2e 65 78 74 65 6e 64 28 65 2c 7b 7a 6f 6f 6d 3a 74 7d 29 7d 2c 6f 6e 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 7a 6f
                            Data Ascii: 0,prevTime:void 0}};"onGestureStart onGestureChange onGestureEnd onTouchStart onTouchMove onTouchEnd onTransitionEnd toggle enable disable in out".split(" ").forEach(function(i){t[i]=F[i].bind(e)}),d.extend(e,{zoom:t})},on:{init:function(){this.params.zo


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            46192.168.2.549774103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:37 UTC624OUTGET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:38 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 40495
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "63771b87-9e2f"
                            Date: Thu, 15 Aug 2024 05:28:40 GMT
                            Last-Modified: Fri, 18 Nov 2022 05:43:35 GMT
                            Expires: Sat, 14 Sep 2024 05:28:40 GMT
                            Age: 1271458
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: 379590358564b6324af9f0a2f8c3eb5b
                            2024-08-29 22:39:38 UTC15713INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 42 41 41 44 2f 34 51 4e 33 61 48 52 30 63 44 6f 76 20 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 20 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 20 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSB
                            2024-08-29 22:39:38 UTC16384INData Raw: 79 32 61 33 63 4a 6f 5a 63 72 48 61 4e 5a 5a 6f 5a 70 6c 6a 73 71 4c 4d 52 46 42 71 37 63 48 4d 68 70 44 39 46 77 4f 4e 5a 4e 36 4e 64 54 66 75 43 52 6c 59 62 32 5a 6a 6c 54 51 6a 72 47 55 56 49 67 62 41 42 6d 49 38 4c 47 4c 49 20 77 71 52 47 49 43 38 51 42 4c 51 68 56 67 65 4f 55 68 6c 65 4f 44 45 45 79 43 4e 5a 57 53 73 5a 32 77 79 4a 45 68 49 5a 4f 52 52 30 45 4d 6a 42 56 30 4f 64 49 70 53 73 4c 4d 68 45 71 6c 46 6b 7a 6e 57 52 54 68 6c 41 54 4a 79 30 20 6b 46 46 5a 4d 58 63 57 46 57 72 6a 7a 52 32 6c 32 58 42 7a 48 45 59 36 71 6a 4f 59 56 4a 68 44 70 43 6e 49 76 30 45 6b 30 72 72 45 71 55 54 38 4f 6b 5a 4b 65 73 72 49 52 59 4d 54 61 56 6e 59 45 71 6b 79 72 55 36 69 6f 73 77 33 20 62 61 39 44 31 43 7a 42 30 61 6d 78 70 43 72 69 63 34 6a 68 56 51 74 4c
                            Data Ascii: y2a3cJoZcrHaNZZoZpljsqLMRFBq7cHMhpD9FwONZN6NdTfuCRlYb2ZjlTQjrGUVIgbABmI8LGLI wqRGIC8QBLQhVgeOUhleODEEyCNZWSsZ2wyJEhIZORR0EMjBV0OdIpSsLMhEqlFkznWRThlATJy0 kFFZMXcWFWrjzR2l2XBzHEY6qjOYVJhDpCnIv0Ek0rrEqUT8OkZKesrIRYMTaVnYEqkyrU6iosw3 ba9D1CzB0amxpCric4jhVQtL
                            2024-08-29 22:39:38 UTC8398INData Raw: 65 4d 33 48 49 62 79 7a 62 38 58 78 68 63 37 6e 20 64 57 68 56 72 53 32 32 34 39 78 66 74 51 5a 74 73 74 50 54 41 4a 4d 71 32 53 43 35 32 36 64 61 2b 66 38 41 37 69 66 63 57 6e 7a 47 37 61 38 66 78 31 56 2b 31 38 65 32 65 4c 51 6c 34 43 57 58 37 6f 36 65 35 59 69 6b 34 46 59 30 20 51 5a 2b 4a 36 7a 6e 35 65 54 75 36 52 31 2b 50 77 39 76 57 75 48 61 74 62 42 6c 54 6b 54 43 79 4f 71 46 32 57 79 76 56 53 5a 50 61 65 52 4b 75 51 74 70 49 79 54 67 65 6b 57 44 79 32 64 58 4f 4e 6a 39 52 2b 59 68 4c 51 76 75 4f 20 64 75 39 6b 34 62 4a 41 6c 36 33 71 6d 6b 4b 76 4a 37 67 67 48 63 66 63 37 73 4c 72 38 5a 30 53 4f 62 61 35 65 38 2f 62 76 79 6e 63 56 37 4f 6d 71 78 68 61 57 55 64 77 4f 6f 55 65 67 55 48 51 66 6a 31 4d 75 58 4c 4b 36 50 56 4e 20 2f 77 41 50 34 2f 35
                            Data Ascii: eM3HIbyzb8Xxhc7n dWhVrS2249xftQZtstPTAJMq2SC526da+f8A7ifcWnzG7a8fx1V+18e2eLQl4CWX7o6e5Yik4FY0 QZ+J6zn5eTu6R1+Pw9vWuHatbBlTkTCyOqF2WyvVSZPaeRKuQtpIyTgekWDy2dXONj9R+YhLQvuO du9k4bJAl63qmkKvJ7ggHcfc7sLr8Z0SOba5e8/bvyncV7OmqxhaWUdwOoUegUHQfj1MuXLK6PVN /wAP4/5


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            47192.168.2.549775103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:37 UTC625OUTGET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:38 UTC668INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 8227
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66b2f148-2023"
                            Date: Fri, 16 Aug 2024 08:22:16 GMT
                            Last-Modified: Wed, 07 Aug 2024 04:00:08 GMT
                            Expires: Sun, 15 Sep 2024 08:22:16 GMT
                            Age: 1174642
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 71f7cd95e79723a18303c7f1e100fcf1
                            2024-08-29 22:39:38 UTC8227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 77 41 41 41 41 38 43 41 59 41 41 41 41 36 2f 4e 6c 79 41 41 41 58 6a 6b 6c 45 51 56 52 6f 51 39 56 62 43 35 51 63 56 5a 6e 2b 36 31 33 56 72 35 6e 70 0a 36 63 64 30 7a 37 4e 6e 6b 67 6d 5a 68 43 52 45 49 47 42 43 49 43 45 38 42 4f 53 41 6f 43 75 73 63 48 77 63 56 6c 44 42 64 64 56 46 51 56 6c 64 66 48 46 77 31 64 58 6a 6f 71 34 4b 79 79 36 49 34 68 71 4e 4b 30 4b 79 43 59 45 45 0a 6b 35 44 45 6b 4d 63 6b 4d 35 6e 33 65 36 59 66 30 2b 2f 75 36 71 36 75 71 6a 31 2f 64 64 32 65 6d 6b 36 48 67 4f 43 75 57 2b 66 55 71 58 35 55 33 37 72 66 2f 66 37 48 39 39 39 37 6d 34 49 2f 33 30 47 5a 54 65 4f 56 75 67 4b 41 0a 53 67 4f 51 7a 78 59 39 31 51 6d 67 37 77 62 51 59 65 48
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEEk5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKASgOQzxY91Qmg7wbQYeH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            48192.168.2.549779103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC624OUTGET /fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:39 UTC689INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 700785
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "6521822b-ab171"
                            Date: Thu, 15 Aug 2024 05:28:45 GMT
                            Last-Modified: Sat, 07 Oct 2023 16:07:07 GMT
                            Expires: Sat, 14 Sep 2024 05:28:45 GMT
                            Age: 1271454
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 0cfcce6dc1c97f5fb9701f95fb61e18e
                            2024-08-29 22:39:39 UTC15695INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 55 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABUAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:39 UTC16384INData Raw: 4e 72 34 4e 32 46 47 59 65 55 74 43 6b 76 47 62 4b 6c 79 48 6e 43 6b 41 70 74 79 70 42 76 65 33 43 79 64 4f 67 73 77 4c 4f 61 70 75 57 52 63 68 4a 64 45 59 77 61 53 38 72 6c 4a 76 30 65 49 30 37 73 66 75 74 59 37 62 39 75 64 65 35 48 58 6e 4c 53 73 73 64 68 62 76 6b 76 34 57 4c 49 66 57 2f 4f 66 67 62 68 69 73 54 38 50 6a 59 2f 71 71 4a 75 56 4f 71 62 62 41 2b 45 4a 48 6b 6b 6d 70 75 46 61 55 36 54 6e 4d 58 58 31 70 30 4d 31 35 4d 6e 4c 73 62 72 34 56 76 6b 31 4f 4d 5a 51 69 76 4c 4a 78 6a 34 4b 64 56 54 59 58 59 39 30 35 57 6a 5a 73 6e 75 56 33 72 6b 34 6d 34 64 36 39 54 45 73 35 76 4d 5a 6e 47 4f 70 6b 77 59 73 47 78 2b 53 78 4f 4f 63 42 55 50 6c 6f 71 44 79 33 42 2b 4e 66 4d 6f 6b 33 46 6f 7a 66 52 31 47 35 35 59 77 2f 36 74 35 56 79 53 6e 64 76 30 6b
                            Data Ascii: Nr4N2FGYeUtCkvGbKlyHnCkAptypBve3CydOgswLOapuWRchJdEYwaS8rlJv0eI07sfutY7b9ude5HXnLSssdhbvkv4WLIfW/OfgbhisT8PjY/qqJuVOqbbA+EJHkkmpuFaU6TnMXX1p0M15MnLsbr4Vvk1OMZQivLJxj4KdVTYXY905WjZsnuV3rk4m4d69TEs5vMZnGOpkwYsGx+SxOOcBUPloqDy3B+NfMok3FozfR1G55Yw/6t5VySndv0k
                            2024-08-29 22:39:39 UTC16384INData Raw: 4e 73 68 58 67 68 35 7a 6d 54 66 32 73 52 58 2f 32 61 4b 32 30 56 54 78 75 62 63 68 66 32 6c 6d 33 35 58 38 30 57 56 62 58 5a 76 39 58 50 4d 68 51 33 4e 31 36 78 30 4d 4c 2b 38 6e 47 6d 57 38 42 66 77 48 4e 46 59 6f 37 53 48 55 55 4c 6c 62 6d 57 35 37 2b 64 46 65 4b 72 2f 77 41 6c 45 4b 62 39 4b 37 76 66 33 51 6f 75 37 6e 37 69 70 4e 31 2f 65 39 47 44 4a 58 66 2f 41 4f 61 6d 36 66 61 78 36 69 71 66 64 33 71 31 33 33 39 51 66 6d 66 35 79 49 44 6e 30 53 65 75 57 53 48 71 5a 50 75 47 79 53 6c 48 69 50 77 65 51 6f 66 6e 79 6f 2f 59 6f 37 64 64 52 53 2b 36 66 4c 6c 37 32 66 4c 36 72 2f 31 67 6c 58 30 4a 75 6f 37 78 50 71 39 77 47 53 56 66 7a 77 4c 70 2f 5a 79 39 50 74 31 31 43 2f 64 42 66 65 2f 50 6c 39 52 2f 36 77 53 76 36 45 58 55 74 47 73 54 72 37 50 4b 76
                            Data Ascii: NshXgh5zmTf2sRX/2aK20VTxubchf2lm35X80WVbXZv9XPMhQ3N16x0ML+8nGmW8BfwHNFYo7SHUULlbmW57+dFeKr/wAlEKb9K7vf3Qou7n7ipN1/e9GDJXf/AOam6fax6iqfd3q1339Qfmf5yIDn0SeuWSHqZPuGySlHiPweQofnyo/Yo7ddRS+6fLl72fL6r/1glX0Juo7xPq9wGSVfzwLp/Zy9Pt11C/dBfe/Pl9R/6wSv6EXUtGsTr7PKv
                            2024-08-29 22:39:39 UTC16384INData Raw: 52 47 73 55 6b 32 75 6c 30 33 37 74 68 74 74 51 48 33 51 4b 69 64 41 4a 4a 41 31 6f 41 53 6c 79 35 6f 41 4d 4b 42 4e 71 59 42 68 74 52 46 7a 51 4f 67 2b 78 46 50 4e 64 56 53 47 6f 6b 35 6c 73 44 33 55 6b 57 4a 45 68 74 49 55 71 78 71 56 53 79 4b 48 4c 41 43 39 52 4c 4b 67 4b 69 52 70 39 76 75 70 6b 71 69 51 72 6c 76 62 37 4b 56 42 31 45 71 55 56 6d 39 4e 43 62 49 38 69 51 6c 73 46 52 4f 6c 4e 6c 55 70 46 46 6d 63 6d 70 31 5a 62 51 64 50 43 6f 50 61 59 6b 35 6c 4a 4a 66 4a 55 51 66 4f 31 53 52 51 33 55 43 56 48 6c 39 39 4d 53 44 43 53 55 6b 71 34 55 70 44 6a 76 48 34 71 45 70 46 6c 65 2f 6a 53 69 58 45 78 76 34 55 42 51 38 54 51 30 4e 4d 6c 4d 4c 50 4c 7a 44 32 55 30 4e 4d 6d 4d 75 33 31 4e 4e 45 78 30 76 41 61 47 70 56 48 55 69 7a 5a 59 74 59 61 58 71 4c
                            Data Ascii: RGsUk2ul037thttQH3QKidAJJA1oASly5oAMKBNqYBhtRFzQOg+xFPNdVSGok5lsD3UkWJEhtIUqxqVSyKHLAC9RLKgKiRp9vupkqiQrlvb7KVB1EqUVm9NCbI8iQlsFROlNlUpFFmcmp1ZbQdPCoPaYk5lJJfJUQfO1SRQ3UCVHl99MSDCSUkq4UpDjvH4qEpFle/jSiXExv4UBQ8TQ0NMlMLPLzD2U0NMmMu31NNEx0vAaGpVHUizZYtYaXqL
                            2024-08-29 22:39:39 UTC16384INData Raw: 52 6a 69 52 64 39 56 2f 59 4b 41 48 55 4e 74 4e 44 6d 62 53 50 4b 35 6f 41 64 62 53 74 37 56 50 41 63 54 54 41 53 34 46 74 41 42 66 68 34 6a 79 70 56 45 30 49 4f 6f 76 53 71 52 41 46 66 48 72 53 41 57 44 35 2b 2b 67 59 46 41 6e 68 54 45 4c 51 41 41 66 73 6f 48 51 55 55 4a 49 30 70 30 45 49 55 4e 50 32 36 54 45 45 55 45 6a 39 75 67 51 58 47 6d 4d 49 45 68 51 53 6e 37 61 54 59 55 48 55 70 76 78 70 69 48 34 78 48 33 61 4e 35 49 6b 6f 46 36 51 44 69 46 57 56 38 56 43 43 70 49 5a 56 5a 58 4d 66 7a 30 32 57 4a 30 4a 30 64 77 45 61 61 30 71 46 69 4a 30 64 38 49 55 6b 6e 38 33 6a 55 43 61 5a 61 4d 79 6b 74 72 48 67 44 78 71 54 4a 52 5a 59 52 70 71 45 36 44 58 79 70 55 4c 6f 73 6c 4d 7a 46 67 45 41 36 48 77 70 30 4c 45 79 52 48 66 46 37 6d 67 6d 6d 53 45 75 57 41
                            Data Ascii: RjiRd9V/YKAHUNtNDmbSPK5oAdbSt7VPAcTTAS4FtABfh4jypVE0IOovSqRAFfHrSAWD5++gYFAnhTELQAAfsoHQUUJI0p0EIUNP26TEEUEj9ugQXGmMIEhQSn7aTYUHUpvxpiH4xH3aN5IkoF6QDiFWV8VCCpIZVZXMfz02WJ0J0dwEaa0qFiJ0d8IUkn83jUCaZaMyktrHgDxqTJRZYRpqE6DXypULoslMzFgEA6Hwp0LEyRHfF7mgmmSEuWA
                            2024-08-29 22:39:40 UTC16384INData Raw: 6a 76 76 36 56 66 51 72 71 74 30 45 37 66 4d 33 74 4c 71 35 68 6e 4d 4c 6b 70 65 34 4a 4f 51 6a 78 6e 6e 47 58 56 4c 6a 4f 51 6f 62 53 58 4f 5a 6c 62 67 41 4b 6d 6c 43 31 37 36 56 72 38 75 61 6e 4b 71 36 6a 36 42 37 70 39 42 79 39 4a 30 2b 35 61 79 6f 63 45 33 64 63 6b 71 70 37 4f 47 43 72 73 62 57 39 4d 36 61 53 51 50 68 57 64 65 46 59 6a 50 54 36 48 45 76 31 77 37 6a 6f 68 73 77 48 2f 41 4c 75 4f 66 30 6f 35 57 62 70 2f 76 76 78 48 69 58 66 72 2f 77 41 76 73 66 33 76 2b 54 49 38 30 4c 69 74 75 66 4c 74 51 58 46 41 56 42 63 55 42 55 46 78 51 46 51 58 46 41 56 4a 75 32 53 50 34 52 34 2f 2f 74 6c 6a 2f 72 67 71 4d 2f 64 5a 6c 34 44 2f 41 4b 2b 33 2b 55 76 6c 52 30 39 39 5a 6b 33 37 35 38 78 66 2f 75 5a 69 50 36 58 46 59 75 44 37 6e 6c 50 55 65 2b 7a 2f 41
                            Data Ascii: jvv6VfQrqt0E7fM3tLq5hnMLkpe4JOQjxnnGXVLjOQobSXOZlbgAKmlC176Vr8uanKq6j6B7p9By9J0+5ayocE3dckqp7OGCrsbW9M6aSQPhWdeFYjPT6HEv1w7johswH/ALuOf0o5Wbp/vvxHiXfr/wAvsf3v+TI80LitufLtQXFAVBcUBUFxQFQXFAVJu2SP4R4//tlj/rgqM/dZl4D/AK+3+UvlR099Zk3758xf/uZiP6XFYuD7nlPUe+z/A
                            2024-08-29 22:39:40 UTC16384INData Raw: 66 35 4c 30 42 77 67 39 54 2f 41 43 58 6f 44 68 42 36 6e 2b 53 39 41 63 49 50 55 2f 79 58 6f 44 68 42 36 6e 2b 53 39 41 63 4a 31 62 39 47 6e 6c 65 37 31 49 6a 61 2b 42 77 32 56 76 72 2f 41 43 69 4b 77 38 33 33 50 4b 65 73 64 7a 53 2f 34 78 2f 36 63 76 6c 52 36 35 74 75 72 4a 44 4b 6b 2f 45 6b 57 55 66 5a 35 31 71 71 6e 31 61 61 66 2b 6f 48 31 4b 54 30 70 37 50 39 2f 77 43 36 6b 50 46 70 39 7a 46 4f 34 61 49 55 47 79 77 2f 6c 6c 4a 67 6f 55 6e 32 70 39 62 6d 76 34 57 76 56 31 6d 50 46 4e 49 35 54 6e 6e 55 76 67 64 49 79 62 74 61 50 67 63 56 34 35 65 79 76 53 7a 77 2f 77 44 55 2f 77 41 6c 36 33 5a 38 53 38 49 50 55 2f 79 58 6f 44 68 4e 75 37 37 37 36 4f 35 44 71 52 30 58 5a 37 66 64 31 5a 6c 68 33 61 6b 64 69 44 42 5a 78 72 47 4f 68 73 63 6a 47 4e 4c 5a 6a
                            Data Ascii: f5L0Bwg9T/ACXoDhB6n+S9AcIPU/yXoDhB6n+S9AcJ1b9Gnle71Ija+Bw2Vvr/ACiKw833PKesdzS/4x/6cvlR65turJDKk/EkWUfZ51qqn1aaf+oH1KT0p7P9/wC6kPFp9zFO4aIUGyw/llJgoUn2p9bmv4WvV1mPFNI5TnnUvgdIybtaPgcV45eyvSzw/wDU/wAl63Z8S8IPU/yXoDhNu7776O5DqR0XZ7fd1Zlh3akdiDBZxrGOhscjGNLZj
                            2024-08-29 22:39:40 UTC16384INData Raw: 4b 58 74 35 63 37 46 59 6d 62 37 6e 6c 50 56 75 35 35 55 31 5a 2f 33 63 76 6c 69 65 78 71 53 68 53 50 31 52 34 6a 51 69 74 57 7a 36 6a 54 4e 4d 64 39 38 42 44 58 5a 68 31 52 64 6b 6b 72 63 47 32 38 73 6f 4c 50 44 2f 59 36 72 56 5a 5a 39 39 65 4d 35 6e 6e 46 66 38 4b 79 76 37 71 66 39 46 6e 67 31 36 74 62 73 2b 4c 4f 45 48 71 30 42 77 6e 52 76 30 6c 6e 54 2f 6a 42 2b 6e 74 76 33 57 61 2f 34 47 6e 56 52 6b 2b 34 7a 76 65 37 46 66 38 41 48 4d 66 2b 58 2f 6f 35 6e 74 65 70 53 2f 56 4b 77 71 39 78 62 6c 72 55 6e 31 75 77 30 6c 5a 38 62 30 68 55 48 4a 59 50 79 61 6b 2b 36 39 4d 6b 50 70 2b 46 41 50 73 48 37 46 41 44 62 6f 4b 68 63 30 41 56 6b 31 76 30 31 33 47 74 4d 69 79 45 35 38 56 72 6e 33 30 41 56 55 68 5a 62 6b 72 35 66 4f 6d 49 63 54 4b 73 6d 36 37 57 41
                            Data Ascii: KXt5c7FYmb7nlPVu55U1Z/3cvliexqShSP1R4jQitWz6jTNMd98BDXZh1RdkkrcG28soLPD/Y6rVZZ99eM5nnFf8Kyv7qf9Fng16tbs+LOEHq0BwnRv0lnT/jB+ntv3Wa/4GnVRk+4zve7Ff8AHMf+X/o5ntepS/VKwq9xblrUn1uw0lZ8b0hUHJYPyak+69MkPp+FAPsH7FADboKhc0AVk1v013GtMiyE58Vrn30AVUhZbkr5fOmIcTKsm67WA
                            2024-08-29 22:39:40 UTC16384INData Raw: 2f 45 6c 56 74 4b 78 4c 31 2b 55 48 51 39 64 35 49 35 44 30 2f 58 4d 50 74 5a 33 4c 69 75 52 62 55 6b 6e 47 6e 57 6d 71 78 62 6f 31 34 64 39 54 31 51 37 5a 4f 33 62 5a 6e 61 31 30 57 77 76 51 33 70 34 34 38 76 47 59 56 44 77 52 49 6c 6c 43 70 4d 68 32 51 38 74 39 31 35 35 53 45 6f 53 56 71 57 73 38 41 41 42 59 44 51 56 67 7a 6d 35 4f 72 50 65 39 45 30 69 31 70 65 4c 44 48 74 56 34 59 4c 70 33 75 72 71 32 2f 43 32 5a 2b 49 71 4c 33 55 53 66 74 30 71 42 74 68 51 59 61 54 77 53 4b 64 42 6e 50 33 31 55 2b 6f 62 58 54 48 36 66 6e 55 33 4d 38 33 4b 75 66 69 2f 77 43 44 72 53 52 6f 56 71 7a 4c 7a 63 42 51 48 2b 59 65 55 54 37 41 61 73 73 78 72 4e 48 4a 63 39 35 69 78 74 48 79 5a 50 70 67 34 2f 57 39 6e 35 7a 35 2f 4f 63 31 74 7a 34 39 6f 44 6e 4e 41 55 4f 76 76
                            Data Ascii: /ElVtKxL1+UHQ9d5I5D0/XMPtZ3LiuRbUknGnWmqxbo14d9T1Q7ZO3bZna10WwvQ3p448vGYVDwRIllCpMh2Q8t9155SEoSVqWs8AABYDQVgzm5OrPe9E0i1peLDHtV4YLp3urq2/C2Z+IqL3USft0qBthQYaTwSKdBnP31U+obXTH6fnU3M83Kufi/wCDrSRoVqzLzcBQH+YeUT7AassxrNHJc95ixtHyZPpg4/W9n5z5/Oc1tz49oDnNAUOvv
                            2024-08-29 22:39:40 UTC16384INData Raw: 2f 62 4f 4c 2b 6b 58 6e 4a 6d 45 37 76 65 32 72 64 57 63 69 62 59 32 76 76 4c 46 7a 4a 73 31 78 4d 65 4e 47 61 6b 41 72 64 64 57 62 4a 53 6b 65 5a 70 4e 6c 6c 76 56 63 61 63 6c 47 4d 30 32 78 35 76 75 76 37 63 63 7a 74 79 5a 6d 38 5a 76 48 47 79 49 73 4e 78 69 4a 4a 6b 4e 76 67 70 62 65 6b 71 4b 57 55 71 50 67 56 6c 4a 74 53 4a 78 31 58 48 61 62 55 31 52 66 4f 4c 33 44 33 65 39 74 65 79 63 31 49 32 74 75 33 65 47 4e 67 35 47 45 6f 4d 79 34 63 68 34 4a 63 61 58 59 48 6c 55 44 77 4e 6a 51 4f 35 71 32 4e 62 6b 34 79 6d 6b 30 51 76 38 4f 62 74 51 4a 75 33 76 76 45 57 2f 6c 70 53 52 51 51 57 74 34 6e 36 52 65 63 63 52 33 78 39 71 42 2b 39 31 41 77 36 66 2f 6c 6b 61 55 45 76 74 76 45 2f 53 52 38 35 6b 55 44 75 4d 36 46 35 58 63 57 4d 32 6c 44 33 5a 42 65 79 4f
                            Data Ascii: /bOL+kXnJmE7ve2rdWcibY2vvLFzJs1xMeNGakArddWbJSkeZpNllvVcaclGM02x5vuv7ccztyZm8ZvHGyIsNxiJJkNvgpbekqKWUqPgVlJtSJx1XHabU1RfOL3D3e9teyc1I2tu3eGNg5GEoMy4ch4JcaXYHlUDwNjQO5q2Nbk4ymk0Qv8ObtQJu3vvEW/lpSRQQWt4n6ReccR3x9qB+91Aw6f/lkaUEvtvE/SR85kUDuM6F5XcWM2lD3ZBeyO


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            49192.168.2.549777103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC625OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:39 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 104477
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "66bb241d-1981d"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418013
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: a611eb72b59dcac6b63076cb9b0b2479
                            2024-08-29 22:39:39 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 7a 39 76 50 38 2f 76 78 68 48 6a 66 35 2f 50 79 33 0a 41 41 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2b 35 48 79 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 53 57 44 6b 34 65 47 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 41 6d 66 72
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3AAr///////////////////////////////////////////////7///////////////////////////////////////////+5Hyf////////////////SWDk4eGn///////////////////////////////////////////8Amfr
                            2024-08-29 22:39:39 UTC16384INData Raw: 70 6b 53 48 62 69 43 53 55 54 74 54 7a 68 4e 0a 50 51 32 32 59 63 58 36 63 6b 34 4f 6c 61 6d 66 6a 35 67 54 38 6d 78 62 68 78 73 6e 41 79 43 52 6f 6a 45 74 55 34 50 43 55 32 6e 42 34 2f 4b 62 42 43 42 6c 33 53 6a 6e 38 70 4e 76 64 55 63 53 41 68 64 4c 57 43 57 54 65 4b 48 6c 0a 4b 53 69 58 67 66 56 35 61 76 51 56 59 4a 59 31 47 68 78 4d 54 38 57 63 38 58 4b 4a 31 73 6d 36 4d 67 57 50 6b 4b 34 31 6d 30 69 72 38 30 6c 71 50 42 5a 6d 2b 56 39 63 31 67 41 64 64 6e 35 49 5a 4d 32 79 54 33 63 4f 36 4b 61 2b 0a 42 75 45 7a 4b 4d 41 2b 44 32 6d 72 61 56 4d 6a 38 49 50 7a 4a 49 70 70 38 49 6c 4a 6c 59 4a 36 51 30 64 4b 75 43 41 45 45 61 38 70 4d 55 48 6d 59 2f 45 34 72 45 30 71 51 69 45 57 7a 50 4d 6f 49 42 53 4d 59 4a 41 4c 61 45 5a 42 0a 79 41 65 49 73 6b 58 65
                            Data Ascii: pkSHbiCSUTtTzhNPQ22YcX6ck4Olamfj5gT8mxbhxsnAyCRojEtU4PCU2nB4/KbBCBl3Sjn8pNvdUcSAhdLWCWTeKHlKSiXgfV5avQVYJY1GhxMT8Wc8XKJ1sm6MgWPkK41m0ir80lqPBZm+V9c1gAddn5IZM2yT3cO6Ka+BuEzKMA+D2mraVMj8IPzJIpp8IlJlYJ6Q0dKuCAEEa8pMUHmY/E4rE0qQiEWzPMoIBSMYJALaEZByAeIskXe
                            2024-08-29 22:39:39 UTC16384INData Raw: 62 34 59 68 38 6a 76 62 42 48 36 54 4a 72 68 35 41 6e 36 6a 37 58 6c 46 4d 59 57 4e 58 68 39 32 0a 55 54 63 54 59 75 47 69 30 52 68 7a 36 4d 37 51 45 34 55 39 54 61 49 39 53 66 6f 31 4d 34 6a 68 32 5a 2b 4d 6a 64 71 33 4c 38 71 4f 33 68 6e 6e 41 66 70 6a 76 66 56 2b 6d 50 4a 6e 50 41 6d 4a 54 64 57 30 43 77 54 37 41 6e 37 39 0a 65 76 6a 52 4b 71 44 5a 30 62 36 42 6e 77 46 6a 54 44 38 68 76 62 59 6e 67 4e 38 46 31 7a 67 71 57 55 56 53 36 64 54 45 7a 54 51 67 65 6d 55 35 68 31 30 75 6e 4a 63 74 30 57 45 39 65 72 2b 72 70 33 34 59 67 55 79 38 35 4b 61 55 0a 49 75 52 61 79 66 52 65 35 6e 45 76 53 33 6e 54 41 44 39 66 74 44 63 4c 67 72 32 37 43 66 7a 6f 73 71 33 57 2f 56 4c 46 72 62 63 77 34 43 66 74 52 38 6e 53 71 43 35 6c 69 36 46 51 68 6d 6a 39 33 55 37 33
                            Data Ascii: b4Yh8jvbBH6TJrh5An6j7XlFMYWNXh92UTcTYuGi0Rhz6M7QE4U9TaI9Sfo1M4jh2Z+Mjdq3L8qO3hnnAfpjvfV+mPJnPAmJTdW0CwT7An79evjRKqDZ0b6BnwFjTD8hvbYngN8F1zgqWUVS6dTEzTQgemU5h10unJct0WE9er+rp34YgUy85KaUIuRayfRe5nEvS3nTAD9ftDcLgr27Cfzosq3W/VLFrbcw4CftR8nSqC5li6FQhmj93U73
                            2024-08-29 22:39:39 UTC16384INData Raw: 36 30 34 73 79 47 37 6e 6d 64 33 71 51 33 77 78 44 6d 4c 2f 32 49 35 2f 35 2f 4f 63 2f 38 35 46 72 33 7a 51 41 66 50 33 47 4d 62 52 36 2b 78 70 30 0a 2b 73 5a 68 63 59 77 65 4f 4e 37 34 6c 5a 73 33 39 66 54 47 34 59 6f 73 46 44 50 70 47 48 56 70 63 33 74 69 73 5a 6a 48 59 78 56 34 7a 31 76 50 72 44 52 72 53 55 2f 4d 6f 39 4d 2f 5a 47 73 73 61 56 57 39 4e 65 42 70 6a 47 35 43 0a 62 77 59 5a 2f 66 68 37 33 6e 50 54 71 65 67 39 4e 79 46 36 55 38 69 76 63 56 44 65 78 30 2f 74 30 57 65 50 4f 2f 36 68 68 78 36 36 48 6c 33 78 30 48 76 66 2b 39 43 48 65 31 66 37 64 35 39 30 32 55 6b 6e 33 58 33 53 5a 57 4e 6a 0a 75 33 65 76 4f 2b 6d 79 65 5a 6d 42 54 37 33 6f 34 2f 2b 4c 79 4d 77 48 73 65 50 66 70 70 45 64 76 65 33 6b 6f 78 39 34 2f 33 38 79 65 66 38 48 50 6f 6f
                            Data Ascii: 604syG7nmd3qQ3wxDmL/2I5/5/Oc/85Fr3zQAfP3GMbR6+xp0+sZhcYweON74lZs39fTG4YosFDPpGHVpc3tisZjHYxV4z1vPrDRrSU/Mo9M/ZGssaVW9NeBpjG5CbwYZ/fh73nPTqeg9NyF6U8ivcVDex0/t0WePO/6hhx66Hl3x0Hvf+9CHe1f7d5902Ukn3X3SZWNju3evO+myeZmBT73o4/+LyMwHsePfppEdve3kox94/38yef8HPoo
                            2024-08-29 22:39:40 UTC16384INData Raw: 34 56 47 6d 69 2f 74 57 58 30 68 43 56 6a 53 35 61 30 39 77 52 75 34 35 49 31 47 34 65 64 78 75 39 64 52 30 34 37 69 50 30 2f 2b 39 6e 62 64 78 37 6a 58 37 48 7a 5a 32 38 2f 38 69 77 2b 75 6e 50 6e 0a 58 38 77 76 38 42 73 42 44 7a 38 47 2f 4a 34 2f 63 76 53 58 70 37 30 4b 72 6e 32 48 58 33 33 70 36 4d 45 6c 44 2f 33 79 75 43 57 62 66 33 6e 77 32 53 50 50 4c 31 6c 79 39 4a 63 50 50 58 44 30 32 53 64 57 2f 50 4c 5a 67 38 63 2b 0a 50 30 2f 41 44 35 78 7a 7a 79 58 58 32 77 4a 2b 2b 4b 78 33 62 67 4a 35 35 36 62 78 38 58 64 75 65 69 63 5a 50 50 35 34 30 7a 76 66 75 51 46 74 2b 75 6b 66 76 35 50 4a 55 67 6a 70 70 55 47 39 48 41 56 2b 34 32 51 62 41 58 34 6e 0a 6b 7a 2b 62 65 70 34 39 38 4e 72 37 32 71 4e 4b 59 39 6a 4b 34 58 63 2b 6a 6d 4a 4c 38 7a 59 78 41 54
                            Data Ascii: 4VGmi/tWX0hCVjS5a09wRu45I1G4edxu9dR047iP0/+9nbdx7jX7HzZ28/8iw+unPnX8wv8BsBDz8G/J4/cvSXp70Krn2HX33p6MElD/3yuCWbf3nw2SPPL1ly9JcPPXD02SdW/PLZg8c+P0/AD5xzzyXX2wJ++Kx3bgJ556bx8XdueicZPP540zvfuQFt+ukfv5PJUgjppUG9HAV+42QbAX4nkz+bep498Nr72qNKY9jK4Xc+jmJL8zYxAT
                            2024-08-29 22:39:40 UTC16384INData Raw: 72 4c 37 59 59 6e 0a 54 34 6d 50 37 53 64 6a 53 66 69 34 2b 43 6e 78 55 32 62 45 78 30 2b 66 48 6a 45 6c 63 51 5a 4d 2b 50 53 78 6c 51 33 34 2b 54 6b 6f 69 6a 42 4a 2f 6f 65 78 75 62 5a 72 48 4c 35 34 62 62 37 41 2b 39 70 6a 33 57 75 66 39 36 6b 66 0a 33 75 48 33 69 72 33 44 44 36 73 39 43 35 50 2f 39 2f 51 72 37 6a 37 53 30 30 4c 32 76 6f 58 76 66 50 49 4a 4e 64 59 34 46 75 32 51 69 6b 55 37 4a 4f 38 2b 6a 56 55 37 73 41 71 76 42 66 6a 42 58 5a 44 34 53 65 2f 4d 34 53 64 78 0a 48 2f 69 4a 50 49 66 32 79 6f 51 53 48 61 77 53 66 35 6f 79 57 6c 37 46 65 6a 61 41 2f 6a 77 52 30 6a 71 49 66 38 75 73 59 47 2f 56 49 42 78 2b 75 47 2b 46 75 63 5a 65 46 66 6a 54 54 4e 57 52 6d 75 76 58 73 79 79 77 79 58 51 39 0a 4d 2f 4d 36 4e 4e 69 7a 4d 72 4f 75 4e 31 59 34 62
                            Data Ascii: rL7YYnT4mP7SdjSfi4+CnxU2bEx0+fHjElcQZM+PSxlQ34+TkoijBJ/oexubZrHL54bb7A+9pj3Wuf96kf3uH3ir3DD6s9C5P/9/Qr7j7S00L2voXvfPIJNdY4Fu2QikU7JO8+jVU7sAqvBfjBXZD4Se/M4SdxH/iJPIf2yoQSHawSf5oyWl7FejaA/jwR0jqIf8usYG/VIBx+uG+FucZeFfjTTNWRmuvXsyywyXQ9M/M6NNizMrOuN1Y4b
                            2024-08-29 22:39:40 UTC6860INData Raw: 50 65 6e 65 79 33 41 6a 32 42 4d 37 31 4f 45 48 4b 4c 45 37 2b 45 6e 0a 6e 33 77 53 6f 33 76 76 65 56 55 6f 34 6f 75 7a 79 50 76 75 47 54 67 2b 55 2b 4a 62 49 4c 54 56 63 2b 64 50 46 62 78 38 75 55 6e 69 71 6e 47 62 30 64 6d 58 54 45 4b 77 48 6d 39 4b 50 43 33 6b 2b 39 65 37 34 36 31 4e 2b 38 31 2f 0a 68 64 38 53 66 39 77 31 68 35 2f 75 50 49 56 34 6e 5a 65 42 2f 4b 46 75 58 62 69 79 42 56 30 41 37 78 36 77 6f 4c 79 35 6e 51 6a 4a 58 72 62 4f 58 79 67 7a 4e 33 30 6e 4a 50 4d 72 62 37 45 75 37 46 78 41 50 4e 5a 62 39 7a 33 76 0a 5a 49 74 73 64 49 76 4c 74 46 68 52 77 6e 61 5a 71 58 54 68 65 34 44 52 76 4f 51 51 58 42 33 69 71 4d 47 50 45 5a 65 64 32 65 76 73 6e 6e 30 44 50 35 64 64 55 58 63 41 76 35 51 62 66 33 49 46 2b 4d 45 33 64 75 74 50 2b 69 4a 2b 0a
                            Data Ascii: Peney3Aj2BM71OEHKLE7+Enn3wSo3vveVUo4ouzyPvuGTg+U+JbILTVc+dPFbx8uUniqnGb0dmXTEKwHm9KPC3k+9e7461N+81/hd8Sf9w1h5/uPIV4nZeB/KFuXbiyBV0A7x6woLy5nQjJXrbOXygzN30nJPMrb7Eu7FxAPNZb9z3vZItsdIvLtFhRwnaZqXThe4DRvOQQXB3iqMGPEZed2evsnn0DP5ddUXcAv5Qbf3IF+ME3dutP+iJ+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            50192.168.2.549778103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC624OUTGET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:39 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 105940
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "66bb241d-19dd4"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418013
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: c36ae097d90ad3312d0a8c847a836c1d
                            2024-08-29 22:39:39 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6e 31 59 64 66 47 54 54 36 2b 6f 58 76 34 58 66 34 0a 39 5a 6e 2f 2b 71 44 66 77 32 62 2f 7a 51 4c 2f 2b 34 54 2b 39 59 4c 2b 2b 49 58 6a 77 32 58 68 4c 69 33 2b 2b 59 50 2f 2b 34 50 66 77 6d 62 68 78 47 4c 2f 2f 34 59 39 58 55 33 66 77 6d 62 76 67 51 54 2f 2f 6f 58 2f 2f 59 58 68 0a 77 6d 58 66 77 6d 66 50 54 44 48 69 78 47 62 2f 2b 34 54 66 76 32 55 41 6d 66 72 38 33 58 50 2b 2b 34 53 7a 69 54 6a 6b 78 57 6a 68 77 6d 58 66 77 6d 66 2f 2f 6f 58 66 77 6d 66 2f 2f 59 58 2f 2f 2f 38 6c 69 73 6e 68 77 32 57 43 0a 67 59 44 35 6c 6a 6a 2f 2f 59 58 5a 34 72 58 6b 78 47 54
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf49Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXhwmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WCgYD5ljj//YXZ4rXkxGT
                            2024-08-29 22:39:39 UTC16384INData Raw: 45 49 43 66 7a 6f 6a 6e 59 37 48 35 61 54 72 73 68 38 69 32 54 72 50 5a 71 4d 48 41 54 38 30 6c 4c 54 64 32 70 48 6e 4d 54 6f 43 66 52 45 47 46 7a 62 43 5a 79 57 67 32 2b 68 74 75 6b 71 53 44 79 56 6a 74 44 61 45 4e 4a 6d 50 34 0a 30 6b 61 73 4b 53 45 79 6f 59 58 46 6b 33 6c 53 56 6f 2b 66 66 47 69 65 44 4c 6f 4c 6b 31 68 42 69 4d 31 4e 30 4f 39 33 34 32 6f 46 69 72 6e 55 57 68 50 6c 4e 6a 59 6e 6d 53 36 46 51 5a 44 4f 69 2f 73 79 70 74 61 47 37 61 75 79 0a 42 42 74 46 50 6a 34 62 47 42 4d 72 63 76 71 32 4e 70 57 45 6f 61 77 4c 41 4d 35 6c 4c 4e 47 62 45 65 42 48 54 72 71 79 4a 4c 78 71 32 51 38 75 63 43 57 54 74 73 4d 35 78 74 4e 76 44 4d 46 51 6a 42 30 33 71 70 53 71 6b 4e 4f 31 0a 79 49 57 61 68 69 6b 6e 42 36 58 79 39 42 61 64 4b 49 53 48 4a 50 69 63
                            Data Ascii: EICfzojnY7H5aTrsh8i2TrPZqMHAT80lLTd2pHnMToCfREGFzbCZyWg2+htukqSDyVjtDaENJmP40kasKSEyoYXFk3lSVo+ffGieDLoLk1hBiM1N0O9342oFirnUWhPlNjYnmS6FQZDOi/syptaG7auyBBtFPj4bGBMrcvq2NpWEoawLAM5lLNGbEeBHTrqyJLxq2Q8ucCWTtsM5xtNvDMFQjB03qpSqkNO1yIWahiknB6Xy9BadKISHJPic
                            2024-08-29 22:39:39 UTC16384INData Raw: 34 42 63 6f 6f 30 6c 6a 2f 56 4f 6c 72 67 56 2b 0a 61 68 46 79 6d 57 32 36 59 4c 67 2f 39 54 67 47 6e 2f 58 36 44 71 53 43 61 45 4e 52 58 61 59 71 61 51 64 65 37 57 30 77 53 32 2f 46 47 6d 79 65 7a 4d 62 71 5a 6c 5a 73 4e 43 70 52 74 30 37 48 6c 7a 74 4c 49 54 6b 65 42 4a 64 65 0a 48 56 78 2b 57 70 66 5a 4c 39 47 70 54 5a 4d 4c 70 56 68 6d 43 61 6b 4d 31 71 49 77 59 52 4e 68 2b 52 52 76 4d 46 4c 6c 57 69 64 66 54 67 33 54 57 30 59 56 4f 77 4b 71 65 5a 55 56 6b 6a 73 45 79 57 44 55 5a 7a 58 4b 50 44 37 39 0a 53 4b 77 38 67 71 42 6f 61 52 48 4f 56 4b 67 6b 6f 54 46 50 4d 6b 33 35 57 32 79 78 66 6a 71 6c 4e 71 73 6c 4f 70 31 45 4a 35 48 67 49 2f 4e 48 59 77 50 4a 49 56 4f 52 31 4f 30 32 46 68 2b 35 50 6b 66 43 79 7a 43 55 33 4b 66 58 0a 57 76 33 45 31 5a 4b
                            Data Ascii: 4Bcoo0lj/VOlrgV+ahFymW26YLg/9TgGn/X6DqSCaENRXaYqaQde7W0wS2/FGmyezMbqZlZsNCpRt07HlztLITkeBJdeHVx+WpfZL9GpTZMLpVhmCakM1qIwYRNh+RRvMFLlWidfTg3TW0YVOwKqeZUVkjsEyWDUZzXKPD79SKw8gqBoaRHOVKgkoTFPMk35W2yxfjqlNqslOp1EJ5HgI/NHYwPJIVOR1O02Fh+5PkfCyzCU3KfXWv3E1ZK
                            2024-08-29 22:39:39 UTC16384INData Raw: 6f 4e 64 44 62 31 64 33 58 47 36 41 44 65 4e 49 72 4d 64 71 48 6c 77 64 6b 67 78 48 55 33 52 73 49 0a 6a 69 6d 56 72 66 49 73 6e 49 56 52 2f 61 61 65 6f 4d 2b 6d 46 4d 74 6c 69 59 47 2b 51 66 64 43 6a 58 63 67 31 52 63 75 77 32 62 37 74 4f 39 55 58 32 39 4c 37 2b 51 68 72 74 69 78 59 4b 47 57 2f 68 49 74 6e 6e 51 36 75 59 70 69 0a 6f 69 32 4d 61 69 64 43 52 41 75 71 68 62 35 47 2b 76 78 4d 33 61 57 57 64 68 4d 72 7a 65 4e 43 7a 4f 4c 39 31 5a 6b 4c 63 6b 6a 30 63 63 4b 7a 2f 45 43 68 51 46 34 4d 53 66 6b 56 4b 6d 36 46 31 51 70 5a 53 66 41 6b 4e 55 53 33 0a 73 57 5a 4a 70 47 74 59 6b 79 76 6d 34 65 32 38 31 56 70 63 61 41 51 39 5a 35 4f 35 53 54 62 4e 74 43 79 75 69 6e 68 6f 4b 74 31 61 5a 33 46 4b 79 70 5a 76 46 34 47 4e 4a 6c 51 51 69 45 79 76 6a 50 66
                            Data Ascii: oNdDb1d3XG6ADeNIrMdqHlwdkgxHU3RsIjimVrfIsnIVR/aaeoM+mFMtliYG+QfdCjXcg1Rcuw2b7tO9UX29L7+QhrtixYKGW/hItnnQ6uYpioi2MaidCRAuqhb5G+vxM3aWWdhMrzeNCzOL91ZkLckj0ccKz/EChQF4MSfkVKm6F1QpZSfAkNUS3sWZJpGtYkyvm4e281VpcaAQ9Z5O5STbNtCyuinhoKt1aZ3FKypZvF4GNJlQQiEyvjPf
                            2024-08-29 22:39:40 UTC16384INData Raw: 4f 78 6e 65 66 64 66 4d 58 68 72 2b 77 38 74 75 70 55 67 48 76 6e 48 58 78 34 36 64 6b 37 44 39 38 4d 47 72 38 74 35 39 33 38 70 53 4f 7a 67 77 6e 6e 0a 48 54 72 30 70 62 50 58 59 62 61 33 37 6f 72 68 4c 53 44 73 4f 30 4a 43 2b 47 30 68 50 64 38 6a 52 4e 71 33 62 68 32 49 64 67 34 2b 2b 65 53 68 64 55 38 65 77 73 43 50 6c 2f 54 39 35 75 31 31 2b 42 2f 6e 35 6e 73 66 37 6a 41 30 0a 47 38 4b 50 32 38 56 6c 70 48 2b 2b 2b 31 36 79 67 48 2f 57 2b 70 63 42 37 46 56 70 33 75 35 36 4f 5a 66 4c 76 37 7a 68 4c 6c 44 36 76 54 77 70 66 4b 47 6f 6a 57 38 56 72 73 75 2f 38 6b 6f 75 54 34 62 38 30 4b 65 61 70 71 32 6f 0a 52 50 41 6a 41 6a 2f 38 38 48 2f 2f 39 33 2f 58 58 30 70 55 66 70 64 2b 38 31 56 4d 2f 4c 37 4b 4f 2f 57 65 63 52 6f 65 44 36 79 35 47 2f 45 42 76 31
                            Data Ascii: OxnefdfMXhr+w8tupUgHvnHXx46dk7D98MGr8t5938pSOzgwnnHTr0pbPXYba37orhLSDsO0JC+G0hPd8jRNq3bh2Idg4++eShdU8ewsCPl/T95u11+B/n5nsf7jA0G8KP28VlpH+++16ygH/W+pcB7FVp3u56OZfLv7zhLlD6vTwpfKGojW8Vrsu/8kouT4b80Keapq2oRPAjAj/88H//93/XX0pUfpd+81VM/L7KO/WecRoeD6y5G/EBv1
                            2024-08-29 22:39:40 UTC16384INData Raw: 39 6c 6e 6e 36 56 76 2b 2b 71 55 33 70 2b 35 6b 6e 6f 6c 6c 31 34 41 66 70 7a 73 54 53 42 2b 62 7a 61 76 56 76 6a 4a 6a 37 38 70 41 54 2b 2f 58 58 6f 78 68 35 64 6a 39 62 58 6f 6a 63 49 35 78 54 6d 6e 0a 61 4a 6d 75 39 42 72 33 4d 41 31 4a 39 54 77 32 6f 76 44 6a 4f 50 69 79 50 66 79 31 35 48 62 38 6b 50 37 63 69 54 33 34 63 51 65 52 32 33 38 66 2b 37 46 64 6f 2b 46 6f 41 6d 4e 48 37 4d 47 48 42 76 79 53 48 6f 78 46 4c 52 75 47 0a 39 4a 6a 66 2f 34 33 47 33 78 70 2b 35 59 44 37 6e 69 36 6e 79 50 74 31 46 50 67 64 59 61 74 46 34 6b 64 42 49 4a 45 66 6f 52 6f 2f 6e 37 6b 6d 7a 4b 52 6a 4d 4c 71 42 41 72 2b 5a 69 6f 71 4b 36 50 6d 71 4d 45 4b 42 33 31 53 52 0a 32 55 72 31 66 39 39 78 42 33 35 6a 78 61 53 42 4f 66 70 53 34 44 63 66 42 75 46 6e 31 58 6c 35 47
                            Data Ascii: 9lnn6Vv++qU3p+5knoll14AfpzsTSB+bzavVvjJj78pAT+/XXoxh5dj9bXojcI5xTmnaJmu9Br3MA1J9Tw2ovDjOPiyPfy15Hb8kP7ciT34cQeR238f+7Fdo+FoAmNH7MGHBvySHoxFLRuG9Jjf/43G3xp+5YD7ni6nyPt1FPgdYatF4kdBIJEfoRo/n7kmzKRjMLqBAr+ZioqK6PmqMEKB31SR2Ur1f99xB35jxaSBOfpS4DcfBuFn1Xl5G
                            2024-08-29 22:39:40 UTC8307INData Raw: 61 66 66 64 41 74 41 0a 66 67 62 66 58 57 51 45 66 6c 54 53 4a 38 75 6e 77 43 38 66 45 35 56 77 77 6c 63 79 73 50 77 4e 72 78 36 39 2b 7a 59 41 2f 4a 53 2f 39 51 50 34 63 62 4a 79 78 48 31 65 6b 46 2b 35 37 2b 61 52 6b 2b 37 74 2f 55 63 52 48 33 77 33 0a 45 4f 41 33 75 41 6c 5a 42 33 4c 31 36 6e 65 49 34 32 53 79 76 6a 36 5a 54 4c 5a 36 56 58 79 75 72 67 59 34 72 73 35 55 59 7a 4c 6c 65 6c 62 63 55 79 68 49 6b 45 31 43 50 7a 69 68 44 46 4e 36 61 32 73 50 48 4b 44 57 75 75 6a 4e 0a 6d 34 44 55 44 35 62 36 30 2b 63 77 61 37 33 58 67 76 64 35 50 48 4b 6d 71 77 7a 79 36 55 79 36 35 47 72 47 2b 4d 52 56 7a 4c 6d 6a 4f 6b 6d 6e 30 32 47 65 72 79 76 33 64 33 4d 55 66 69 79 72 56 78 4c 34 41 66 50 62 34 36 38 78 0a 36 51 5a 44 42 6c 43 31 49 44 4d 7a 67 5a 70 6b
                            Data Ascii: affdAtAfgbfXWQEflTSJ8unwC8fE5VwwlcysPwNrx69+zYA/JS/9QP4cbJyxH1ekF+57+aRk+7t/UcRH3w3EOA3uAlZB3L16neI42Syvj6ZTLZ6VXyurgY4rs5UYzLlelbcUyhIkE1CPzihDFN6a2sPHKDWuujNm4DUD5b60+cwa73Xgvd5PHKmqwzy6Uy65GrG+MRVzLmjOkmn02Geryv3d3MUfiyrVxL4AfPb468x6QZDBlC1IDMzgZpk


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            51192.168.2.549776103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC624OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:39 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 100583
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "66bb241d-188e7"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418013
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 6123d2c90ff873dca2c4ff3377a7e140
                            2024-08-29 22:39:39 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 53 30 39 48 4d 7a 4d 7a 45 78 38 6c 59 46 79 50 4e 0a 7a 4d 79 33 41 41 72 4d 7a 4d 7a 52 31 4e 48 55 30 63 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4b 79 73 72 51 30 38 2f 51 7a 63 6a 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 0a 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4f 79 38 6a 4b 79 73 71 35 48 79 66 51 56 6a 6e 4d 7a 4d 77 32 65 47 6e 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 77 41 6d 66 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 49 51 44 7a 48 49 43 62 52 0a 4c 79 6f 61 47 52 62 54 74 6d 58 77 5a 69 6b 79 4c 43 37
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPNzMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzMzMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbRLyoaGRbTtmXwZikyLC7
                            2024-08-29 22:39:39 UTC16384INData Raw: 76 6a 41 7a 35 31 4f 52 6e 7a 41 72 33 6f 6d 0a 4c 42 6c 6f 61 56 61 32 5a 4d 58 45 77 37 4f 46 44 31 50 67 70 37 6d 37 43 58 77 72 30 54 35 6b 31 52 5a 71 52 78 70 42 6a 73 4a 50 4d 43 6b 68 37 30 45 5a 54 62 44 56 64 42 70 32 7a 41 73 6a 35 67 31 66 4e 31 53 53 30 47 39 78 0a 58 38 7a 53 50 71 6a 50 4b 42 55 64 6c 67 55 56 64 6c 4d 43 41 6a 38 73 53 56 5a 50 79 33 49 30 54 5a 4f 76 74 49 32 51 70 4b 47 74 5a 72 33 35 57 43 58 6c 6a 51 48 39 63 37 6f 44 72 56 68 32 71 6e 6b 2b 71 38 43 76 72 56 45 34 0a 55 58 2f 6d 37 4b 53 6d 78 56 4b 4a 74 45 79 48 63 31 6c 57 39 4b 51 57 4a 69 6c 61 75 44 62 31 48 6a 67 4e 67 57 56 45 57 51 4a 47 4c 53 48 4d 77 77 6a 70 6f 4f 50 78 36 47 56 61 57 55 44 72 34 39 4c 72 36 75 69 52 63 46 4b 50 0a 49 67 6b 59 51 6a 72 71
                            Data Ascii: vjAz51ORnzAr3omLBloaVa2ZMXEw7OFD1Pgp7m7CXwr0T5k1RZqRxpBjsJPMCkh70EZTbDVdBp2zAsj5g1fN1SS0G9xX8zSPqjPKBUdlgUVdlMCAj8sSVZPy3I0TZOvtI2QpKGtZr35WCXljQH9c7oDrVh2qnk+q8CvrVE4UX/m7KSmxVKJtEyHc1lW9KQWJilauDb1HjgNgWVEWQJGLSHMwwjpoOPx6GVaWUDr49Lr6uiRcFKPIgkYQjrq
                            2024-08-29 22:39:39 UTC16384INData Raw: 54 49 4d 5a 41 55 31 4f 67 33 32 32 51 71 78 73 68 52 7a 4a 6d 70 36 69 44 6f 71 6c 58 41 34 33 0a 70 73 6c 4f 65 68 53 37 51 79 61 58 41 35 4b 73 57 45 56 42 41 33 31 79 47 4f 36 32 66 4a 41 41 70 6e 43 77 41 70 54 56 61 69 2b 6e 75 51 5a 52 2b 6f 69 76 76 34 65 67 6d 47 4d 55 6d 75 59 53 53 6c 71 6f 6c 4c 58 56 38 53 51 47 0a 39 63 57 75 6e 63 51 70 4e 48 4a 66 70 64 52 4b 37 74 31 6f 58 72 42 6d 2b 55 4a 79 63 64 67 32 4d 79 37 77 6b 7a 69 56 64 59 45 66 53 34 46 66 6d 43 76 46 59 65 62 4a 52 37 6d 6f 42 4e 56 61 7a 4f 52 79 69 61 46 56 61 6b 58 46 0a 75 61 70 65 31 50 48 6e 63 55 48 66 4b 75 70 36 45 51 50 74 6b 43 54 75 4b 51 4a 59 76 63 58 69 6e 45 30 79 63 4e 75 34 35 69 4c 51 6d 38 4a 68 6d 4e 51 34 79 37 56 30 58 36 69 54 72 69 50 48 77 2b 47 55
                            Data Ascii: TIMZAU1Og322QqxshRzJmp6iDoqlXA43pslOehS7QyaXA5KsWEVBA31yGO62fJAApnCwApTVai+nuQZR+oivv4egmGMUmuYSSlqolLXV8SQG9cWuncQpNHJfpdRK7t1oXrBm+UJycdg2My7wkziVdYEfS4FfmCvFYebJR7moBNVazORyiaFVakXFuape1PHncUHfKup6EQPtkCTuKQJYvcXinE0ycNu45iLQm8JhmNQ4y7V0X6iTriPHw+GU
                            2024-08-29 22:39:40 UTC16384INData Raw: 4e 72 6a 7a 2b 35 4a 4f 48 6e 33 7a 79 4a 30 6d 6d 73 7a 4a 39 2b 58 52 6d 37 5a 77 35 30 37 76 6e 44 4c 39 6e 65 66 78 6d 66 4f 79 38 6a 39 71 55 0a 4d 65 4f 36 35 34 38 5a 4e 33 2f 4d 74 4f 6c 6a 78 70 77 51 6d 2f 73 48 35 37 36 78 2b 68 6e 41 66 4b 38 65 51 64 4a 33 37 4a 6b 6a 71 31 39 61 2f 64 79 31 44 2f 51 77 62 5a 55 6c 61 78 62 2b 39 72 63 4c 33 7a 74 32 62 50 57 52 0a 31 61 75 66 75 32 76 31 36 74 58 48 54 76 76 46 77 6a 58 72 65 35 67 54 4a 43 4d 4d 2f 50 37 33 57 2b 71 57 43 38 75 72 79 76 66 32 72 74 71 79 5a 56 58 76 76 43 30 58 62 6b 6c 35 6e 36 58 4b 4d 37 62 4d 32 4c 4c 33 33 69 30 7a 0a 79 76 66 43 76 37 33 6c 58 6d 61 6b 5a 65 32 6e 67 61 51 75 76 48 4c 4e 75 66 34 61 7a 51 4a 68 58 62 50 6d 30 2f 33 55 34 33 50 58 4c 48 7a 6c 6c 56 65
                            Data Ascii: Nrjz+5JOHn3zyJ0mmszJ9+XRm7Zw507vnDL9nefxmfOy8j9qUMeO6548ZN3/MtOljxpwQm/sH576x+hnAfK8eQdJ37Jkjq19a/dy1D/QwbZUlaxb+9rcL3zt2bPWR1aufu2v16tXHTvvFwjXre5gTJCMM/P73W+qWC8uryvf2rtqyZVXvvC0Xbkl5n6XKM7bM2LL33i0zyvfCv73lXmakZe2ngaQuvHLNuf4azQJhXbPm0/3U43PXLHzllVe
                            2024-08-29 22:39:40 UTC16384INData Raw: 76 59 65 62 52 64 4c 5a 6f 78 62 39 57 4f 71 56 4d 58 4d 64 31 58 4e 41 33 38 64 6b 39 48 59 2b 4b 75 38 62 73 39 34 6f 63 78 2f 43 6a 75 6f 30 4d 58 66 50 4c 43 77 52 64 63 35 75 4d 43 50 2b 53 63 0a 41 62 77 6b 59 49 4e 2f 64 45 70 72 65 70 57 62 73 65 4f 2b 73 7a 30 4c 76 36 30 73 45 79 44 41 44 35 61 6a 32 63 73 66 65 65 69 52 48 75 62 79 52 79 35 2f 5a 4e 33 6c 66 37 4c 75 6f 54 2f 5a 2b 74 44 6c 66 33 4a 35 7a 35 2b 63 0a 66 66 6c 44 36 38 34 2b 2b 79 48 41 65 6a 33 72 2f 67 62 77 33 74 6c 6e 58 33 49 50 50 4e 39 33 39 74 6b 39 57 2f 2f 6d 76 6e 75 32 2f 68 6d 2b 68 6e 6b 35 76 4d 57 58 66 37 61 56 32 66 70 6e 75 50 6e 73 32 6d 4e 33 45 78 4d 2b 0a 64 30 68 65 65 2b 65 63 57 39 44 64 6c 55 61 32 75 35 50 77 50 59 62 61 2b 41 48 5a 63 7a 50 31 30 76
                            Data Ascii: vYebRdLZoxb9WOqVMXMd1XNA38dk9HY+Ku8bs94ocx/Cjuo0MXfPLCwRdc5uMCP+ScAbwkYIN/dEprepWbseO+sz0Lv60sEyDAD5aj2csfeeiRHubyRy5/ZN3lf7LuoT/Z+tDlf3J5z5+cfflD684++yHAej3r/gbw3tlnX3IPPN939tk9W//mvnu2/hm+hnk5vMWXf7aV2fpnuPns2mN3ExM+d0hee+ecW9DdlUa2u5PwPYba+AHZczP10v
                            2024-08-29 22:39:40 UTC16384INData Raw: 59 4e 61 34 2f 41 0a 62 31 58 67 66 62 39 53 43 77 59 2f 75 44 6c 42 74 34 72 54 30 44 4c 43 74 56 4c 73 30 77 6a 47 38 6e 79 48 57 2b 65 75 4e 35 43 59 56 6f 64 4f 35 7a 61 48 59 58 6a 7a 31 66 30 2b 4b 66 77 77 75 64 63 76 59 6d 4a 69 70 66 65 2f 0a 76 75 55 4f 36 70 4d 64 38 55 77 4d 56 57 78 46 4f 71 33 53 6d 30 50 6d 49 68 33 52 31 46 63 37 4b 4e 2f 54 75 4f 73 42 38 75 6c 67 59 51 2b 4a 63 62 73 52 42 6a 4a 6f 66 58 44 41 79 4a 49 37 68 6e 46 62 38 37 46 77 65 4c 34 73 0a 2b 32 46 53 35 79 42 75 6c 77 50 50 72 58 56 75 48 57 4e 31 47 36 43 54 39 33 41 32 4d 57 67 30 6f 65 37 58 41 2f 78 34 4c 5a 6a 44 4c 32 6d 4a 4e 69 4d 51 32 44 4d 74 55 51 59 73 35 68 46 46 6c 5a 59 38 50 6c 55 6c 39 67 6a 4e 0a 4f 44 4d 71 2b 79 61 4e 34 5a 31 49 57 58 6e 78 7a
                            Data Ascii: YNa4/Ab1Xgfb9SCwY/uDlBt4rT0DLCtVLs0wjG8nyHW+euN5CYVodO5zaHYXjz1f0+KfwwudcvYmJipfe/vuUO6pMd8UwMVWxFOq3Sm0PmIh3R1Fc7KN/TuOsB8ulgYQ+JcbsRBjJofXDAyJI7hnFb87FweL4s+2FS5yBulwPPrXVuHWN1G6CT93A2MWg0oe7XA/x4LZjDL2mJNiMQ2DMtUQYs5hFFlZY8PlUl9gjNODMq+yaN4Z1IWXnxz
                            2024-08-29 22:39:40 UTC2966INData Raw: 59 5a 64 62 69 71 6a 76 6d 4e 57 58 5a 61 68 74 47 48 56 76 71 6a 59 0a 6b 44 33 71 67 38 61 48 5a 4b 41 50 31 54 6c 67 37 44 4f 6d 70 6b 49 7a 70 77 39 44 61 67 66 36 31 4a 6b 46 36 6f 45 2b 6f 75 34 7a 6b 6f 45 2b 57 43 46 58 39 32 48 58 6f 42 52 57 46 76 79 33 67 6a 34 79 50 77 49 41 58 6a 71 72 0a 66 68 44 65 4e 39 38 4f 76 7a 72 43 4c 71 37 4e 79 6a 49 76 58 71 78 65 37 46 72 2f 41 46 6c 63 54 62 49 30 69 78 66 66 66 2f 39 36 4b 57 6c 74 64 53 31 65 37 48 49 53 67 36 73 39 71 33 62 78 59 6b 79 46 39 5a 4f 6f 7a 43 78 58 0a 41 39 73 54 77 33 6f 39 4d 76 59 50 44 6b 61 39 6f 6a 68 4a 74 52 78 43 66 30 66 54 49 59 74 52 6a 6a 6b 44 66 2b 49 53 67 4e 2f 42 67 30 50 75 6b 78 65 47 62 68 38 38 65 66 76 75 67 6a 53 31 4f 4c 6e 4e 69 63 34 2b 64 50 67 56 0a
                            Data Ascii: YZdbiqjvmNWXZahtGHVvqjYkD3qg8aHZKAP1Tlg7DOmpkIzpw9Dagf61JkF6oE+ou4zkoE+WCFX92HXoBRWFvy3gj4yPwIAXjqrfhDeN98OvzrCLq7NyjIvXqxe7Fr/AFlcTbI0ixfff/96KWltdS1e7HISg6s9q3bxYkyF9ZOozCxXA9sTw3o9MvYPDka9ojhJtRxCf0fTIYtRjjkDf+ISgN/Bg0PukxeGbh88efvugjS1OLnNic4+dPgV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            52192.168.2.549780103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC626OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:40 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 103249
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "66bb241d-19351"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418013
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 78862b43f36391c9fba95536097bc8d1
                            2024-08-29 22:39:40 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 72 61 6d 75 6c 70 61 57 4e 69 34 32 67 6f 61 43 6a 0a 70 71 53 6a 70 71 61 57 6d 4a 6d 6c 70 61 57 6e 70 71 61 6c 70 61 57 69 70 4b 47 6d 70 71 61 6a 6f 36 4f 6f 71 4b 65 6c 70 4b 53 6f 71 61 4f 6d 70 61 57 6c 70 61 57 6c 70 61 57 6d 70 71 61 6d 70 71 57 6c 70 61 57 6c 70 61 57 6c 0a 70 61 58 67 4c 53 32 6e 70 36 65 6c 70 61 57 6c 70 61 57 6d 70 71 59 72 51 7a 55 41 6d 66 72 34 2b 66 70 42 4d 69 75 6c 70 61 58 43 6e 6c 61 6c 70 61 57 6d 70 61 56 4c 46 42 58 7a 67 67 4d 64 68 38 69 6d 70 61 57 41 67 49 44 66 0a 55 69 6e 47 78 73 58 31 33 4a 54 35 39 2f 54 59 4a 43 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCjpqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWlpaXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDfUinGxsX13JT59/TYJCX
                            2024-08-29 22:39:40 UTC16384INData Raw: 68 33 34 46 4b 62 49 56 6a 6c 4a 38 6e 55 4a 0a 53 67 58 34 57 5a 69 4e 4b 7a 41 6c 4b 36 6d 52 66 46 33 74 48 43 2f 72 34 4b 51 63 62 6f 4e 43 6b 48 4d 44 6b 32 65 46 4c 43 6a 66 78 61 54 73 6f 4d 65 72 78 72 4d 4a 51 49 47 41 63 78 4f 38 5a 67 67 36 77 69 6d 38 2f 68 59 77 0a 46 49 58 50 46 6c 6a 52 73 75 42 6f 4a 61 44 6b 67 42 64 61 63 6d 59 56 69 78 7a 56 76 2b 6e 58 34 45 32 4f 41 44 39 42 70 73 35 33 6c 65 39 48 31 53 69 66 68 49 71 4d 41 72 38 6f 45 47 7a 6f 59 73 69 71 73 69 58 34 35 43 34 46 0a 64 4f 6c 57 4c 6d 53 79 41 41 41 43 66 51 52 39 47 71 59 4f 50 59 57 6d 69 74 6a 71 55 32 41 37 55 6a 42 42 6c 32 71 51 61 77 47 7a 55 52 36 67 6b 69 44 70 62 55 2b 52 68 43 4a 78 52 73 54 76 53 6d 49 68 59 34 56 4d 57 57 74 6f 0a 6c 69 47 39 59 37 4f 67
                            Data Ascii: h34FKbIVjlJ8nUJSgX4WZiNKzAlK6mRfF3tHC/r4KQcboNCkHMDk2eFLCjfxaTsoMerxrMJQIGAcxO8Zgg6wim8/hYwFIXPFljRsuBoJaDkgBdacmYVixzVv+nX4E2OAD9Bps53le9H1SifhIqMAr8oEGzoYsiqsiX45C4FdOlWLmSyAAACfQR9GqYOPYWmitjqU2A7UjBBl2qQawGzUR6gkiDpbU+RhCJxRsTvSmIhY4VMWWtoliG9Y7Og
                            2024-08-29 22:39:40 UTC16384INData Raw: 48 4a 32 61 75 56 77 55 4b 6b 65 30 37 31 41 48 52 74 38 52 6f 69 64 61 6e 44 36 2b 38 34 35 43 0a 6b 46 62 4a 47 4a 43 32 72 46 67 38 52 70 70 50 6c 44 71 5a 7a 49 65 48 6c 75 49 30 39 52 4f 64 41 35 62 6d 79 47 54 7a 4e 50 4d 5a 74 6c 52 63 44 69 61 46 50 49 67 70 4e 58 74 61 73 4e 68 65 42 65 56 69 35 43 37 68 32 61 48 2f 0a 6c 79 6a 44 70 44 6f 45 66 6a 6c 4d 43 67 67 45 31 68 61 45 66 46 6f 79 5a 56 72 79 48 5a 68 52 6d 39 77 76 6c 52 51 41 2b 70 48 55 67 7a 79 62 53 6f 58 65 64 39 41 4c 69 50 68 74 67 50 53 52 79 47 55 4b 38 6f 48 46 6f 54 4d 78 0a 45 45 49 41 37 43 70 50 36 71 42 62 41 74 77 54 6c 6d 43 31 6b 73 4b 50 39 46 65 56 77 30 33 52 75 62 49 4d 30 39 6a 4b 6a 4a 6d 75 6f 46 32 4a 54 68 7a 38 43 69 4f 65 53 52 4b 72 6e 38 77 33 61 62 55 57
                            Data Ascii: HJ2auVwUKke071AHRt8RoidanD6+845CkFbJGJC2rFg8RppPlDqZzIeHluI09ROdA5bmyGTzNPMZtlRcDiaFPIgpNXtasNheBeVi5C7h2aH/lyjDpDoEfjlMCggE1haEfFoyZVryHZhRm9wvlRQA+pHUgzybSoXed9ALiPhtgPSRyGUK8oHFoTMxEEIA7CpP6qBbAtwTlmC1ksKP9FeVw03RubIM09jKjJmuoF2JThz8CiOeSRKrn8w3abUW
                            2024-08-29 22:39:40 UTC16384INData Raw: 4e 7a 66 43 2b 2f 33 4d 78 30 77 57 35 37 36 72 37 78 76 42 75 2f 70 4e 66 2f 73 75 4b 66 50 6d 54 7a 47 74 43 5a 6a 30 37 6c 31 6e 38 37 48 4c 6d 0a 57 66 6a 72 6a 6a 53 6d 65 46 50 57 76 65 75 61 64 39 33 59 31 4b 5a 64 46 48 48 56 34 53 63 75 50 2b 76 79 59 50 41 6d 49 48 78 4c 2f 35 62 49 6d 73 4e 4c 67 4e 35 74 6d 6b 46 66 42 55 73 33 33 41 53 30 62 4f 30 61 65 48 35 34 0a 4a 6e 6d 6f 62 4d 4f 73 43 76 34 32 6b 71 43 5a 6e 6a 43 78 34 73 31 56 55 52 6c 6d 65 2b 79 6c 7a 74 65 2b 33 68 33 71 33 4b 77 55 57 39 69 6f 79 4d 4d 58 33 34 72 79 44 5a 49 4b 6b 5a 35 4b 38 76 2f 44 62 2f 31 47 55 36 63 6a 0a 49 66 30 6a 41 58 34 66 66 77 66 49 2b 71 61 56 2f 75 31 49 2b 30 36 36 39 74 71 54 64 6a 48 62 74 2b 2f 61 77 34 78 56 2b 47 39 38 2f 69 73 49 2b 30 43
                            Data Ascii: NzfC+/3Mx0wW576r7xvBu/pNf/suKfPmTzGtCZj07l1n87HLmWfjrjjSmeFPWveuad93Y1KZdFHHV4ScuP+vyYPAmIHxL/5bImsNLgN5tmkFfBUs33AS0bO0aeH54JnmobMOsCv42kqCZnjCx4s1VURlme+ylzte+3h3q3KwUW9ioyMMX34ryDZIKkZ5K8v/Db/1GU6cjIf0jAX4ffwfI+qaV/u1I+0669tqTdjHbt+/aw4xV+G98/isI+0C
                            2024-08-29 22:39:40 UTC16384INData Raw: 6c 6e 2f 76 75 2f 58 34 7a 59 47 68 43 2f 46 32 48 6f 78 78 7a 42 50 61 38 2b 2b 75 67 66 59 6a 6c 30 45 37 4d 58 41 6d 35 46 4c 37 39 56 6f 77 57 69 43 71 74 37 4e 6d 78 61 31 62 50 36 56 72 68 30 0a 4e 38 45 46 57 7a 5a 71 53 47 2b 39 57 56 65 6c 5a 4d 63 47 2b 75 51 54 44 31 57 41 33 35 68 69 75 53 63 53 2b 41 6c 66 50 78 4c 4a 74 35 67 72 6a 73 53 6b 4c 65 49 33 78 4d 4f 50 2b 53 69 36 39 52 46 42 34 42 64 33 7a 45 44 49 0a 68 36 51 67 41 6e 35 76 2b 4b 63 45 45 2f 66 77 2b 36 63 68 57 66 76 34 76 32 73 42 2b 4a 31 37 4e 6b 78 51 35 35 78 39 4e 73 36 38 5a 79 31 6e 35 70 36 39 38 72 71 35 63 2b 48 46 79 72 4e 68 74 6a 76 6e 34 74 43 33 68 35 2f 31 0a 63 48 77 65 2b 2b 6d 48 6e 36 32 34 37 50 44 7a 48 33 36 34 4f 6d 64 50 6e 4c 74 38 7a 45 55 37 63 72
                            Data Ascii: ln/vu/X4zYGhC/F2HoxxzBPa8++ugfYjl0E7MXAm5FL79VowWiCqt7Nmxa1bP6Vrh0N8EFWzZqSG+9WVelZMcG+uQTD1WA35hiuScS+AlfPxLJt5grjsSkLeI3xMOP+Si69RFB4Bd3zEDIh6QgAn5v+KcEE/fw+6chWfv4v2sB+J17NkxQ55x9Ns68Zy1n5p698rq5c+HFyrNhtjvn4tC3h5/1cHwe++mHn6247PDzH364OmdPnLt8zEU7cr
                            2024-08-29 22:39:40 UTC16384INData Raw: 59 37 2f 4a 49 6f 0a 55 2f 51 43 66 68 4b 41 65 51 44 74 69 6b 6a 48 32 61 49 4f 75 4d 55 6d 49 6f 32 31 78 64 34 6c 6c 72 4b 41 56 5a 70 65 58 49 45 46 4c 32 6d 6b 62 31 46 70 54 51 31 4d 64 39 53 55 55 53 64 67 6a 52 35 59 58 35 47 2b 6f 36 59 58 0a 6a 58 33 6c 70 62 31 46 4e 52 53 58 61 57 6f 45 62 46 5a 65 30 31 74 61 56 6a 51 70 59 4e 62 67 54 75 44 6e 70 52 70 33 50 64 36 64 51 74 6b 4f 6e 48 37 45 58 61 52 33 44 68 54 54 33 78 39 6e 36 50 69 67 4a 73 55 72 68 35 32 6b 0a 74 4c 65 33 6f 30 50 6a 2f 62 79 67 38 57 57 49 69 2b 6a 43 66 4d 4d 59 79 53 75 50 6b 4a 4f 59 4b 42 67 30 6a 77 6f 79 51 71 46 67 69 4f 62 77 49 2f 55 66 4c 52 55 74 56 54 37 41 72 37 6d 45 46 65 32 51 47 46 73 43 71 74 45 36 0a 6b 2b 4c 36 53 54 38 47 39 48 61 46 68 32 76 30 65
                            Data Ascii: Y7/JIoU/QCfhKAeQDtikjH2aIOuMUmIo21xd4llrKAVZpeXIEFL2mkb1FpTQ1Md9SUUSdgjR5YX5G+o6YXjX3lpb1FNRSXaWoEbFZe01taVjQpYNbgTuDnpRp3Pd6dQtkOnH7EXaR3DhTT3x9n6PigJsUrh52ktLe3o0Pj/byg8WWIi+jCfMMYySuPkJOYKBg0jwoyQqFgiObwI/UfLRUtVT7Ar7mEFe2QGFsCqtE6k+L6ST8G9HaFh2v0e
                            2024-08-29 22:39:40 UTC5632INData Raw: 64 31 31 79 50 70 44 4c 61 39 4d 53 4c 42 6d 4c 74 45 57 72 39 42 71 0a 69 36 33 62 4f 36 33 4b 58 55 62 58 4c 6a 4b 33 6b 71 31 35 73 78 61 30 78 59 65 78 36 4e 64 75 68 47 56 76 2b 72 54 76 4e 72 2b 35 63 69 57 44 67 4c 4d 65 6f 53 70 41 32 7a 45 33 78 53 6c 46 72 57 67 4f 72 53 48 5a 35 6e 4c 64 0a 36 6a 31 78 67 68 59 50 36 72 32 56 34 4f 6f 73 49 50 50 33 78 61 47 53 77 45 6c 76 50 6f 2b 56 68 6a 69 41 66 56 34 59 61 50 65 2b 6d 33 47 68 48 6d 4b 55 79 4c 6c 69 4f 2b 41 2b 2b 47 2b 6f 62 38 44 77 33 6f 62 44 62 54 62 50 0a 4e 30 78 69 55 4d 45 78 51 6f 46 35 39 75 78 72 4d 77 39 30 48 7a 6c 41 4d 6f 73 56 51 30 65 53 31 68 35 52 4b 41 34 66 78 6a 44 33 32 54 34 46 50 59 49 67 75 41 70 68 4f 57 4a 76 61 53 6a 78 6f 38 6a 50 45 39 64 37 39 4c 50 46 0a
                            Data Ascii: d11yPpDLa9MSLBmLtEWr9Bqi63bO63KXUbXLjK3kq15sxa0xYex6NduhGVv+rTvNr+5ciWDgLMeoSpA2zE3xSlFrWgOrSHZ5nLd6j1xghYP6r2V4OosIPP3xaGSwElvPo+VhjiAfV4YaPe+m3GhHmKUyLliO+A++G+ob8Dw3obDbTbPN0xiUMExQoF59uxrMw90HzlAMosVQ0eS1h5RKA4fxjD32T4FPYIguAphOWJvaSjxo8jPE9d79LPF


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            53192.168.2.549781103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC405OUTGET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:40 UTC668INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 8227
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66b2f148-2023"
                            Date: Fri, 16 Aug 2024 08:22:16 GMT
                            Last-Modified: Wed, 07 Aug 2024 04:00:08 GMT
                            Expires: Sun, 15 Sep 2024 08:22:16 GMT
                            Age: 1174643
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: af04281bfdc693ff00a64e10e3d0db3c
                            2024-08-29 22:39:40 UTC8227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 77 41 41 41 41 38 43 41 59 41 41 41 41 36 2f 4e 6c 79 41 41 41 58 6a 6b 6c 45 51 56 52 6f 51 39 56 62 43 35 51 63 56 5a 6e 2b 36 31 33 56 72 35 6e 70 0a 36 63 64 30 7a 37 4e 6e 6b 67 6d 5a 68 43 52 45 49 47 42 43 49 43 45 38 42 4f 53 41 6f 43 75 73 63 48 77 63 56 6c 44 42 64 64 56 46 51 56 6c 64 66 48 46 77 31 64 58 6a 6f 71 34 4b 79 79 36 49 34 68 71 4e 4b 30 4b 79 43 59 45 45 0a 6b 35 44 45 6b 4d 63 6b 4d 35 6e 33 65 36 59 66 30 2b 2f 75 36 71 36 75 71 6a 31 2f 64 64 32 65 6d 6b 36 48 67 4f 43 75 57 2b 66 55 71 58 35 55 33 37 72 66 2f 66 37 48 39 39 39 37 6d 34 49 2f 33 30 47 5a 54 65 4f 56 75 67 4b 41 0a 53 67 4f 51 7a 78 59 39 31 51 6d 67 37 77 62 51 59 65 48
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEEk5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKASgOQzxY91Qmg7wbQYeH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            54192.168.2.549783103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC404OUTGET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:40 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 40495
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "63771b87-9e2f"
                            Date: Thu, 15 Aug 2024 05:28:40 GMT
                            Last-Modified: Fri, 18 Nov 2022 05:43:35 GMT
                            Expires: Sat, 14 Sep 2024 05:28:40 GMT
                            Age: 1271459
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: fa350ca3ab73762b84fc3dfb4ab0799f
                            2024-08-29 22:39:40 UTC15713INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 42 41 41 44 2f 34 51 4e 33 61 48 52 30 63 44 6f 76 20 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 20 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 20 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSB
                            2024-08-29 22:39:40 UTC16384INData Raw: 79 32 61 33 63 4a 6f 5a 63 72 48 61 4e 5a 5a 6f 5a 70 6c 6a 73 71 4c 4d 52 46 42 71 37 63 48 4d 68 70 44 39 46 77 4f 4e 5a 4e 36 4e 64 54 66 75 43 52 6c 59 62 32 5a 6a 6c 54 51 6a 72 47 55 56 49 67 62 41 42 6d 49 38 4c 47 4c 49 20 77 71 52 47 49 43 38 51 42 4c 51 68 56 67 65 4f 55 68 6c 65 4f 44 45 45 79 43 4e 5a 57 53 73 5a 32 77 79 4a 45 68 49 5a 4f 52 52 30 45 4d 6a 42 56 30 4f 64 49 70 53 73 4c 4d 68 45 71 6c 46 6b 7a 6e 57 52 54 68 6c 41 54 4a 79 30 20 6b 46 46 5a 4d 58 63 57 46 57 72 6a 7a 52 32 6c 32 58 42 7a 48 45 59 36 71 6a 4f 59 56 4a 68 44 70 43 6e 49 76 30 45 6b 30 72 72 45 71 55 54 38 4f 6b 5a 4b 65 73 72 49 52 59 4d 54 61 56 6e 59 45 71 6b 79 72 55 36 69 6f 73 77 33 20 62 61 39 44 31 43 7a 42 30 61 6d 78 70 43 72 69 63 34 6a 68 56 51 74 4c
                            Data Ascii: y2a3cJoZcrHaNZZoZpljsqLMRFBq7cHMhpD9FwONZN6NdTfuCRlYb2ZjlTQjrGUVIgbABmI8LGLI wqRGIC8QBLQhVgeOUhleODEEyCNZWSsZ2wyJEhIZORR0EMjBV0OdIpSsLMhEqlFkznWRThlATJy0 kFFZMXcWFWrjzR2l2XBzHEY6qjOYVJhDpCnIv0Ek0rrEqUT8OkZKesrIRYMTaVnYEqkyrU6iosw3 ba9D1CzB0amxpCric4jhVQtL
                            2024-08-29 22:39:40 UTC8398INData Raw: 65 4d 33 48 49 62 79 7a 62 38 58 78 68 63 37 6e 20 64 57 68 56 72 53 32 32 34 39 78 66 74 51 5a 74 73 74 50 54 41 4a 4d 71 32 53 43 35 32 36 64 61 2b 66 38 41 37 69 66 63 57 6e 7a 47 37 61 38 66 78 31 56 2b 31 38 65 32 65 4c 51 6c 34 43 57 58 37 6f 36 65 35 59 69 6b 34 46 59 30 20 51 5a 2b 4a 36 7a 6e 35 65 54 75 36 52 31 2b 50 77 39 76 57 75 48 61 74 62 42 6c 54 6b 54 43 79 4f 71 46 32 57 79 76 56 53 5a 50 61 65 52 4b 75 51 74 70 49 79 54 67 65 6b 57 44 79 32 64 58 4f 4e 6a 39 52 2b 59 68 4c 51 76 75 4f 20 64 75 39 6b 34 62 4a 41 6c 36 33 71 6d 6b 4b 76 4a 37 67 67 48 63 66 63 37 73 4c 72 38 5a 30 53 4f 62 61 35 65 38 2f 62 76 79 6e 63 56 37 4f 6d 71 78 68 61 57 55 64 77 4f 6f 55 65 67 55 48 51 66 6a 31 4d 75 58 4c 4b 36 50 56 4e 20 2f 77 41 50 34 2f 35
                            Data Ascii: eM3HIbyzb8Xxhc7n dWhVrS2249xftQZtstPTAJMq2SC526da+f8A7ifcWnzG7a8fx1V+18e2eLQl4CWX7o6e5Yik4FY0 QZ+J6zn5eTu6R1+Pw9vWuHatbBlTkTCyOqF2WyvVSZPaeRKuQtpIyTgekWDy2dXONj9R+YhLQvuO du9k4bJAl63qmkKvJ7ggHcfc7sLr8Z0SOba5e8/bvyncV7OmqxhaWUdwOoUegUHQfj1MuXLK6PVN /wAP4/5


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            55192.168.2.549782103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC628OUTGET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:39 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 102317
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "66bb241d-18fad"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418013
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: 247f7a309896ae2221ee47ff6a93a680
                            2024-08-29 22:39:39 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 50 54 30 39 58 59 6d 70 71 62 57 35 59 59 57 31 58 0a 59 6d 6c 54 59 57 64 59 59 32 74 54 59 47 68 58 59 6d 74 58 59 6d 70 58 59 6d 6c 64 58 6d 74 58 5a 47 39 58 59 6d 70 57 59 57 74 57 59 6d 74 58 59 6d 74 57 59 6d 74 57 59 6d 74 59 59 6d 74 59 59 57 6c 59 59 57 6c 67 5a 48 52 58 0a 59 6d 74 58 59 6d 70 58 59 6d 74 59 59 6d 74 59 59 6d 74 58 59 6d 74 59 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 72 69 4c 53 78 58 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 6f 41 6d 66 72 5a 59 44 37 41 6e 56 62 35 6c 6a 6a 7a 0a 67 67 50 64 30 39 4f 2f 33 4d 48 32 33 4a 50 38 39 65 72
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1XYmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRXYmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjzggPd09O/3MH23JP89er
                            2024-08-29 22:39:39 UTC16384INData Raw: 75 71 50 32 47 79 69 69 73 49 4a 78 6b 55 4f 0a 2b 34 54 46 59 79 6e 6f 72 45 6e 6a 58 46 58 54 6a 63 4a 6b 6a 52 31 62 51 43 7a 73 35 47 67 2b 69 44 69 37 51 74 67 65 61 47 42 58 7a 42 76 36 75 67 67 31 34 36 6d 44 72 46 37 68 75 45 43 6a 5a 51 67 79 41 44 38 47 57 7a 6a 62 0a 53 61 57 51 67 67 56 77 73 67 66 30 36 41 49 2f 6a 43 41 76 38 71 6c 52 56 49 49 32 67 44 36 58 77 7a 55 44 31 75 78 77 41 68 6e 4f 6b 4c 4b 47 49 59 54 44 68 51 49 38 35 70 4f 38 59 52 67 56 52 77 4e 7a 66 4c 52 61 51 66 69 6d 0a 30 2f 74 66 68 52 36 6d 6b 6d 79 53 43 4c 59 64 68 74 59 41 35 70 4d 67 6e 30 2f 30 59 72 65 69 71 5a 73 4c 7a 66 47 7a 79 4c 52 66 4e 6d 37 37 72 68 6a 44 71 38 7a 66 62 42 6a 48 2b 36 4a 66 77 78 68 61 41 6d 4b 75 36 74 4b 4b 0a 4b 68 64 74 6f 6c 71 73
                            Data Ascii: uqP2GyiisIJxkUO+4TFYynorEnjXFXTjcJkjR1bQCzs5Gg+iDi7QtgeaGBXzBv6ugg146mDrF7huECjZQgyAD8GWzjbSaWQggVwsgf06AI/jCAv8qlRVII2gD6XwzUD1uxwAhnOkLKGIYTDhQI85pO8YRgVRwNzfLRaQfim0/tfhR6mkmySCLYdhtYA5pMgn0/0YreiqZsLzfGzyLRfNm77rhjDq8zfbBjH+6JfwxhaAmKu6tKKKhdtolqs
                            2024-08-29 22:39:40 UTC16384INData Raw: 56 4b 37 71 78 52 41 78 52 4e 76 72 51 36 4d 48 66 6e 6c 58 44 36 51 4f 7a 6e 45 63 4d 72 43 4d 0a 6e 77 50 32 54 65 59 67 47 2f 46 63 5a 48 41 39 52 35 74 79 67 69 36 57 38 43 69 70 73 6b 6f 78 41 39 63 7a 38 45 75 6e 6b 34 55 68 54 43 67 77 79 61 58 74 6c 4a 34 73 4b 49 57 6b 6e 72 4c 54 56 57 73 73 66 63 45 56 44 50 76 6e 0a 71 32 6b 74 6e 35 45 56 4e 5a 74 55 65 5a 57 65 6c 73 2f 58 48 38 5a 69 32 6d 50 64 30 6b 75 53 47 79 51 61 7a 77 5a 48 54 71 75 55 43 73 33 39 51 56 66 46 69 55 79 6c 57 73 68 5a 68 58 53 52 77 31 52 61 72 75 70 57 7a 4e 70 6a 0a 6e 38 6f 76 42 71 31 48 43 2f 4a 4a 73 4a 74 69 6f 48 51 36 6e 49 41 62 62 63 43 57 63 6a 63 31 49 55 63 6a 63 6c 4d 6a 46 5a 6e 75 79 76 4f 69 30 6b 61 4c 48 58 76 68 6c 59 42 57 54 63 44 6b 70 72 41 62
                            Data Ascii: VK7qxRAxRNvrQ6MHfnlXD6QOznEcMrCMnwP2TeYgG/FcZHA9R5tygi6W8CipskoxA9cz8Eunk4UhTCgwyaXtlJ4sKIWknrLTVWssfcEVDPvnq2ktn5EVNZtUeZWels/XH8Zi2mPd0kuSGyQazwZHTquUCs39QVfFiUylWshZhXSRw1RarupWzNpjn8ovBq1HC/JJsJtioHQ6nIAbbcCWcjc1IUcjclMjFZnuyvOi0kaLHXvhlYBWTcDkprAb
                            2024-08-29 22:39:40 UTC16384INData Raw: 37 5a 65 57 77 37 31 70 57 58 2f 47 46 52 6a 7a 54 37 51 64 6e 77 36 79 37 70 58 37 6d 75 68 50 49 69 73 76 49 43 51 73 75 51 6c 72 64 69 78 79 33 0a 5a 74 61 6c 35 35 31 33 33 72 76 4f 57 39 50 66 59 49 6a 74 61 7a 64 73 49 42 4d 67 63 33 66 74 61 75 2f 4c 73 48 58 58 72 72 6d 42 6f 54 2b 30 61 79 78 34 30 56 57 33 76 66 4f 64 37 32 58 41 44 2b 54 73 6a 30 2f 34 68 44 41 42 0a 73 6d 31 49 33 76 65 64 73 53 4f 67 6d 2b 65 76 4f 52 31 2b 54 35 6b 79 63 41 55 43 76 77 45 79 41 44 78 33 6e 4e 4e 74 58 62 68 6f 50 63 78 71 53 36 38 63 6a 34 51 41 70 35 37 31 78 53 2f 2b 71 43 46 6e 76 61 32 52 58 78 73 31 0a 49 4c 51 6f 66 65 4b 4a 4a 35 70 70 35 53 69 71 7a 37 41 33 48 4a 50 4c 48 58 55 59 37 78 75 31 30 66 42 47 70 39 36 55 53 78 59 32 48 7a 38 31 76 66 6c
                            Data Ascii: 7ZeWw71pWX/GFRjzT7Qdnw6y7pX7muhPIisvICQsuQlrdixy3Ztal55133rvOW9PfYIjtazdsIBMgc3ftau/LsHXXrrmBoT+0ayx40VW3vfOd72XAD+Tsj0/4hDABsm1I3vedsSOgm+evOR1+T5kycAUCvwEyADx3nNNtXbhoPcxqS68cj4QAp571xS/+qCFnva2RXxs1ILQofeKJJ5pp5Siqz7A3HJPLHXUY7xu10fBGp96USxY2Hz81vfl
                            2024-08-29 22:39:40 UTC16384INData Raw: 46 50 2f 66 65 59 63 67 62 66 74 6e 50 6e 6f 79 78 54 6e 2b 66 67 52 7a 48 66 47 54 67 67 30 78 66 32 37 48 79 73 65 2b 41 33 66 65 46 4e 4f 79 49 6e 2b 74 57 42 70 63 65 41 61 66 38 70 65 6c 32 35 0a 4f 34 2f 38 38 43 56 48 48 6b 55 6e 43 48 33 36 42 79 6a 77 4f 2f 46 38 30 44 52 4f 76 47 54 36 2b 6c 55 33 54 76 38 51 76 6a 43 69 5a 44 36 6e 37 6e 7a 79 35 64 38 64 65 47 72 68 69 35 64 67 4b 64 36 6e 46 69 35 38 35 41 48 34 0a 6a 77 56 37 34 66 46 7a 7a 6e 4d 4c 46 79 35 38 36 67 42 73 67 73 64 50 59 4d 4b 2b 71 37 45 32 4c 36 62 76 51 37 65 2b 33 37 7a 38 75 39 2f 41 2f 48 4d 41 76 66 34 4f 76 50 68 55 54 79 6e 38 42 46 53 75 46 7a 5a 44 62 37 39 57 0a 42 38 54 34 4e 56 67 42 37 51 4e 4c 33 34 37 6d 2b 7a 59 68 36 44 74 79 76 59 35 2b 66 76 75 47 72 68
                            Data Ascii: FP/feYcgbftnPnoyxTn+fgRzHfGTgg0xf27Hyse+A3feFNOyIn+tWBpceAaf8pel25O4/88CVHHkUnCH36ByjwO/F80DROvGT6+lU3Tv8QvjCiZD6n7nzy5d8deGrhi5dgKd6nFi585AH4jwV74fFzznMLFy586gBsgsdPYMK+q7E2L6bvQ7e+37z8u9/A/HMAvf4OvPhUTyn8BFSuFzZDb79WB8T4NVgB7QNL347m+zYh6DtyvY5+fvuGrh
                            2024-08-29 22:39:40 UTC16384INData Raw: 53 6f 58 6f 36 4c 0a 68 43 5a 30 32 4e 47 6a 42 39 32 49 48 35 33 41 52 52 46 42 67 34 31 7a 69 74 70 73 68 62 4d 4e 78 39 48 41 4a 79 6b 4b 50 39 36 61 4d 4b 66 78 6b 38 62 63 4e 6f 4f 30 30 47 61 7a 73 52 51 56 45 68 76 43 76 71 49 57 75 4c 59 6c 0a 34 49 2b 4b 4e 39 54 6e 4a 74 54 44 67 69 35 51 69 30 31 43 41 68 54 58 42 6b 77 43 53 42 2f 2b 50 4f 75 42 2f 62 6e 53 51 63 66 42 61 63 4b 43 6c 6f 51 6b 69 74 42 72 38 51 79 6f 46 75 43 38 59 43 64 71 52 35 56 65 4f 48 58 6b 0a 59 53 43 76 42 61 69 4f 50 42 6e 36 4d 42 70 66 50 4f 2f 38 69 6f 2f 4f 59 6b 54 76 33 37 2f 36 36 71 75 2f 79 7a 43 63 74 34 2f 4f 2f 50 32 69 45 49 55 70 2f 4d 36 4b 77 43 38 6a 4b 55 6e 76 63 68 51 70 6b 70 49 6d 71 67 67 69 0a 31 79 65 35 4b 53 34 70 54 6a 2f 65 43 64 4d 4a 2f
                            Data Ascii: SoXo6LhCZ02NGjB92IH53ARRFBg41zitpshbMNx9HAJykKP96aMKfxk8bcNoO00GazsRQVEhvCvqIWuLYl4I+KN9TnJtTDgi5Qi01CAhTXBkwCSB/+POuB/bnSQcfBacKCloQkitBr8QyoFuC8YCdqR5VeOHXkYSCvBaiOPBn6MBpfPO/8io/OYkTv37/66qu/yzCct4/O/P2iEIUp/M6KwC8jKUnvchQpkpImqggi1ye5KS4pTj/eCdMJ/
                            2024-08-29 22:39:40 UTC4700INData Raw: 38 46 52 63 2b 65 34 43 6e 76 39 39 51 6a 76 64 78 37 2f 57 4a 38 6e 0a 71 4a 4f 46 50 4a 2f 32 48 70 6b 50 6e 33 47 35 4d 76 50 67 46 4b 72 75 42 71 4b 51 31 73 57 4e 6a 57 33 68 4a 37 72 6d 7a 37 4d 5a 6a 66 4d 41 2b 42 6d 67 6a 57 70 72 43 2b 2f 61 76 48 2f 2f 79 4d 6a 30 39 75 6d 63 69 6c 47 6d 0a 70 32 4a 4e 6a 43 4d 30 69 78 2f 47 39 51 5a 37 73 50 32 62 49 64 34 54 59 6e 50 6a 6a 45 39 79 42 45 34 58 56 6d 43 44 63 45 44 6d 72 49 5a 35 64 2b 34 4e 74 4d 32 76 36 75 68 59 42 33 77 50 78 34 39 36 52 4d 37 58 41 5a 79 50 0a 6b 6a 39 78 51 56 56 33 52 7a 66 67 76 59 48 42 45 6f 52 38 33 59 4f 44 6d 4d 32 33 2b 7a 49 73 36 52 35 45 39 74 64 64 56 54 55 34 55 45 55 43 6c 75 4d 46 41 74 78 63 77 4b 65 6c 38 66 69 33 51 50 79 6a 62 77 63 77 2b 54 54 36 0a
                            Data Ascii: 8FRc+e4Cnv99Qjvdx7/WJ8nqJOFPJ/2HpkPn3G5MvPgFKruBqKQ1sWNjW3hJ7rmz7MZjfMA+BmgjWprC+/avH//yMj09umcilGmp2JNjCM0ix/G9QZ7sP2bId4TYnPjjE9yBE4XVmCDcEDmrIZ5d+4NtM2v6uhYB3wPx496RM7XAZyPkj9xQVV3RzfgvYHBEoR83YODmM23+zIs6R5E9tddVTU4UEUCluMFAtxcwKel8fi3QPyjbwcw+TT6


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            56192.168.2.549784103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:39 UTC625OUTGET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:40 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 100676
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66bb241d-18944"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418014
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 1aac3fa44b1dcc438df9ddc0d96e6b77
                            2024-08-29 22:39:40 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 61 56 56 6c 47 51 30 41 32 4e 7a 55 7a 4d 7a 4d 7a 0a 4f 54 59 7a 4d 7a 4d 79 4d 6a 49 7a 4d 6a 49 78 4d 6a 63 7a 4e 54 4d 2f 4e 6a 4d 30 4d 6a 49 7a 4d 7a 49 78 4d 44 41 35 4d 44 45 7a 4d 7a 49 7a 4d 6a 45 32 4c 79 38 7a 4d 7a 4d 7a 4d 6a 49 79 4c 79 38 79 4d 6a 49 79 4e 44 55 7a 0a 4d 7a 4d 7a 4d 7a 4d 30 4d 6a 49 7a 4d 7a 4d 79 4d 7a 4d 79 4d 7a 50 67 4c 69 30 7a 4d 7a 49 79 4d 7a 4c 42 6e 31 55 41 6d 66 72 30 67 77 76 2f 2f 2f 2f 35 6c 6a 6a 58 7a 4b 6a 5a 57 54 49 65 68 38 6a 2f 2f 2f 2f 72 57 45 66 48 0a 4a 43 72 2f 2f 2f 2f 55 31 4e 58 74 5a 69 62 53 49 69 70
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMzOTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUzMzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfHJCr////U1NXtZibSIip
                            2024-08-29 22:39:40 UTC16384INData Raw: 55 53 65 46 61 45 42 54 69 62 4e 4d 53 6f 77 78 4c 62 62 77 59 7a 42 57 4f 4a 72 6b 47 72 41 53 61 58 6e 78 4e 50 47 44 35 47 4b 65 6f 55 51 39 78 53 70 37 52 51 34 65 2b 50 6e 54 79 56 67 49 2b 46 58 4f 68 43 57 78 68 35 77 34 0a 53 55 52 55 4e 76 45 49 62 4f 46 4e 43 76 78 4d 66 37 65 43 31 6b 79 53 38 5a 6b 7a 65 31 6a 34 6b 53 30 70 74 50 43 62 4d 74 4e 6e 55 53 59 2b 68 64 2b 5a 31 74 41 42 50 37 74 57 71 4b 52 69 72 38 56 39 44 47 57 4b 66 56 44 31 0a 6c 41 49 48 6c 55 48 34 39 4f 4a 61 53 45 47 4b 30 6c 34 78 4c 6a 71 75 4c 44 6b 6b 39 34 72 62 4d 6b 49 79 5a 53 65 51 31 41 44 74 6c 64 4f 6b 43 4e 32 37 38 4a 32 57 69 30 75 6e 55 44 32 41 58 30 75 54 6c 4b 44 2b 6a 47 48 46 0a 6c 4a 51 71 47 68 4c 4a 62 75 4e 49 6b 70 33 4a 4b 6b 71 57 42 47 56 75
                            Data Ascii: USeFaEBTibNMSowxLbbwYzBWOJrkGrASaXnxNPGD5GKeoUQ9xSp7RQ4e+PnTyVgI+FXOhCWxh5w4SURUNvEIbOFNCvxMf7eC1kyS8Zkze1j4kS0ptPCbMtNnUSY+hd+Z1tABP7tWqKRir8V9DGWKfVD1lAIHlUH49OJaSEGK0l4xLjquLDkk94rbMkIyZSeQ1ADtldOkCN278J2Wi0unUD2AX0uTlKD+jGHFlJQqGhLJbuNIkp3JKkqWBGVu
                            2024-08-29 22:39:40 UTC16384INData Raw: 6b 52 73 4f 73 51 79 38 73 31 42 51 36 7a 55 42 0a 31 70 4b 54 78 66 44 36 58 77 35 6e 35 30 55 76 45 34 38 42 72 54 42 74 6d 51 2b 52 57 52 72 43 4c 39 43 43 71 4f 4c 69 76 36 4c 2f 7a 54 35 59 62 53 4e 69 30 34 72 50 56 66 70 39 7a 4c 41 57 39 47 6a 42 47 58 49 5a 76 35 48 4c 0a 4c 4d 79 70 73 66 61 70 49 71 4d 6d 43 36 37 47 47 4b 36 54 46 2b 32 38 78 47 71 75 45 70 4f 42 53 35 71 4d 6d 53 7a 6b 36 73 77 49 61 48 49 61 37 4c 4d 4e 6f 71 4c 34 57 64 4d 7a 31 45 47 52 6c 37 45 41 53 4c 34 53 36 50 45 6b 0a 37 41 35 5a 57 58 62 7a 6a 4b 48 71 52 64 4f 49 6d 59 4e 59 6f 31 59 53 50 50 58 73 4c 50 66 58 79 55 6f 76 5a 2f 72 4c 4b 75 4b 51 72 37 39 7a 55 4d 78 5a 43 6b 31 6c 32 33 44 38 67 54 54 50 4d 6d 71 72 6b 78 69 77 44 51 6b 4d 0a 48 46 55 45 79 71 43
                            Data Ascii: kRsOsQy8s1BQ6zUB1pKTxfD6Xw5n50UvE48BrTBtmQ+RWRrCL9CCqOLiv6L/zT5YbSNi04rPVfp9zLAW9GjBGXIZv5HLLMypsfapIqMmC67GGK6TF+28xGquEpOBS5qMmSzk6swIaHIa7LMNoqL4WdMz1EGRl7EASL4S6PEk7A5ZWXbzjKHqRdOImYNYo1YSPPXsLPfXyUovZ/rLKuKQr79zUMxZCk1l23D8gTTPMmqrkxiwDQkMHFUEyqC
                            2024-08-29 22:39:40 UTC16384INData Raw: 44 34 48 66 4f 39 35 6a 32 79 4b 55 45 2b 4e 32 45 54 36 2f 39 36 63 39 2b 2b 75 75 66 49 70 37 35 0a 4b 64 41 2b 39 4f 70 39 2f 50 46 37 38 51 66 6b 67 51 66 32 50 50 44 41 66 31 2f 4b 74 46 63 6d 51 74 2b 33 5a 4d 79 59 69 58 50 48 44 4c 35 6e 41 65 41 48 30 76 37 41 50 30 75 6e 72 75 36 61 4f 6e 55 31 57 76 6c 4e 6e 54 6f 73 0a 59 5a 49 2b 4d 58 72 76 34 56 38 41 35 6e 76 36 75 63 4f 2f 4f 50 7a 63 30 56 38 38 64 2f 6a 4a 77 33 74 50 76 36 58 46 44 57 54 6a 7a 64 66 2f 37 6e 66 50 76 33 54 30 36 4f 48 6e 44 68 2f 65 65 39 6e 68 77 34 64 66 4f 75 62 58 0a 31 39 2b 38 72 6e 30 52 4b 6e 76 49 45 41 4f 2f 54 2f 33 76 68 4e 4b 45 30 6f 72 53 4e 50 69 44 33 34 58 77 34 6b 76 42 65 31 38 69 47 2f 5a 50 49 32 2b 6a 47 57 41 6a 39 67 6a 4e 79 5a 4b 50 58 6e 76
                            Data Ascii: D4HfO95j2yKUE+N2ET6/96c9++uufIp75KdA+9Op9/PF78QfkgQf2PPDAf1/KtFcmQt+3ZMyYiXPHDL5nAeAH0v7AP0unru6aOnU1WvlNnTosYZI+MXrv4V8A5nv6ucO/OPzc0V88d/jJw3tPv6XFDWTjzdf/7nfPv3T06OHnDh/ee9nhw4dfOubX19+8rn0RKnvIEAO/T/3vhNKE0orSNPiD34Xw4kvBe18iG/ZPI2+jGWAj9gjNyZKPXnv
                            2024-08-29 22:39:41 UTC16384INData Raw: 65 6f 36 5a 54 2f 7a 61 49 57 66 76 53 64 69 5a 56 33 48 74 70 4e 4c 69 69 79 6c 4e 6a 32 50 65 51 58 54 39 64 4a 78 4d 61 76 75 59 56 55 50 32 50 48 0a 56 52 38 4d 67 4e 39 56 6b 77 50 67 74 77 79 42 33 2b 58 77 67 50 39 50 76 76 7a 39 4a 35 2f 37 2f 6e 76 4f 76 66 7a 39 6c 79 39 37 2f 34 63 76 76 2f 6a 6b 44 33 2f 34 59 6d 42 39 79 30 37 2b 38 50 73 76 76 76 6a 44 48 7a 37 78 0a 34 67 39 66 64 66 46 56 48 2f 34 77 39 31 35 34 42 4e 70 33 38 56 55 66 68 48 6e 35 42 34 58 33 66 68 41 32 77 77 47 75 49 6f 38 66 72 4c 37 46 58 5a 74 2b 48 67 41 2f 74 4f 37 44 4f 65 72 78 79 50 73 32 59 5a 5a 64 35 48 73 4d 0a 74 66 47 44 66 66 78 4d 76 52 4e 4a 2f 67 37 63 75 6f 72 70 48 44 4e 6d 44 61 4b 2b 75 57 4e 49 52 74 37 62 66 4b 39 65 70 75 76 34 73 31 65 39 63 50
                            Data Ascii: eo6ZT/zaIWfvSdiZV3HtpNLiiylNj2PeQXT9dJxMavuYVUP2PHVR8MgN9VkwPgtwyB3+XwgP9Pvvz9J5/7/nvOvfz9ly97/4cvv/jkD3/4YmB9y07+8PsvvvjDHz7x4g9fdfFVH/4w9154BNp38VUfhHn5B4X3fhA2wwGuIo8frL7FXZt+HgA/tO7DOerxyPs2YZZd5HsMtfGDffxMvRNJ/g7cuorpHDNmDaK+uWNIRt7bfK9epuv4s1e9cP
                            2024-08-29 22:39:41 UTC16384INData Raw: 30 4a 43 61 5a 58 65 69 5a 57 6f 30 5a 48 61 38 4a 5a 77 59 6c 46 68 6d 5a 52 77 41 43 59 57 57 4e 6c 43 59 73 30 41 2b 38 78 6d 75 4b 6f 65 4e 71 75 49 35 71 67 35 4e 74 5a 63 64 39 52 63 42 39 74 38 0a 5a 6e 38 4b 4f 4a 59 59 61 38 4f 52 37 6a 57 62 64 64 49 36 6f 49 47 78 35 4e 50 5a 35 47 68 74 72 62 50 48 35 52 31 2b 6e 4b 59 73 68 31 2f 69 36 45 55 37 53 42 53 41 77 43 6b 46 66 69 4b 79 76 76 75 62 34 65 6f 75 38 4a 31 6b 0a 68 39 2f 79 51 52 72 44 32 39 35 31 34 56 72 72 2f 50 6e 58 72 39 58 4d 75 6c 48 51 66 72 33 76 52 74 2f 74 77 66 61 2b 69 33 31 39 67 34 4f 59 74 4b 2b 67 36 38 61 73 76 70 71 43 57 62 4e 75 31 31 44 69 4e 32 76 69 77 43 38 37 0a 75 32 4d 78 67 4b 45 4f 36 45 35 6b 41 2f 44 4c 7a 69 35 61 35 65 76 76 37 79 2f 32 6f 53 2f 51 70
                            Data Ascii: 0JCaZXeiZWo0ZHa8JZwYlFhmZRwACYWWNlCYs0A+8xmuKoeNquI5qg5NtZcd9RcB9t8Zn8KOJYYa8OR7jWbddI6oIGx5NPZ5GhtrbPH5R1+nKYsh1/i6EU7SBSAwCkFfiKyvvub4eou8J1kh9/yQRrD29514Vrr/PnXr9XMulHQfr3vRt/twfa+i319g4OYtK+g68asvpqCWbNu11DiN2viwC87u2MxgKEO6E5kA/DLzi5a5evv7y/2oS/Qp
                            2024-08-29 22:39:41 UTC3043INData Raw: 36 38 73 4f 70 32 55 0a 52 65 4e 66 74 44 34 36 78 62 30 71 66 52 50 52 63 4f 49 58 34 6b 37 42 44 53 59 6b 46 43 4e 36 71 63 4d 76 66 34 70 36 6b 71 41 49 54 4e 6e 58 35 42 75 56 7a 50 71 4f 2f 5a 4b 54 49 77 78 30 46 66 47 6b 61 72 41 6d 62 57 55 4e 0a 71 71 42 79 63 63 32 65 61 64 4f 6d 45 56 45 4e 68 74 54 2b 70 43 61 77 73 53 2b 77 73 6f 59 45 31 75 79 42 50 57 43 44 72 31 38 4e 41 44 39 6d 50 57 77 45 31 5a 42 4a 30 2f 70 78 35 65 6e 30 61 36 4e 72 35 75 51 43 50 79 30 68 0a 7a 5a 4b 38 50 45 6c 7a 63 32 43 7a 39 6b 67 74 61 63 34 68 65 66 4c 6d 35 73 67 56 52 2b 71 49 55 76 6e 72 35 75 5a 66 6d 34 6a 79 31 35 47 34 41 36 62 43 32 6b 66 2b 36 63 55 77 76 6e 36 2b 33 74 37 33 44 32 64 74 44 2f 37 49 0a 32 39 76 62 34 32 33 62 61 54 75 33 5a 6d 4d 42
                            Data Ascii: 68sOp2UReNftD46xb0qfRPRcOIX4k7BDSYkFCN6qcMvf4p6kqAITNnX5BuVzPqO/ZKTIwx0FfGkarAmbWUNqqBycc2eadOmEVENhtT+pCawsS+wsoYE1uyBPWCDr18NAD9mPWwE1ZBJ0/px5en0a6Nr5uQCPy0hzZK8PElzc2Cz9kgtac4hefLm5sgVR+qIUvnr5uZfm4jy15G4A6bC2kf+6cUwvn6+3t73D2dtD/7I29vb423baTu3ZmMB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            57192.168.2.549785103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC405OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 104477
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "66bb241d-1981d"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: 230525c0535634d5b21312c3e1ec6038
                            2024-08-29 22:39:41 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 7a 39 76 50 38 2f 76 78 68 48 6a 66 35 2f 50 79 33 0a 41 41 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2b 35 48 79 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 53 57 44 6b 34 65 47 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 41 6d 66 72
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3AAr///////////////////////////////////////////////7///////////////////////////////////////////+5Hyf////////////////SWDk4eGn///////////////////////////////////////////8Amfr
                            2024-08-29 22:39:41 UTC16384INData Raw: 70 6b 53 48 62 69 43 53 55 54 74 54 7a 68 4e 0a 50 51 32 32 59 63 58 36 63 6b 34 4f 6c 61 6d 66 6a 35 67 54 38 6d 78 62 68 78 73 6e 41 79 43 52 6f 6a 45 74 55 34 50 43 55 32 6e 42 34 2f 4b 62 42 43 42 6c 33 53 6a 6e 38 70 4e 76 64 55 63 53 41 68 64 4c 57 43 57 54 65 4b 48 6c 0a 4b 53 69 58 67 66 56 35 61 76 51 56 59 4a 59 31 47 68 78 4d 54 38 57 63 38 58 4b 4a 31 73 6d 36 4d 67 57 50 6b 4b 34 31 6d 30 69 72 38 30 6c 71 50 42 5a 6d 2b 56 39 63 31 67 41 64 64 6e 35 49 5a 4d 32 79 54 33 63 4f 36 4b 61 2b 0a 42 75 45 7a 4b 4d 41 2b 44 32 6d 72 61 56 4d 6a 38 49 50 7a 4a 49 70 70 38 49 6c 4a 6c 59 4a 36 51 30 64 4b 75 43 41 45 45 61 38 70 4d 55 48 6d 59 2f 45 34 72 45 30 71 51 69 45 57 7a 50 4d 6f 49 42 53 4d 59 4a 41 4c 61 45 5a 42 0a 79 41 65 49 73 6b 58 65
                            Data Ascii: pkSHbiCSUTtTzhNPQ22YcX6ck4Olamfj5gT8mxbhxsnAyCRojEtU4PCU2nB4/KbBCBl3Sjn8pNvdUcSAhdLWCWTeKHlKSiXgfV5avQVYJY1GhxMT8Wc8XKJ1sm6MgWPkK41m0ir80lqPBZm+V9c1gAddn5IZM2yT3cO6Ka+BuEzKMA+D2mraVMj8IPzJIpp8IlJlYJ6Q0dKuCAEEa8pMUHmY/E4rE0qQiEWzPMoIBSMYJALaEZByAeIskXe
                            2024-08-29 22:39:42 UTC16384INData Raw: 62 34 59 68 38 6a 76 62 42 48 36 54 4a 72 68 35 41 6e 36 6a 37 58 6c 46 4d 59 57 4e 58 68 39 32 0a 55 54 63 54 59 75 47 69 30 52 68 7a 36 4d 37 51 45 34 55 39 54 61 49 39 53 66 6f 31 4d 34 6a 68 32 5a 2b 4d 6a 64 71 33 4c 38 71 4f 33 68 6e 6e 41 66 70 6a 76 66 56 2b 6d 50 4a 6e 50 41 6d 4a 54 64 57 30 43 77 54 37 41 6e 37 39 0a 65 76 6a 52 4b 71 44 5a 30 62 36 42 6e 77 46 6a 54 44 38 68 76 62 59 6e 67 4e 38 46 31 7a 67 71 57 55 56 53 36 64 54 45 7a 54 51 67 65 6d 55 35 68 31 30 75 6e 4a 63 74 30 57 45 39 65 72 2b 72 70 33 34 59 67 55 79 38 35 4b 61 55 0a 49 75 52 61 79 66 52 65 35 6e 45 76 53 33 6e 54 41 44 39 66 74 44 63 4c 67 72 32 37 43 66 7a 6f 73 71 33 57 2f 56 4c 46 72 62 63 77 34 43 66 74 52 38 6e 53 71 43 35 6c 69 36 46 51 68 6d 6a 39 33 55 37 33
                            Data Ascii: b4Yh8jvbBH6TJrh5An6j7XlFMYWNXh92UTcTYuGi0Rhz6M7QE4U9TaI9Sfo1M4jh2Z+Mjdq3L8qO3hnnAfpjvfV+mPJnPAmJTdW0CwT7An79evjRKqDZ0b6BnwFjTD8hvbYngN8F1zgqWUVS6dTEzTQgemU5h10unJct0WE9er+rp34YgUy85KaUIuRayfRe5nEvS3nTAD9ftDcLgr27Cfzosq3W/VLFrbcw4CftR8nSqC5li6FQhmj93U73
                            2024-08-29 22:39:42 UTC16384INData Raw: 36 30 34 73 79 47 37 6e 6d 64 33 71 51 33 77 78 44 6d 4c 2f 32 49 35 2f 35 2f 4f 63 2f 38 35 46 72 33 7a 51 41 66 50 33 47 4d 62 52 36 2b 78 70 30 0a 2b 73 5a 68 63 59 77 65 4f 4e 37 34 6c 5a 73 33 39 66 54 47 34 59 6f 73 46 44 50 70 47 48 56 70 63 33 74 69 73 5a 6a 48 59 78 56 34 7a 31 76 50 72 44 52 72 53 55 2f 4d 6f 39 4d 2f 5a 47 73 73 61 56 57 39 4e 65 42 70 6a 47 35 43 0a 62 77 59 5a 2f 66 68 37 33 6e 50 54 71 65 67 39 4e 79 46 36 55 38 69 76 63 56 44 65 78 30 2f 74 30 57 65 50 4f 2f 36 68 68 78 36 36 48 6c 33 78 30 48 76 66 2b 39 43 48 65 31 66 37 64 35 39 30 32 55 6b 6e 33 58 33 53 5a 57 4e 6a 0a 75 33 65 76 4f 2b 6d 79 65 5a 6d 42 54 37 33 6f 34 2f 2b 4c 79 4d 77 48 73 65 50 66 70 70 45 64 76 65 33 6b 6f 78 39 34 2f 33 38 79 65 66 38 48 50 6f 6f
                            Data Ascii: 604syG7nmd3qQ3wxDmL/2I5/5/Oc/85Fr3zQAfP3GMbR6+xp0+sZhcYweON74lZs39fTG4YosFDPpGHVpc3tisZjHYxV4z1vPrDRrSU/Mo9M/ZGssaVW9NeBpjG5CbwYZ/fh73nPTqeg9NyF6U8ivcVDex0/t0WePO/6hhx66Hl3x0Hvf+9CHe1f7d5902Ukn3X3SZWNju3evO+myeZmBT73o4/+LyMwHsePfppEdve3kox94/38yef8HPoo
                            2024-08-29 22:39:42 UTC16384INData Raw: 34 56 47 6d 69 2f 74 57 58 30 68 43 56 6a 53 35 61 30 39 77 52 75 34 35 49 31 47 34 65 64 78 75 39 64 52 30 34 37 69 50 30 2f 2b 39 6e 62 64 78 37 6a 58 37 48 7a 5a 32 38 2f 38 69 77 2b 75 6e 50 6e 0a 58 38 77 76 38 42 73 42 44 7a 38 47 2f 4a 34 2f 63 76 53 58 70 37 30 4b 72 6e 32 48 58 33 33 70 36 4d 45 6c 44 2f 33 79 75 43 57 62 66 33 6e 77 32 53 50 50 4c 31 6c 79 39 4a 63 50 50 58 44 30 32 53 64 57 2f 50 4c 5a 67 38 63 2b 0a 50 30 2f 41 44 35 78 7a 7a 79 58 58 32 77 4a 2b 2b 4b 78 33 62 67 4a 35 35 36 62 78 38 58 64 75 65 69 63 5a 50 50 35 34 30 7a 76 66 75 51 46 74 2b 75 6b 66 76 35 50 4a 55 67 6a 70 70 55 47 39 48 41 56 2b 34 32 51 62 41 58 34 6e 0a 6b 7a 2b 62 65 70 34 39 38 4e 72 37 32 71 4e 4b 59 39 6a 4b 34 58 63 2b 6a 6d 4a 4c 38 7a 59 78 41 54
                            Data Ascii: 4VGmi/tWX0hCVjS5a09wRu45I1G4edxu9dR047iP0/+9nbdx7jX7HzZ28/8iw+unPnX8wv8BsBDz8G/J4/cvSXp70Krn2HX33p6MElD/3yuCWbf3nw2SPPL1ly9JcPPXD02SdW/PLZg8c+P0/AD5xzzyXX2wJ++Kx3bgJ556bx8XdueicZPP540zvfuQFt+ukfv5PJUgjppUG9HAV+42QbAX4nkz+bep498Nr72qNKY9jK4Xc+jmJL8zYxAT
                            2024-08-29 22:39:42 UTC16384INData Raw: 72 4c 37 59 59 6e 0a 54 34 6d 50 37 53 64 6a 53 66 69 34 2b 43 6e 78 55 32 62 45 78 30 2b 66 48 6a 45 6c 63 51 5a 4d 2b 50 53 78 6c 51 33 34 2b 54 6b 6f 69 6a 42 4a 2f 6f 65 78 75 62 5a 72 48 4c 35 34 62 62 37 41 2b 39 70 6a 33 57 75 66 39 36 6b 66 0a 33 75 48 33 69 72 33 44 44 36 73 39 43 35 50 2f 39 2f 51 72 37 6a 37 53 30 30 4c 32 76 6f 58 76 66 50 49 4a 4e 64 59 34 46 75 32 51 69 6b 55 37 4a 4f 38 2b 6a 56 55 37 73 41 71 76 42 66 6a 42 58 5a 44 34 53 65 2f 4d 34 53 64 78 0a 48 2f 69 4a 50 49 66 32 79 6f 51 53 48 61 77 53 66 35 6f 79 57 6c 37 46 65 6a 61 41 2f 6a 77 52 30 6a 71 49 66 38 75 73 59 47 2f 56 49 42 78 2b 75 47 2b 46 75 63 5a 65 46 66 6a 54 54 4e 57 52 6d 75 76 58 73 79 79 77 79 58 51 39 0a 4d 2f 4d 36 4e 4e 69 7a 4d 72 4f 75 4e 31 59 34 62
                            Data Ascii: rL7YYnT4mP7SdjSfi4+CnxU2bEx0+fHjElcQZM+PSxlQ34+TkoijBJ/oexubZrHL54bb7A+9pj3Wuf96kf3uH3ir3DD6s9C5P/9/Qr7j7S00L2voXvfPIJNdY4Fu2QikU7JO8+jVU7sAqvBfjBXZD4Se/M4SdxH/iJPIf2yoQSHawSf5oyWl7FejaA/jwR0jqIf8usYG/VIBx+uG+FucZeFfjTTNWRmuvXsyywyXQ9M/M6NNizMrOuN1Y4b
                            2024-08-29 22:39:42 UTC6860INData Raw: 50 65 6e 65 79 33 41 6a 32 42 4d 37 31 4f 45 48 4b 4c 45 37 2b 45 6e 0a 6e 33 77 53 6f 33 76 76 65 56 55 6f 34 6f 75 7a 79 50 76 75 47 54 67 2b 55 2b 4a 62 49 4c 54 56 63 2b 64 50 46 62 78 38 75 55 6e 69 71 6e 47 62 30 64 6d 58 54 45 4b 77 48 6d 39 4b 50 43 33 6b 2b 39 65 37 34 36 31 4e 2b 38 31 2f 0a 68 64 38 53 66 39 77 31 68 35 2f 75 50 49 56 34 6e 5a 65 42 2f 4b 46 75 58 62 69 79 42 56 30 41 37 78 36 77 6f 4c 79 35 6e 51 6a 4a 58 72 62 4f 58 79 67 7a 4e 33 30 6e 4a 50 4d 72 62 37 45 75 37 46 78 41 50 4e 5a 62 39 7a 33 76 0a 5a 49 74 73 64 49 76 4c 74 46 68 52 77 6e 61 5a 71 58 54 68 65 34 44 52 76 4f 51 51 58 42 33 69 71 4d 47 50 45 5a 65 64 32 65 76 73 6e 6e 30 44 50 35 64 64 55 58 63 41 76 35 51 62 66 33 49 46 2b 4d 45 33 64 75 74 50 2b 69 4a 2b 0a
                            Data Ascii: Peney3Aj2BM71OEHKLE7+Enn3wSo3vveVUo4ouzyPvuGTg+U+JbILTVc+dPFbx8uUniqnGb0dmXTEKwHm9KPC3k+9e7461N+81/hd8Sf9w1h5/uPIV4nZeB/KFuXbiyBV0A7x6woLy5nQjJXrbOXygzN30nJPMrb7Eu7FxAPNZb9z3vZItsdIvLtFhRwnaZqXThe4DRvOQQXB3iqMGPEZed2evsnn0DP5ddUXcAv5Qbf3IF+ME3dutP+iJ+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            58192.168.2.549789103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC404OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 100583
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "66bb241d-188e7"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: f1653f642be606d47c957233a3ca96f5
                            2024-08-29 22:39:41 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 53 30 39 48 4d 7a 4d 7a 45 78 38 6c 59 46 79 50 4e 0a 7a 4d 79 33 41 41 72 4d 7a 4d 7a 52 31 4e 48 55 30 63 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4b 79 73 72 51 30 38 2f 51 7a 63 6a 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 0a 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4f 79 38 6a 4b 79 73 71 35 48 79 66 51 56 6a 6e 4d 7a 4d 77 32 65 47 6e 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 77 41 6d 66 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 49 51 44 7a 48 49 43 62 52 0a 4c 79 6f 61 47 52 62 54 74 6d 58 77 5a 69 6b 79 4c 43 37
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPNzMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzMzMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbRLyoaGRbTtmXwZikyLC7
                            2024-08-29 22:39:41 UTC16384INData Raw: 76 6a 41 7a 35 31 4f 52 6e 7a 41 72 33 6f 6d 0a 4c 42 6c 6f 61 56 61 32 5a 4d 58 45 77 37 4f 46 44 31 50 67 70 37 6d 37 43 58 77 72 30 54 35 6b 31 52 5a 71 52 78 70 42 6a 73 4a 50 4d 43 6b 68 37 30 45 5a 54 62 44 56 64 42 70 32 7a 41 73 6a 35 67 31 66 4e 31 53 53 30 47 39 78 0a 58 38 7a 53 50 71 6a 50 4b 42 55 64 6c 67 55 56 64 6c 4d 43 41 6a 38 73 53 56 5a 50 79 33 49 30 54 5a 4f 76 74 49 32 51 70 4b 47 74 5a 72 33 35 57 43 58 6c 6a 51 48 39 63 37 6f 44 72 56 68 32 71 6e 6b 2b 71 38 43 76 72 56 45 34 0a 55 58 2f 6d 37 4b 53 6d 78 56 4b 4a 74 45 79 48 63 31 6c 57 39 4b 51 57 4a 69 6c 61 75 44 62 31 48 6a 67 4e 67 57 56 45 57 51 4a 47 4c 53 48 4d 77 77 6a 70 6f 4f 50 78 36 47 56 61 57 55 44 72 34 39 4c 72 36 75 69 52 63 46 4b 50 0a 49 67 6b 59 51 6a 72 71
                            Data Ascii: vjAz51ORnzAr3omLBloaVa2ZMXEw7OFD1Pgp7m7CXwr0T5k1RZqRxpBjsJPMCkh70EZTbDVdBp2zAsj5g1fN1SS0G9xX8zSPqjPKBUdlgUVdlMCAj8sSVZPy3I0TZOvtI2QpKGtZr35WCXljQH9c7oDrVh2qnk+q8CvrVE4UX/m7KSmxVKJtEyHc1lW9KQWJilauDb1HjgNgWVEWQJGLSHMwwjpoOPx6GVaWUDr49Lr6uiRcFKPIgkYQjrq
                            2024-08-29 22:39:42 UTC16384INData Raw: 54 49 4d 5a 41 55 31 4f 67 33 32 32 51 71 78 73 68 52 7a 4a 6d 70 36 69 44 6f 71 6c 58 41 34 33 0a 70 73 6c 4f 65 68 53 37 51 79 61 58 41 35 4b 73 57 45 56 42 41 33 31 79 47 4f 36 32 66 4a 41 41 70 6e 43 77 41 70 54 56 61 69 2b 6e 75 51 5a 52 2b 6f 69 76 76 34 65 67 6d 47 4d 55 6d 75 59 53 53 6c 71 6f 6c 4c 58 56 38 53 51 47 0a 39 63 57 75 6e 63 51 70 4e 48 4a 66 70 64 52 4b 37 74 31 6f 58 72 42 6d 2b 55 4a 79 63 64 67 32 4d 79 37 77 6b 7a 69 56 64 59 45 66 53 34 46 66 6d 43 76 46 59 65 62 4a 52 37 6d 6f 42 4e 56 61 7a 4f 52 79 69 61 46 56 61 6b 58 46 0a 75 61 70 65 31 50 48 6e 63 55 48 66 4b 75 70 36 45 51 50 74 6b 43 54 75 4b 51 4a 59 76 63 58 69 6e 45 30 79 63 4e 75 34 35 69 4c 51 6d 38 4a 68 6d 4e 51 34 79 37 56 30 58 36 69 54 72 69 50 48 77 2b 47 55
                            Data Ascii: TIMZAU1Og322QqxshRzJmp6iDoqlXA43pslOehS7QyaXA5KsWEVBA31yGO62fJAApnCwApTVai+nuQZR+oivv4egmGMUmuYSSlqolLXV8SQG9cWuncQpNHJfpdRK7t1oXrBm+UJycdg2My7wkziVdYEfS4FfmCvFYebJR7moBNVazORyiaFVakXFuape1PHncUHfKup6EQPtkCTuKQJYvcXinE0ycNu45iLQm8JhmNQ4y7V0X6iTriPHw+GU
                            2024-08-29 22:39:42 UTC16384INData Raw: 4e 72 6a 7a 2b 35 4a 4f 48 6e 33 7a 79 4a 30 6d 6d 73 7a 4a 39 2b 58 52 6d 37 5a 77 35 30 37 76 6e 44 4c 39 6e 65 66 78 6d 66 4f 79 38 6a 39 71 55 0a 4d 65 4f 36 35 34 38 5a 4e 33 2f 4d 74 4f 6c 6a 78 70 77 51 6d 2f 73 48 35 37 36 78 2b 68 6e 41 66 4b 38 65 51 64 4a 33 37 4a 6b 6a 71 31 39 61 2f 64 79 31 44 2f 51 77 62 5a 55 6c 61 78 62 2b 39 72 63 4c 33 7a 74 32 62 50 57 52 0a 31 61 75 66 75 32 76 31 36 74 58 48 54 76 76 46 77 6a 58 72 65 35 67 54 4a 43 4d 4d 2f 50 37 33 57 2b 71 57 43 38 75 72 79 76 66 32 72 74 71 79 5a 56 58 76 76 43 30 58 62 6b 6c 35 6e 36 58 4b 4d 37 62 4d 32 4c 4c 33 33 69 30 7a 0a 79 76 66 43 76 37 33 6c 58 6d 61 6b 5a 65 32 6e 67 61 51 75 76 48 4c 4e 75 66 34 61 7a 51 4a 68 58 62 50 6d 30 2f 33 55 34 33 50 58 4c 48 7a 6c 6c 56 65
                            Data Ascii: Nrjz+5JOHn3zyJ0mmszJ9+XRm7Zw507vnDL9nefxmfOy8j9qUMeO6548ZN3/MtOljxpwQm/sH576x+hnAfK8eQdJ37Jkjq19a/dy1D/QwbZUlaxb+9rcL3zt2bPWR1aufu2v16tXHTvvFwjXre5gTJCMM/P73W+qWC8uryvf2rtqyZVXvvC0Xbkl5n6XKM7bM2LL33i0zyvfCv73lXmakZe2ngaQuvHLNuf4azQJhXbPm0/3U43PXLHzllVe
                            2024-08-29 22:39:42 UTC16384INData Raw: 76 59 65 62 52 64 4c 5a 6f 78 62 39 57 4f 71 56 4d 58 4d 64 31 58 4e 41 33 38 64 6b 39 48 59 2b 4b 75 38 62 73 39 34 6f 63 78 2f 43 6a 75 6f 30 4d 58 66 50 4c 43 77 52 64 63 35 75 4d 43 50 2b 53 63 0a 41 62 77 6b 59 49 4e 2f 64 45 70 72 65 70 57 62 73 65 4f 2b 73 7a 30 4c 76 36 30 73 45 79 44 41 44 35 61 6a 32 63 73 66 65 65 69 52 48 75 62 79 52 79 35 2f 5a 4e 33 6c 66 37 4c 75 6f 54 2f 5a 2b 74 44 6c 66 33 4a 35 7a 35 2b 63 0a 66 66 6c 44 36 38 34 2b 2b 79 48 41 65 6a 33 72 2f 67 62 77 33 74 6c 6e 58 33 49 50 50 4e 39 33 39 74 6b 39 57 2f 2f 6d 76 6e 75 32 2f 68 6d 2b 68 6e 6b 35 76 4d 57 58 66 37 61 56 32 66 70 6e 75 50 6e 73 32 6d 4e 33 45 78 4d 2b 0a 64 30 68 65 65 2b 65 63 57 39 44 64 6c 55 61 32 75 35 50 77 50 59 62 61 2b 41 48 5a 63 7a 50 31 30 76
                            Data Ascii: vYebRdLZoxb9WOqVMXMd1XNA38dk9HY+Ku8bs94ocx/Cjuo0MXfPLCwRdc5uMCP+ScAbwkYIN/dEprepWbseO+sz0Lv60sEyDAD5aj2csfeeiRHubyRy5/ZN3lf7LuoT/Z+tDlf3J5z5+cfflD684++yHAej3r/gbw3tlnX3IPPN939tk9W//mvnu2/hm+hnk5vMWXf7aV2fpnuPns2mN3ExM+d0hee+ecW9DdlUa2u5PwPYba+AHZczP10v
                            2024-08-29 22:39:42 UTC16384INData Raw: 59 4e 61 34 2f 41 0a 62 31 58 67 66 62 39 53 43 77 59 2f 75 44 6c 42 74 34 72 54 30 44 4c 43 74 56 4c 73 30 77 6a 47 38 6e 79 48 57 2b 65 75 4e 35 43 59 56 6f 64 4f 35 7a 61 48 59 58 6a 7a 31 66 30 2b 4b 66 77 77 75 64 63 76 59 6d 4a 69 70 66 65 2f 0a 76 75 55 4f 36 70 4d 64 38 55 77 4d 56 57 78 46 4f 71 33 53 6d 30 50 6d 49 68 33 52 31 46 63 37 4b 4e 2f 54 75 4f 73 42 38 75 6c 67 59 51 2b 4a 63 62 73 52 42 6a 4a 6f 66 58 44 41 79 4a 49 37 68 6e 46 62 38 37 46 77 65 4c 34 73 0a 2b 32 46 53 35 79 42 75 6c 77 50 50 72 58 56 75 48 57 4e 31 47 36 43 54 39 33 41 32 4d 57 67 30 6f 65 37 58 41 2f 78 34 4c 5a 6a 44 4c 32 6d 4a 4e 69 4d 51 32 44 4d 74 55 51 59 73 35 68 46 46 6c 5a 59 38 50 6c 55 6c 39 67 6a 4e 0a 4f 44 4d 71 2b 79 61 4e 34 5a 31 49 57 58 6e 78 7a
                            Data Ascii: YNa4/Ab1Xgfb9SCwY/uDlBt4rT0DLCtVLs0wjG8nyHW+euN5CYVodO5zaHYXjz1f0+KfwwudcvYmJipfe/vuUO6pMd8UwMVWxFOq3Sm0PmIh3R1Fc7KN/TuOsB8ulgYQ+JcbsRBjJofXDAyJI7hnFb87FweL4s+2FS5yBulwPPrXVuHWN1G6CT93A2MWg0oe7XA/x4LZjDL2mJNiMQ2DMtUQYs5hFFlZY8PlUl9gjNODMq+yaN4Z1IWXnxz
                            2024-08-29 22:39:42 UTC2966INData Raw: 59 5a 64 62 69 71 6a 76 6d 4e 57 58 5a 61 68 74 47 48 56 76 71 6a 59 0a 6b 44 33 71 67 38 61 48 5a 4b 41 50 31 54 6c 67 37 44 4f 6d 70 6b 49 7a 70 77 39 44 61 67 66 36 31 4a 6b 46 36 6f 45 2b 6f 75 34 7a 6b 6f 45 2b 57 43 46 58 39 32 48 58 6f 42 52 57 46 76 79 33 67 6a 34 79 50 77 49 41 58 6a 71 72 0a 66 68 44 65 4e 39 38 4f 76 7a 72 43 4c 71 37 4e 79 6a 49 76 58 71 78 65 37 46 72 2f 41 46 6c 63 54 62 49 30 69 78 66 66 66 2f 39 36 4b 57 6c 74 64 53 31 65 37 48 49 53 67 36 73 39 71 33 62 78 59 6b 79 46 39 5a 4f 6f 7a 43 78 58 0a 41 39 73 54 77 33 6f 39 4d 76 59 50 44 6b 61 39 6f 6a 68 4a 74 52 78 43 66 30 66 54 49 59 74 52 6a 6a 6b 44 66 2b 49 53 67 4e 2f 42 67 30 50 75 6b 78 65 47 62 68 38 38 65 66 76 75 67 6a 53 31 4f 4c 6e 4e 69 63 34 2b 64 50 67 56 0a
                            Data Ascii: YZdbiqjvmNWXZahtGHVvqjYkD3qg8aHZKAP1Tlg7DOmpkIzpw9Dagf61JkF6oE+ou4zkoE+WCFX92HXoBRWFvy3gj4yPwIAXjqrfhDeN98OvzrCLq7NyjIvXqxe7Fr/AFlcTbI0ixfff/96KWltdS1e7HISg6s9q3bxYkyF9ZOozCxXA9sTw3o9MvYPDka9ojhJtRxCf0fTIYtRjjkDf+ISgN/Bg0PukxeGbh88efvugjS1OLnNic4+dPgV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            59192.168.2.549786103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC626OUTGET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 119938
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66bb241d-1d482"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: da971d538714365281ed202e28a3c627
                            2024-08-29 22:39:41 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 54 45 42 41 49 43 41 67 49 42 77 63 55 44 78 4d 4b 0a 43 41 67 47 42 51 55 46 42 51 55 53 45 52 49 51 43 51 69 77 73 4c 41 56 44 77 37 38 2f 50 77 53 42 51 58 59 32 4e 6d 33 74 72 50 64 33 64 32 36 48 69 66 6d 35 75 62 33 39 2f 66 69 36 39 37 2f 2f 2f 35 69 58 46 62 66 4c 53 32 53 0a 69 48 62 55 58 54 77 36 50 30 55 36 66 6e 47 43 65 32 2f 36 2b 76 72 37 2b 2f 74 72 59 56 62 39 2f 66 32 6a 6f 71 4a 35 64 33 62 67 34 4f 42 4c 53 55 6a 4a 79 63 6e 6a 34 2b 4d 41 6d 66 71 53 6b 70 48 2b 2f 76 37 36 2b 76 72 4d 0a 79 4d 4c 51 30 4e 42 62 57 46 4f 4c 69 34 72 73 5a 43 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMKCAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2SiHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrMyMLQ0NBbWFOLi4rsZCX
                            2024-08-29 22:39:41 UTC16384INData Raw: 52 75 4f 37 71 32 50 77 52 41 48 74 63 31 6b 36 65 38 58 35 65 59 74 6e 36 56 41 75 68 79 35 2b 73 67 39 44 78 65 59 39 4c 72 4f 76 59 73 35 62 51 75 5a 4f 51 48 46 39 6f 61 56 4f 55 55 33 41 39 52 54 4b 53 45 43 42 78 30 57 72 0a 4c 6f 4a 6b 6c 45 4a 64 56 6b 61 63 52 35 57 79 44 79 37 58 36 77 50 39 63 33 54 56 36 6e 54 64 44 49 34 74 32 33 37 6e 78 42 62 50 4f 50 2b 2f 33 4e 6c 4c 57 53 63 33 68 61 36 64 55 6e 73 41 53 33 42 78 4d 42 67 45 51 66 6d 56 0a 58 4d 59 42 79 6a 41 59 4a 2b 2b 67 72 56 44 53 45 72 6f 64 55 51 6c 34 75 33 70 36 69 6e 6e 6a 35 6e 45 75 6d 42 51 72 64 30 70 69 50 64 36 50 5a 4d 31 6d 77 4b 75 65 6a 44 75 43 65 74 4c 56 68 72 78 6b 58 6b 6f 36 4c 5a 33 35 0a 42 75 66 53 39 79 4e 2b 68 6b 34 41 31 2f 53 6b 4d 4b 72 4a 37 4a 6d 58
                            Data Ascii: RuO7q2PwRAHtc1k6e8X5eYtn6VAuhy5+sg9DxeY9LrOvYs5bQuZOQHF9oaVOUU3A9RTKSECBx0WrLoJklEJdVkacR5WyDy7X6wP9c3TV6nTdDI4t237nxBbPOP+/3NlLWSc3ha6dUnsAS3BxMBgEQfmVXMYByjAYJ++grVDSErodUQl4u3p6innj5nEumBQrd0piPd6PZM1mwKuejDuCetLVhrxkXko6LZ35BufS9yN+hk4A1/SkMKrJ7JmX
                            2024-08-29 22:39:42 UTC16384INData Raw: 7a 4f 47 6e 70 4e 32 44 69 33 43 51 68 48 30 70 0a 6b 37 48 41 69 39 35 31 66 4a 44 75 33 38 2f 42 50 61 59 4d 38 6c 4d 6a 6a 7a 55 47 36 57 47 58 6f 4d 76 48 52 62 73 57 50 62 49 4d 6b 54 48 65 33 39 4b 31 54 4e 32 67 65 41 39 71 4d 49 37 71 32 58 7a 78 2f 71 71 39 4e 31 7a 6a 0a 6d 65 4f 63 41 2f 4f 6d 6e 73 6e 59 52 39 44 33 32 48 45 64 78 33 75 2f 6a 59 6f 4c 49 37 31 41 73 65 46 59 77 4c 2b 31 34 58 46 46 70 57 46 69 62 35 42 64 45 50 69 70 70 63 31 7a 76 70 68 34 39 31 36 6c 71 6d 76 42 34 70 48 41 0a 44 2b 69 5a 7a 72 45 2b 50 6b 73 43 2f 4d 59 6e 66 52 7a 77 49 78 64 5a 34 68 69 44 49 76 52 4a 61 44 37 4e 33 65 75 75 6f 37 63 7a 78 76 6a 37 76 65 76 61 74 53 34 42 66 67 35 6c 6d 6c 37 52 76 72 62 69 35 64 68 36 5a 44 32 6f 0a 55 32 59 50 45 49 46
                            Data Ascii: zOGnpN2Di3CQhH0pk7HAi951fJDu38/BPaYM8lMjjzUG6WGXoMvHRbsWPbIMkTHe39K1TN2geA9qMI7q2Xzx/qq9N1zjmeOcA/OmnsnYR9D32HEdx3u/jYoLI71AseFYwL+14XFFpWFib5BdEPippc1zvph4916lqmvB4pHAD+iZzrE+PksC/MYnfRzwIxdZ4hiDIvRJaD7N3euuo7czxvj7vevatS4Bfg5lml7Rvrbi5dh6ZD2oU2YPEIF
                            2024-08-29 22:39:42 UTC16384INData Raw: 48 70 4e 44 59 37 52 43 61 32 30 45 42 4f 6f 62 30 4c 4d 37 52 47 4e 75 4d 32 4f 33 46 6a 53 6b 37 0a 2b 46 6e 48 55 34 54 50 73 4e 4b 65 46 71 58 62 37 63 4c 66 39 64 4b 30 57 77 2b 61 79 61 55 44 72 61 33 48 57 75 43 46 6f 4c 64 73 6d 35 37 47 41 57 69 31 46 51 78 36 67 33 37 48 37 65 33 64 35 65 57 64 68 64 57 34 4d 53 68 45 0a 55 36 6c 6d 32 75 74 57 48 6c 4a 51 35 51 50 31 61 4e 32 4c 30 65 52 4d 61 74 44 43 71 58 4d 48 36 31 62 47 47 74 42 47 6f 37 36 31 61 4c 51 61 74 4a 33 32 2f 47 68 66 72 37 75 77 30 69 64 78 54 32 69 74 6a 50 42 43 62 4c 67 62 0a 6d 79 6a 68 6f 39 54 78 77 2b 52 49 2f 58 31 69 4e 37 61 77 35 68 61 43 79 31 37 62 61 43 5a 42 43 74 76 4a 63 4b 44 4a 52 79 76 78 61 5a 6c 6b 39 6f 48 66 39 71 79 53 4d 47 4d 6b 74 6b 42 33 38 6d 35
                            Data Ascii: HpNDY7RCa20EBOob0LM7RGNuM2O3FjSk7+FnHU4TPsNKeFqXb7cLf9dK0Ww+ayaUDra3HWuCFoLdsm57GAWi1FQx6g37H7e3d5eWdhdW4MShEU6lm2utWHlJQ5QP1aN2L0eRMatDCqXMH61bGGtBGo761aLQatJ32/Ghfr7uw0idxT2itjPBCbLgbmyjho9Txw+RI/X1iN7aw5haCy17baCZBCtvJcKDJRyvxaZlk9oHf9qySMGMktkB38m5
                            2024-08-29 22:39:42 UTC16384INData Raw: 6c 66 66 33 43 6e 45 31 77 58 69 59 32 67 45 67 38 6c 6e 4d 44 45 79 78 44 4e 36 74 67 38 66 41 5a 62 2b 70 56 58 58 76 48 7a 31 56 6c 34 4f 77 66 6a 0a 42 6f 48 68 38 46 67 63 64 57 67 56 31 52 71 59 69 58 2b 6e 67 46 57 48 4f 77 67 53 45 55 36 55 67 45 45 7a 6a 72 6f 33 6e 4e 68 70 52 76 50 30 32 33 42 63 54 44 71 4f 64 41 36 38 42 4f 35 73 6b 33 5a 6f 4a 69 71 46 52 6e 50 59 0a 52 44 78 76 42 67 2b 67 6a 38 33 4d 58 4a 35 35 49 53 2f 6b 68 62 79 51 46 2f 4a 43 58 73 67 33 71 6c 79 5a 65 53 45 76 5a 44 72 79 77 74 66 39 68 62 79 51 46 33 4a 52 4d 6f 71 30 6f 64 34 38 59 54 5a 71 4c 4f 66 7a 47 66 5a 72 0a 78 72 47 6b 2b 34 64 58 34 6d 36 4a 46 35 74 6d 73 74 79 6f 69 36 64 38 6b 32 65 71 30 4b 62 7a 45 66 72 4e 34 31 4b 6c 68 43 66 53 58 2f 69 37 58 36
                            Data Ascii: lff3CnE1wXiY2gEg8lnMDEyxDN6tg8fAZb+pVXXvHz1Vl4OwfjBoHh8FgcdWgV1RqYiX+ngFWHOwgSEU6UgEEzjro3nNhpRvP023BcTDqOdA68BO5sk3ZoJiqFRnPYRDxvBg+gj83MXJ55IS/khbyQF/JCXsg3qlyZeSEvZDrywtf9hbyQF3JRMoq0od48YTZqLOfzGfZrxrGk+4dX4m6JF5tmstyoi6d8k2eq0KbzEfrN41KlhCfSX/i7X6
                            2024-08-29 22:39:42 UTC16384INData Raw: 46 35 31 65 49 4f 75 45 4e 43 5a 72 72 42 77 77 34 62 38 71 57 2f 59 49 30 6b 76 58 61 73 36 4b 43 58 70 33 51 6e 44 43 33 73 2f 6e 57 77 30 53 53 2f 48 61 37 52 53 6c 63 6e 70 45 34 4a 44 42 56 78 32 0a 6e 65 4e 56 68 77 4d 41 48 31 5a 58 48 4c 7a 44 44 61 2f 71 67 50 4f 56 77 33 6e 49 63 79 72 6f 6f 4f 2b 68 4e 7a 59 64 6a 55 64 72 72 37 4d 51 47 4d 75 71 71 37 50 67 55 4a 5a 4f 5a 36 6d 72 71 77 4d 36 42 79 73 43 62 43 44 47 0a 74 31 4a 50 79 66 4f 39 76 52 58 78 30 44 46 54 78 74 63 41 38 43 75 49 55 52 4e 31 54 46 78 4f 54 6e 55 31 51 73 43 6d 6d 6e 6e 57 2b 68 6e 71 4c 4e 6e 52 75 64 6c 51 4e 32 66 6e 35 74 65 52 2f 49 4d 6c 67 41 34 63 68 41 62 7a 0a 43 32 6e 4c 76 77 55 4a 33 77 38 39 32 41 44 39 38 6b 48 50 67 7a 75 34 68 4d 33 52 48 37 36 45 67
                            Data Ascii: F51eIOuENCZrrBww4b8qW/YI0kvXas6KCXp3QnDC3s/nWw0SS/Ha7RSlcnpE4JDBVx2neNVhwMAH1ZXHLzDDa/qgPOVw3nIcyrooO+hNzYdjUdrr7MQGMuqq7PgUJZOZ6mrqwM6BysCbCDGt1JPyfO9vRXx0DFTxtcA8CuIURN1TFxOTnU1QsCmmnnW+hnqLNnRudlQN2fn5teR/IMlgA4chAbzC2nLvwUJ3w892AD98kHPgzu4hM3RH76Eg
                            2024-08-29 22:39:42 UTC16384INData Raw: 38 7a 54 73 59 5a 47 0a 38 6a 73 32 34 44 4e 6e 68 7a 74 4c 37 78 54 7a 49 35 73 6a 6d 5a 4b 30 67 30 72 39 62 67 53 53 70 5a 63 4b 2f 47 69 79 6a 6c 50 41 2b 34 44 34 6b 52 30 2b 73 2f 52 53 4b 36 37 77 55 76 6a 74 59 77 6a 51 78 39 68 6c 34 32 33 38 0a 51 78 76 45 76 38 45 6c 66 6e 31 49 50 45 30 39 6c 6f 78 46 64 52 5a 69 63 38 58 77 73 7a 36 75 66 52 79 36 57 2f 71 6b 52 42 79 49 79 55 67 55 48 6c 63 6b 4a 69 52 4e 66 30 34 61 37 4c 6b 55 36 32 4c 46 43 6e 79 66 35 65 39 59 0a 6c 42 62 4a 49 6e 6d 69 4d 36 2f 4b 6b 41 62 7a 46 68 72 4d 44 2b 71 44 57 75 6f 4b 54 45 50 30 41 53 45 30 32 4b 45 6f 56 2b 49 2b 58 43 34 64 49 4b 6a 46 35 39 70 70 42 58 36 45 30 37 45 45 76 52 35 43 76 33 4b 64 6f 37 42 77 0a 54 33 6b 78 47 7a 38 7a 77 37 42 53 6f 68 6d 7a
                            Data Ascii: 8zTsYZG8js24DNnhztL7xTzI5sjmZK0g0r9bgSSpZcK/GiyjlPA+4D4kR0+s/RSK67wUvjtYwjQx9hl4238QxvEv8Elfn1IPE09loxFdRZic8Xwsz6ufRy6W/qkRByIyUgUHlckJiRNf04a7LkU62LFCnyf5e9YlBbJInmiM6/KkAbzFhrMD+qDWuoKTEP0ASE02KEoV+I+XC4dIKjF59ppBX6E07EEvR5Cv3Kdo7BwT3kxGz8zw7BSohmz
                            2024-08-29 22:39:42 UTC5921INData Raw: 41 45 31 64 30 36 68 4d 53 34 4d 66 30 39 35 6f 71 46 6d 49 36 48 31 35 0a 52 32 55 79 57 58 4d 65 70 75 74 54 5a 2b 5a 6b 6f 6f 4a 50 42 76 56 6a 63 36 5a 53 65 66 35 2b 67 54 4c 7a 2f 6c 46 6c 78 50 6b 43 35 56 46 63 45 32 45 61 4b 70 44 4a 49 71 44 33 42 54 73 57 6e 4a 2f 62 67 5a 6c 79 45 4b 33 70 0a 4f 34 52 35 77 50 61 75 6c 6f 37 63 76 44 6f 79 6b 6c 57 4b 43 79 4d 33 62 34 35 54 30 41 65 55 7a 37 57 70 61 65 46 55 64 61 68 6b 6e 45 64 54 43 4d 74 65 66 6c 6d 37 66 4b 31 7a 65 59 4a 56 6b 37 52 57 47 66 55 45 65 58 6e 5a 0a 57 73 33 79 35 47 57 43 49 6b 47 37 66 4f 58 4c 79 2b 4b 49 64 68 6b 41 77 5a 65 58 4b 31 59 70 45 31 66 4e 36 38 47 68 57 6d 64 2b 47 30 34 76 68 71 64 79 77 76 67 75 74 75 38 38 79 6d 43 51 39 7a 42 7a 39 67 30 32 58 59 66 4c
                            Data Ascii: AE1d06hMS4Mf095oqFmI6H15R2UyWXMeputTZ+ZkooJPBvVjc6ZSef5+gTLz/lFlxPkC5VFcE2EaKpDJIqD3BTsWnJ/bgZlyEK3pO4R5wPaulo7cvDoyklWKCyM3b45T0AeUz7WpaeFUdahknEdTCMteflm7fK1zeYJVk7RWGfUEeXnZWs3y5GWCIkG7fOXLy+KIdhkAwZeXK1YpE1fN68GhWmd+G04vhqdywvgutu88ymCQ9zBz9g02XYfL


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            60192.168.2.549788103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC632OUTGET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 119979
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "66bb241d-1d4ab"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: a236d3b1f142db39530c0f407d3f72ad
                            2024-08-29 22:39:41 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 6f 49 68 34 4d 43 41 63 49 42 77 51 49 43 51 63 54 0a 44 68 49 50 42 77 59 48 42 77 55 48 42 67 51 5a 45 51 7a 66 72 30 44 67 4c 53 7a 71 36 75 6a 53 79 35 6e 30 67 68 50 2b 2f 76 37 2b 2f 76 30 6e 48 52 68 4e 51 79 72 2f 33 45 69 7a 6e 31 6a 64 31 74 53 58 67 45 44 2b 2f 76 37 43 0a 6e 31 59 43 41 67 48 57 71 7a 31 79 58 44 67 41 6d 66 72 55 59 44 6a 6e 35 75 4a 6a 55 69 7a 41 76 72 6a 31 33 70 54 5a 78 31 44 39 2f 66 78 6f 57 44 42 79 57 53 76 41 74 33 33 50 72 6b 62 34 79 56 44 75 37 64 32 50 67 45 7a 54 0a 30 38 37 64 75 55 50 62 51 53 6d 56 67 45 48 37 2b 2f 71
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcTDhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7Cn1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT087duUPbQSmVgEH7+/q
                            2024-08-29 22:39:41 UTC16384INData Raw: 4e 4a 43 38 36 34 57 38 70 46 76 4d 63 34 49 58 36 67 41 6a 41 43 52 4d 2b 33 6b 47 43 73 50 6b 78 53 47 68 79 33 69 6c 33 77 56 74 77 35 44 67 4e 50 4b 61 69 73 6d 45 2b 4b 6b 6f 2f 76 4a 4a 41 69 6c 47 4e 7a 6b 66 52 36 63 5a 0a 71 4f 4f 4a 6e 5a 75 69 67 36 30 62 64 4d 6d 70 77 34 65 4c 2f 62 74 6a 4a 66 42 45 6e 63 58 35 65 45 44 7a 36 6d 69 39 33 68 72 63 63 48 70 55 48 41 2f 61 34 32 65 59 77 79 64 62 57 69 63 6e 2f 5a 4f 54 48 61 32 74 2b 75 6c 4a 0a 6b 66 71 41 49 6a 67 76 44 5a 50 61 68 44 49 53 55 4e 43 6b 70 79 55 58 51 51 4b 63 71 4c 50 6f 54 58 53 32 6f 6b 65 6a 48 33 71 47 50 66 37 72 4e 2b 61 4c 52 71 55 4f 30 62 4f 49 55 51 47 51 47 31 5a 4f 49 71 52 61 32 79 4d 6c 0a 4d 6c 67 4c 2b 38 50 72 54 6a 4a 75 55 33 75 67 41 77 51 32 68 55 44 35
                            Data Ascii: NJC864W8pFvMc4IX6gAjACRM+3kGCsPkxSGhy3il3wVtw5DgNPKaismE+Kko/vJJAilGNzkfR6cZqOOJnZuig60bdMmpw4eL/btjJfBEncX5eEDz6mi93hrccHpUHA/a42eYwydbWicn/ZOTHa2t+ulJkfqAIjgvDZPahDISUNCkpyUXQQKcqLPoTXS2okejH3qGPf7rN+aLRqUO0bOIUQGQG1ZOIqRa2yMlMlgL+8PrTjJuU3ugAwQ2hUD5
                            2024-08-29 22:39:42 UTC16384INData Raw: 69 37 75 33 39 6e 34 72 4a 68 65 4f 39 4e 4b 77 0a 4f 48 43 5a 74 6c 35 65 33 43 71 70 5a 4d 56 4d 51 4f 41 6e 70 54 62 50 74 72 75 45 6f 48 37 63 4b 4e 66 43 61 6b 58 67 52 77 46 62 64 49 75 46 43 2b 37 5a 68 38 42 76 73 58 54 54 76 71 32 41 48 78 59 31 4e 53 76 4f 6d 55 4d 6d 0a 4a 71 6e 62 55 75 43 64 7a 55 54 51 68 43 42 44 63 42 65 4b 4e 45 66 75 32 6f 53 68 35 79 49 71 4d 73 63 53 4b 78 68 65 69 6e 77 56 4b 6f 2f 4a 43 42 6d 71 79 70 4c 61 69 46 75 66 64 6e 43 69 34 42 73 70 4e 74 67 33 4d 2f 6e 56 0a 69 66 68 5a 37 42 6d 71 53 58 77 74 36 49 30 50 75 4b 48 4a 36 51 51 55 42 41 5a 71 36 4a 59 49 74 73 49 52 74 77 47 57 67 43 4f 4e 4e 51 50 51 69 61 35 71 6f 61 65 35 32 6a 77 47 5a 4d 6c 65 70 42 30 54 52 30 61 55 4c 50 78 46 0a 42 37 4c 56 6d 35 33
                            Data Ascii: i7u39n4rJheO9NKwOHCZtl5e3CqpZMVMQOAnpTbPtruEoH7cKNfCakXgRwFbdIuFC+7Zh8BvsXTTvq2AHxY1NSvOmUMmJqnbUuCdzUTQhCBDcBeKNEfu2oSh5yIqMscSKxheinwVKo/JCBmqypLaiFufdnCi4BspNtg3M/nVifhZ7BmqSXwt6I0PuKHJ6QQUBAZq6JYItsIRtwGWgCONNQPQia5qoae52jwGZMlepB0TR0aULPxFB7LVm53
                            2024-08-29 22:39:42 UTC16384INData Raw: 5a 32 47 47 6c 70 59 49 4d 6c 63 65 75 4a 2b 32 77 45 65 41 48 79 4d 36 77 38 41 44 77 77 33 34 79 0a 72 52 76 44 49 5a 6a 72 67 5a 39 46 50 53 61 64 59 2b 34 72 41 6a 2f 6f 68 2f 64 74 43 2f 67 31 7a 2f 59 74 62 7a 79 4c 44 53 69 49 79 75 61 2b 76 75 56 65 38 75 6c 62 57 44 62 76 6f 54 73 6c 4e 49 4e 71 39 49 33 52 4f 70 57 67 0a 69 50 42 6d 39 64 54 4b 32 4d 4a 73 58 7a 63 47 52 52 6b 52 39 54 58 47 6e 6b 55 4d 52 31 79 47 46 36 5a 4d 6f 76 4d 53 57 76 72 41 4e 44 4c 62 76 62 50 58 47 4c 53 72 4b 52 55 48 47 56 63 63 49 62 78 63 50 36 56 4e 6f 61 6b 50 0a 65 52 2b 78 62 69 70 59 6c 39 4f 2b 31 79 30 69 50 4b 35 32 78 67 33 58 39 4f 4b 55 47 62 35 75 44 4d 2f 6f 6a 45 79 5a 44 63 31 54 4e 58 62 77 30 78 56 4b 58 4a 35 78 46 6b 36 67 48 44 6d 43 55 36 4a
                            Data Ascii: Z2GGlpYIMlceuJ+2wEeAHyM6w8ADww34yrRvDIZjrgZ9FPSadY+4rAj/oh/dtC/g1z/YtbzyLDSiIyua+vuVe8ulbWDbvoTslNINq9I3ROpWgiPBm9dTK2MJsXzcGRRkR9TXGnkUMR1yGF6ZMovMSWvrANDLbvbPXGLSrKRUHGVccIbxcP6VNoakPeR+xbipYl9O+1y0iPK52xg3X9OKUGb5uDM/ojEyZDc1TNXbw0xVKXJ5xFk6gHDmCU6J
                            2024-08-29 22:39:42 UTC16384INData Raw: 51 32 34 6a 41 62 7a 79 50 48 66 64 49 74 6b 54 78 69 64 70 31 4c 32 37 6e 6d 47 76 47 6a 78 44 70 43 48 49 64 4e 72 57 48 41 30 6f 52 4f 78 63 50 57 0a 52 6d 72 54 6c 4b 77 71 34 4c 66 48 51 6e 79 50 4e 70 62 4e 74 6d 38 71 37 4a 59 36 6c 4b 77 34 34 4c 56 73 7a 4c 65 73 54 42 38 71 63 75 79 53 46 32 74 70 2b 2f 71 44 71 6e 67 75 4d 6a 61 43 55 6a 51 6f 34 48 70 47 76 34 64 6f 0a 56 6c 76 47 34 57 50 73 56 33 77 2b 6e 35 6b 33 77 6c 2f 66 48 73 54 42 4a 7a 43 63 72 63 7a 41 53 56 48 46 73 4f 4f 30 4e 46 69 66 5a 72 61 44 47 55 55 48 77 59 33 35 61 31 56 7a 33 63 69 49 51 36 7a 45 7a 61 6f 73 65 37 4c 4e 0a 73 32 47 72 4d 65 6b 61 2f 73 45 71 6a 74 74 5a 44 53 63 72 4b 78 53 79 64 51 57 6b 74 4f 30 74 55 42 4f 39 71 36 37 75 53 66 48 42 61 59 5a 35 42 41
                            Data Ascii: Q24jAbzyPHfdItkTxidp1L27nmGvGjxDpCHIdNrWHA0oROxcPWRmrTlKwq4LfHQnyPNpbNtm8q7JY6lKw44LVszLesTB8qcuySF2tp+/qDqnguMjaCUjQo4HpGv4doVlvG4WPsV3w+n5k3wl/fHsTBJzCcrczASVHFsOO0NFifZraDGUUHwY35a1Vz3ciIQ6zEzaose7LNs2GrMeka/sEqjttZDScrKxSydQWktO0tUBO9q67uSfHBaYZ5BA
                            2024-08-29 22:39:42 UTC16384INData Raw: 66 42 4c 55 4d 59 70 6f 61 70 4e 56 38 53 46 70 70 4e 75 57 49 43 75 46 78 38 68 6d 55 37 53 58 69 55 39 6a 55 76 77 6d 50 59 4e 63 6f 30 4f 34 46 65 65 31 75 69 69 78 69 75 6e 77 43 2b 6a 53 41 4a 2b 0a 32 6a 34 6f 57 41 47 58 45 44 33 6a 4a 65 79 33 31 59 74 68 66 34 4b 4e 78 6a 52 70 39 78 56 47 6f 2b 4e 56 2b 34 72 53 47 6f 48 42 7a 64 4b 4e 41 65 41 58 68 50 79 6c 73 71 46 4d 77 32 6e 30 4e 4a 6d 7a 32 47 66 69 4b 36 6b 6f 0a 79 36 41 6a 56 76 78 59 4d 79 30 64 65 35 45 36 67 66 6f 78 36 35 52 78 69 75 67 45 76 4c 77 64 43 42 4c 56 58 48 4d 61 56 66 68 4e 4d 31 5a 56 6f 63 4b 76 54 31 35 38 30 78 6e 73 44 34 44 66 7a 62 36 62 6f 76 56 64 2f 37 54 76 0a 30 2b 76 65 74 6d 74 6f 42 4c 39 64 48 4c 45 34 67 4e 39 52 59 6a 30 4a 76 4f 2f 47 53 62 6a 49 48
                            Data Ascii: fBLUMYpoapNV8SFppNuWICuFx8hmU7SXiU9jUvwmPYNco0O4Fee1uiixiunwC+jSAJ+2j4oWAGXED3jJey31Ythf4KNxjRp9xVGo+NV+4rSGoHBzdKNAeAXhPylsqFMw2n0NJmz2GfiK6koy6AjVvxYMy0de5E6gfox65RxiugEvLwdCBLVXHMaVfhNM1ZVocKvT1580xnsD4Dfzb6bovVd/7Tv0+vetmtoBL9dHLE4gN9RYj0JvO/GSbjIH
                            2024-08-29 22:39:42 UTC16384INData Raw: 5a 77 47 2f 48 51 6d 0a 36 73 5a 4c 67 5a 2f 61 49 2f 2b 68 5a 35 37 64 39 43 78 63 54 41 35 66 41 65 44 33 46 4b 72 31 52 4f 44 33 32 37 4e 30 55 51 4a 2b 46 32 36 7a 35 57 76 54 46 48 35 59 65 4d 32 4e 77 75 38 6a 4a 48 33 57 64 31 44 5a 52 79 6a 35 0a 63 79 6a 56 41 50 36 35 79 34 6e 43 62 36 69 70 71 55 63 67 56 51 2b 2f 48 4c 33 56 31 47 7a 63 45 46 4c 30 61 64 2b 6e 6e 37 70 72 5a 73 64 54 62 56 38 6e 6a 65 41 58 41 30 31 6f 43 77 72 38 73 47 69 2f 32 36 39 6c 54 75 44 6e 0a 6b 65 2f 58 39 43 79 39 56 47 52 78 32 39 4d 73 76 62 78 44 34 58 65 63 6e 4e 68 7a 59 75 66 42 50 55 44 38 4d 45 32 76 4a 77 33 52 70 4e 64 63 67 4e 2f 54 35 4f 6c 74 37 70 4e 32 49 4f 36 44 4f 37 32 68 72 66 44 6f 51 2b 4a 70 0a 4b 6c 73 79 4a 42 76 31 4d 70 66 65 43 45 56 63
                            Data Ascii: ZwG/HQm6sZLgZ/aI/+hZ57d9CxcTA5fAeD3FKr1ROD327N0UQJ+F26z5WvTFH5YeM2Nwu8jJH3Wd1DZRyj5cyjVAP65y4nCb6ipqUcgVQ+/HL3V1GzcEFL0ad+nn7prZsdTbV8njeAXA01oCwr8sGi/269lTuDnke/X9Cy9VGRx29MsvbxD4XecnNhzYufBPUD8ME2vJw3RpNdcgN/T5Olt7pN2IO6DO72hrfDoQ+JpKlsyJBv1MpfeCEVc
                            2024-08-29 22:39:42 UTC5962INData Raw: 77 63 55 33 76 6d 77 57 37 39 33 4b 71 44 4b 76 58 6b 53 54 78 68 52 2b 0a 6a 38 34 38 45 68 56 2b 55 52 56 6b 2b 63 7a 53 56 68 42 63 55 47 44 42 48 42 37 72 32 77 70 71 6c 72 37 79 44 2b 74 51 71 56 53 6e 77 38 4c 71 34 64 68 44 2f 55 4e 35 5a 6a 4f 51 47 4c 2b 77 30 30 50 42 2f 73 57 58 36 34 4f 48 0a 4c 6e 66 34 5a 78 62 58 2b 33 63 4d 6f 63 44 50 48 46 36 76 55 6d 56 43 37 77 74 32 72 43 39 65 30 48 48 35 7a 44 7a 52 7a 4a 4f 66 58 77 43 59 46 7a 51 31 31 54 38 78 65 62 5a 2f 63 6e 4a 71 34 67 6f 73 54 4a 34 39 65 34 57 43 0a 50 71 42 38 65 59 35 74 6c 30 39 56 5a 31 37 63 37 4f 32 44 67 71 6d 7a 30 32 54 50 72 37 47 72 4f 2b 31 71 6d 79 71 77 6b 33 53 61 39 74 76 74 58 61 62 6f 51 62 58 61 76 71 48 54 56 50 4f 45 79 56 52 6a 37 2b 79 30 44 39 72 4d
                            Data Ascii: wcU3vmwW793KqDKvXkSTxhR+j848EhV+URVk+czSVhBcUGDBHB7r2wpqlr7yD+tQqVSnw8Lq4dhD/UN5ZjOQGL+w00PB/sWX64OHLnf4ZxbX+3cMocDPHF6vUmVC7wt2rC9e0HH5zDzRzJOfXwCYFzQ11T8xebZ/cnJq4gosTJ49e4WCPqB8eY5tl09VZ17c7O2Dgqmz02TPr7GrO+1qmyqwk3Sa9tvtXaboQbXavqHTVPOEyVRj7+y0D9rM


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            61192.168.2.549791103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC404OUTGET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 105940
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "66bb241d-19dd4"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 01f98b7e19bec285a6bc455c77503a44
                            2024-08-29 22:39:41 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6e 31 59 64 66 47 54 54 36 2b 6f 58 76 34 58 66 34 0a 39 5a 6e 2f 2b 71 44 66 77 32 62 2f 7a 51 4c 2f 2b 34 54 2b 39 59 4c 2b 2b 49 58 6a 77 32 58 68 4c 69 33 2b 2b 59 50 2f 2b 34 50 66 77 6d 62 68 78 47 4c 2f 2f 34 59 39 58 55 33 66 77 6d 62 76 67 51 54 2f 2f 6f 58 2f 2f 59 58 68 0a 77 6d 58 66 77 6d 66 50 54 44 48 69 78 47 62 2f 2b 34 54 66 76 32 55 41 6d 66 72 38 33 58 50 2b 2b 34 53 7a 69 54 6a 6b 78 57 6a 68 77 6d 58 66 77 6d 66 2f 2f 6f 58 66 77 6d 66 2f 2f 59 58 2f 2f 2f 38 6c 69 73 6e 68 77 32 57 43 0a 67 59 44 35 6c 6a 6a 2f 2f 59 58 5a 34 72 58 6b 78 47 54
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf49Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXhwmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WCgYD5ljj//YXZ4rXkxGT
                            2024-08-29 22:39:41 UTC16384INData Raw: 45 49 43 66 7a 6f 6a 6e 59 37 48 35 61 54 72 73 68 38 69 32 54 72 50 5a 71 4d 48 41 54 38 30 6c 4c 54 64 32 70 48 6e 4d 54 6f 43 66 52 45 47 46 7a 62 43 5a 79 57 67 32 2b 68 74 75 6b 71 53 44 79 56 6a 74 44 61 45 4e 4a 6d 50 34 0a 30 6b 61 73 4b 53 45 79 6f 59 58 46 6b 33 6c 53 56 6f 2b 66 66 47 69 65 44 4c 6f 4c 6b 31 68 42 69 4d 31 4e 30 4f 39 33 34 32 6f 46 69 72 6e 55 57 68 50 6c 4e 6a 59 6e 6d 53 36 46 51 5a 44 4f 69 2f 73 79 70 74 61 47 37 61 75 79 0a 42 42 74 46 50 6a 34 62 47 42 4d 72 63 76 71 32 4e 70 57 45 6f 61 77 4c 41 4d 35 6c 4c 4e 47 62 45 65 42 48 54 72 71 79 4a 4c 78 71 32 51 38 75 63 43 57 54 74 73 4d 35 78 74 4e 76 44 4d 46 51 6a 42 30 33 71 70 53 71 6b 4e 4f 31 0a 79 49 57 61 68 69 6b 6e 42 36 58 79 39 42 61 64 4b 49 53 48 4a 50 69 63
                            Data Ascii: EICfzojnY7H5aTrsh8i2TrPZqMHAT80lLTd2pHnMToCfREGFzbCZyWg2+htukqSDyVjtDaENJmP40kasKSEyoYXFk3lSVo+ffGieDLoLk1hBiM1N0O9342oFirnUWhPlNjYnmS6FQZDOi/syptaG7auyBBtFPj4bGBMrcvq2NpWEoawLAM5lLNGbEeBHTrqyJLxq2Q8ucCWTtsM5xtNvDMFQjB03qpSqkNO1yIWahiknB6Xy9BadKISHJPic
                            2024-08-29 22:39:42 UTC16384INData Raw: 34 42 63 6f 6f 30 6c 6a 2f 56 4f 6c 72 67 56 2b 0a 61 68 46 79 6d 57 32 36 59 4c 67 2f 39 54 67 47 6e 2f 58 36 44 71 53 43 61 45 4e 52 58 61 59 71 61 51 64 65 37 57 30 77 53 32 2f 46 47 6d 79 65 7a 4d 62 71 5a 6c 5a 73 4e 43 70 52 74 30 37 48 6c 7a 74 4c 49 54 6b 65 42 4a 64 65 0a 48 56 78 2b 57 70 66 5a 4c 39 47 70 54 5a 4d 4c 70 56 68 6d 43 61 6b 4d 31 71 49 77 59 52 4e 68 2b 52 52 76 4d 46 4c 6c 57 69 64 66 54 67 33 54 57 30 59 56 4f 77 4b 71 65 5a 55 56 6b 6a 73 45 79 57 44 55 5a 7a 58 4b 50 44 37 39 0a 53 4b 77 38 67 71 42 6f 61 52 48 4f 56 4b 67 6b 6f 54 46 50 4d 6b 33 35 57 32 79 78 66 6a 71 6c 4e 71 73 6c 4f 70 31 45 4a 35 48 67 49 2f 4e 48 59 77 50 4a 49 56 4f 52 31 4f 30 32 46 68 2b 35 50 6b 66 43 79 7a 43 55 33 4b 66 58 0a 57 76 33 45 31 5a 4b
                            Data Ascii: 4Bcoo0lj/VOlrgV+ahFymW26YLg/9TgGn/X6DqSCaENRXaYqaQde7W0wS2/FGmyezMbqZlZsNCpRt07HlztLITkeBJdeHVx+WpfZL9GpTZMLpVhmCakM1qIwYRNh+RRvMFLlWidfTg3TW0YVOwKqeZUVkjsEyWDUZzXKPD79SKw8gqBoaRHOVKgkoTFPMk35W2yxfjqlNqslOp1EJ5HgI/NHYwPJIVOR1O02Fh+5PkfCyzCU3KfXWv3E1ZK
                            2024-08-29 22:39:42 UTC16384INData Raw: 6f 4e 64 44 62 31 64 33 58 47 36 41 44 65 4e 49 72 4d 64 71 48 6c 77 64 6b 67 78 48 55 33 52 73 49 0a 6a 69 6d 56 72 66 49 73 6e 49 56 52 2f 61 61 65 6f 4d 2b 6d 46 4d 74 6c 69 59 47 2b 51 66 64 43 6a 58 63 67 31 52 63 75 77 32 62 37 74 4f 39 55 58 32 39 4c 37 2b 51 68 72 74 69 78 59 4b 47 57 2f 68 49 74 6e 6e 51 36 75 59 70 69 0a 6f 69 32 4d 61 69 64 43 52 41 75 71 68 62 35 47 2b 76 78 4d 33 61 57 57 64 68 4d 72 7a 65 4e 43 7a 4f 4c 39 31 5a 6b 4c 63 6b 6a 30 63 63 4b 7a 2f 45 43 68 51 46 34 4d 53 66 6b 56 4b 6d 36 46 31 51 70 5a 53 66 41 6b 4e 55 53 33 0a 73 57 5a 4a 70 47 74 59 6b 79 76 6d 34 65 32 38 31 56 70 63 61 41 51 39 5a 35 4f 35 53 54 62 4e 74 43 79 75 69 6e 68 6f 4b 74 31 61 5a 33 46 4b 79 70 5a 76 46 34 47 4e 4a 6c 51 51 69 45 79 76 6a 50 66
                            Data Ascii: oNdDb1d3XG6ADeNIrMdqHlwdkgxHU3RsIjimVrfIsnIVR/aaeoM+mFMtliYG+QfdCjXcg1Rcuw2b7tO9UX29L7+QhrtixYKGW/hItnnQ6uYpioi2MaidCRAuqhb5G+vxM3aWWdhMrzeNCzOL91ZkLckj0ccKz/EChQF4MSfkVKm6F1QpZSfAkNUS3sWZJpGtYkyvm4e281VpcaAQ9Z5O5STbNtCyuinhoKt1aZ3FKypZvF4GNJlQQiEyvjPf
                            2024-08-29 22:39:42 UTC16384INData Raw: 4f 78 6e 65 66 64 66 4d 58 68 72 2b 77 38 74 75 70 55 67 48 76 6e 48 58 78 34 36 64 6b 37 44 39 38 4d 47 72 38 74 35 39 33 38 70 53 4f 7a 67 77 6e 6e 0a 48 54 72 30 70 62 50 58 59 62 61 33 37 6f 72 68 4c 53 44 73 4f 30 4a 43 2b 47 30 68 50 64 38 6a 52 4e 71 33 62 68 32 49 64 67 34 2b 2b 65 53 68 64 55 38 65 77 73 43 50 6c 2f 54 39 35 75 31 31 2b 42 2f 6e 35 6e 73 66 37 6a 41 30 0a 47 38 4b 50 32 38 56 6c 70 48 2b 2b 2b 31 36 79 67 48 2f 57 2b 70 63 42 37 46 56 70 33 75 35 36 4f 5a 66 4c 76 37 7a 68 4c 6c 44 36 76 54 77 70 66 4b 47 6f 6a 57 38 56 72 73 75 2f 38 6b 6f 75 54 34 62 38 30 4b 65 61 70 71 32 6f 0a 52 50 41 6a 41 6a 2f 38 38 48 2f 2f 39 33 2f 58 58 30 70 55 66 70 64 2b 38 31 56 4d 2f 4c 37 4b 4f 2f 57 65 63 52 6f 65 44 36 79 35 47 2f 45 42 76 31
                            Data Ascii: OxnefdfMXhr+w8tupUgHvnHXx46dk7D98MGr8t5938pSOzgwnnHTr0pbPXYba37orhLSDsO0JC+G0hPd8jRNq3bh2Idg4++eShdU8ewsCPl/T95u11+B/n5nsf7jA0G8KP28VlpH+++16ygH/W+pcB7FVp3u56OZfLv7zhLlD6vTwpfKGojW8Vrsu/8kouT4b80Keapq2oRPAjAj/88H//93/XX0pUfpd+81VM/L7KO/WecRoeD6y5G/EBv1
                            2024-08-29 22:39:42 UTC16384INData Raw: 39 6c 6e 6e 36 56 76 2b 2b 71 55 33 70 2b 35 6b 6e 6f 6c 6c 31 34 41 66 70 7a 73 54 53 42 2b 62 7a 61 76 56 76 6a 4a 6a 37 38 70 41 54 2b 2f 58 58 6f 78 68 35 64 6a 39 62 58 6f 6a 63 49 35 78 54 6d 6e 0a 61 4a 6d 75 39 42 72 33 4d 41 31 4a 39 54 77 32 6f 76 44 6a 4f 50 69 79 50 66 79 31 35 48 62 38 6b 50 37 63 69 54 33 34 63 51 65 52 32 33 38 66 2b 37 46 64 6f 2b 46 6f 41 6d 4e 48 37 4d 47 48 42 76 79 53 48 6f 78 46 4c 52 75 47 0a 39 4a 6a 66 2f 34 33 47 33 78 70 2b 35 59 44 37 6e 69 36 6e 79 50 74 31 46 50 67 64 59 61 74 46 34 6b 64 42 49 4a 45 66 6f 52 6f 2f 6e 37 6b 6d 7a 4b 52 6a 4d 4c 71 42 41 72 2b 5a 69 6f 71 4b 36 50 6d 71 4d 45 4b 42 33 31 53 52 0a 32 55 72 31 66 39 39 78 42 33 35 6a 78 61 53 42 4f 66 70 53 34 44 63 66 42 75 46 6e 31 58 6c 35 47
                            Data Ascii: 9lnn6Vv++qU3p+5knoll14AfpzsTSB+bzavVvjJj78pAT+/XXoxh5dj9bXojcI5xTmnaJmu9Br3MA1J9Tw2ovDjOPiyPfy15Hb8kP7ciT34cQeR238f+7Fdo+FoAmNH7MGHBvySHoxFLRuG9Jjf/43G3xp+5YD7ni6nyPt1FPgdYatF4kdBIJEfoRo/n7kmzKRjMLqBAr+ZioqK6PmqMEKB31SR2Ur1f99xB35jxaSBOfpS4DcfBuFn1Xl5G
                            2024-08-29 22:39:42 UTC8307INData Raw: 61 66 66 64 41 74 41 0a 66 67 62 66 58 57 51 45 66 6c 54 53 4a 38 75 6e 77 43 38 66 45 35 56 77 77 6c 63 79 73 50 77 4e 72 78 36 39 2b 7a 59 41 2f 4a 53 2f 39 51 50 34 63 62 4a 79 78 48 31 65 6b 46 2b 35 37 2b 61 52 6b 2b 37 74 2f 55 63 52 48 33 77 33 0a 45 4f 41 33 75 41 6c 5a 42 33 4c 31 36 6e 65 49 34 32 53 79 76 6a 36 5a 54 4c 5a 36 56 58 79 75 72 67 59 34 72 73 35 55 59 7a 4c 6c 65 6c 62 63 55 79 68 49 6b 45 31 43 50 7a 69 68 44 46 4e 36 61 32 73 50 48 4b 44 57 75 75 6a 4e 0a 6d 34 44 55 44 35 62 36 30 2b 63 77 61 37 33 58 67 76 64 35 50 48 4b 6d 71 77 7a 79 36 55 79 36 35 47 72 47 2b 4d 52 56 7a 4c 6d 6a 4f 6b 6d 6e 30 32 47 65 72 79 76 33 64 33 4d 55 66 69 79 72 56 78 4c 34 41 66 50 62 34 36 38 78 0a 36 51 5a 44 42 6c 43 31 49 44 4d 7a 67 5a 70 6b
                            Data Ascii: affdAtAfgbfXWQEflTSJ8unwC8fE5VwwlcysPwNrx69+zYA/JS/9QP4cbJyxH1ekF+57+aRk+7t/UcRH3w3EOA3uAlZB3L16neI42Syvj6ZTLZ6VXyurgY4rs5UYzLlelbcUyhIkE1CPzihDFN6a2sPHKDWuujNm4DUD5b60+cwa73Xgvd5PHKmqwzy6Uy65GrG+MRVzLmjOkmn02Geryv3d3MUfiyrVxL4AfPb468x6QZDBlC1IDMzgZpk


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            62192.168.2.549790103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC629OUTGET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 107727
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "66bb241d-1a4cf"
                            Date: Sun, 25 Aug 2024 02:32:47 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:47 GMT
                            Age: 418014
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: d2c1ca7863f7443da6d01874b8989ac3
                            2024-08-29 22:39:41 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 7a 4b 43 31 4a 4e 6c 34 57 44 68 55 65 46 68 77 51 0a 43 68 43 33 41 41 6f 48 42 41 64 52 51 48 6f 4b 42 77 30 4a 42 67 74 71 55 35 35 36 59 4c 5a 42 4d 32 4a 73 58 5a 56 47 4f 47 68 75 56 71 52 77 56 36 63 53 43 51 35 46 64 59 46 77 57 4b 67 2b 4d 56 30 33 4d 45 70 6a 54 35 56 71 0a 56 4a 73 78 4a 44 68 61 52 34 67 35 4e 47 41 65 46 52 74 7a 57 71 71 35 48 79 66 70 38 2b 4e 7a 57 61 70 75 56 36 56 34 58 72 4c 66 52 53 66 57 57 7a 73 37 4c 31 55 79 49 44 56 57 52 6f 4a 57 51 34 45 39 4e 57 67 41 6d 66 70 4b 0a 4f 6e 41 30 4a 30 62 37 72 68 42 5a 52 6f 4e 36 58 72 61
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5VqVJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpKOnA0J0b7rhBZRoN6Xra
                            2024-08-29 22:39:41 UTC16384INData Raw: 56 68 67 54 34 32 4f 78 68 72 52 6f 43 77 4c 76 46 51 41 2f 55 59 6f 59 35 45 6e 5a 34 49 68 45 37 4a 4f 35 6d 46 78 58 34 44 65 70 35 52 53 4c 4d 77 66 41 62 39 49 6e 54 49 71 78 69 44 34 59 6e 4c 52 37 37 56 31 65 65 56 49 4d 0a 30 61 70 2f 47 59 41 66 65 61 7a 6f 39 34 54 6d 48 78 76 6b 32 71 46 30 49 70 47 49 77 38 66 6b 45 42 4a 70 7a 4e 57 4a 65 46 6f 30 78 4d 59 38 43 75 6e 73 6c 66 62 46 61 43 30 4a 2b 30 44 6d 47 6e 49 62 68 54 68 75 4e 70 52 57 0a 30 67 6c 62 74 5a 63 54 43 75 57 48 79 75 4d 68 44 38 45 53 41 48 37 43 55 47 34 6f 52 2b 38 71 43 43 61 70 45 50 79 4e 32 63 66 6b 35 55 70 74 46 32 45 46 70 53 63 47 54 49 48 61 6f 4c 75 55 76 48 45 49 50 6c 46 70 51 53 70 54 0a 39 50 31 6d 68 30 72 67 54 65 33 43 59 6e 4c 6c 4d 4b 6e 36 71 54 72 43
                            Data Ascii: VhgT42OxhrRoCwLvFQA/UYoY5EnZ4IhE7JO5mFxX4Dep5RSLMwfAb9InTIqxiD4YnLR77V1eeVIM0ap/GYAfeazo94TmHxvk2qF0IpGIw8fkEBJpzNWJeFo0xMY8CunslfbFaC0J+0DmGnIbhThuNpRW0glbtZcTCuWHyuMhD8ESAH7CUG4oR+8qCCapEPyN2cfk5UptF2EFpScGTIHaoLuUvHEIPlFpQSpT9P1mh0rgTe3CYnLlMKn6qTrC
                            2024-08-29 22:39:42 UTC16384INData Raw: 4f 71 71 6d 46 52 68 73 30 47 38 75 75 64 62 35 0a 62 79 34 51 4a 4f 6b 41 47 54 2b 4d 61 51 57 50 49 63 7a 30 6a 6c 63 54 55 6e 36 65 63 73 43 63 71 63 36 43 58 6b 78 4c 71 6b 62 33 71 67 2b 73 51 6c 4c 52 35 6f 53 32 36 58 68 47 78 31 6a 39 77 58 44 47 4c 31 6a 4e 63 4b 42 4b 0a 48 5a 48 56 4e 34 6c 34 39 77 51 5a 64 64 41 4f 4f 76 62 4f 77 71 2b 4d 62 71 5a 74 70 63 71 69 78 75 38 76 54 55 69 4c 34 48 63 79 63 6c 6a 31 42 64 59 46 78 7a 4f 59 45 31 31 30 62 4e 35 65 4e 50 65 61 77 2b 48 5a 6d 64 4c 69 0a 68 4e 75 6a 62 66 67 45 6a 72 67 6b 6a 41 32 35 69 62 37 69 4a 4c 51 49 70 2b 51 78 64 50 4d 61 53 34 4e 4b 45 52 4a 74 76 49 79 30 78 78 42 43 59 4d 54 4a 59 32 6e 4a 6a 30 53 6f 47 4d 37 42 45 68 72 7a 51 41 4d 4d 74 76 4a 46 0a 41 42 44 31 7a 36 57
                            Data Ascii: OqqmFRhs0G8uudb5by4QJOkAGT+MaQWPIcz0jlcTUn6ecsCcqc6CXkxLqkb3qg+sQlLR5oS26XhGx1j9wXDGL1jNcKBKHZHVN4l49wQZddAOOvbOwq+MbqZtpcqixu8vTUiL4Hcyclj1BdYFxzOYE110bN5eNPeaw+HZmdLihNujbfgEjrgkjA25ib7iJLQIp+QxdPMaS4NKERJtvIy0xxBCYMTJY2nJj0SoGM7BEhrzQAMMtvJFABD1z6W
                            2024-08-29 22:39:42 UTC16384INData Raw: 55 4a 79 7a 4c 36 78 67 57 78 34 50 78 35 41 64 68 64 52 41 32 7a 36 47 7a 5a 57 58 67 52 31 77 78 0a 43 30 67 47 54 33 45 41 55 38 6d 56 4b 2f 68 73 70 6e 55 6c 6a 77 57 32 72 5a 51 39 4c 43 34 4c 66 53 68 30 34 42 43 38 45 55 74 68 33 42 46 4d 66 35 79 67 36 39 57 74 43 6a 64 4d 4e 36 6f 36 67 5a 7a 37 34 59 5a 6a 68 53 75 4c 0a 30 36 58 43 2f 73 4b 6c 44 32 4c 47 4b 51 37 77 6c 57 62 79 36 6a 30 77 30 6d 42 78 73 4a 78 34 78 52 4f 6c 44 79 7a 36 61 58 75 49 31 36 74 7a 66 2b 6e 6f 50 4a 36 61 6d 4c 71 4f 70 4a 6b 36 55 33 67 73 6c 63 34 35 53 36 71 48 0a 33 49 56 64 58 69 52 2f 4a 5a 64 65 78 63 55 4b 73 30 34 73 56 4a 56 32 2b 44 78 79 7a 6c 6c 76 6c 51 54 33 4d 6c 68 35 54 33 4b 56 32 6c 2b 51 57 5a 7a 30 35 74 4c 78 4f 4a 42 71 49 53 36 6c 65 36 45
                            Data Ascii: UJyzL6xgWx4Px5AdhdRA2z6GzZWXgR1wxC0gGT3EAU8mVK/hspnUljwW2rZQ9LC4LfSh04BC8EUth3BFMf5yg69WtCjdMN6o6gZz74YZjhSuL06XC/sKlD2LGKQ7wlWby6j0w0mBxsJx4xROlDyz6aXuI16tzf+noPJ6amLqOpJk6U3gslc45S6qH3IVdXiR/JZdexcUKs04sVJV2+DxyzllvlQT3Mlh5T3KV2l+QWZz05tLxOJBqIS6le6E
                            2024-08-29 22:39:42 UTC16384INData Raw: 2f 30 36 35 76 6f 77 74 38 64 50 76 79 62 30 55 64 72 44 4f 46 48 4d 63 47 57 78 32 2b 37 37 66 45 33 79 65 53 62 62 64 6a 58 43 4e 48 64 6b 79 73 31 0a 4f 57 73 76 41 58 6b 50 75 77 6b 48 33 4c 4e 79 68 67 52 61 31 59 6c 37 69 48 75 66 74 6e 36 2b 62 69 4c 45 77 53 39 41 72 52 51 66 4f 67 76 4e 46 64 63 2f 66 61 32 4b 2f 4c 7a 65 76 2b 37 6d 65 57 2f 68 43 56 78 41 6f 7a 66 70 0a 4c 6b 43 76 41 53 77 50 61 41 6c 47 76 67 4e 4c 69 65 77 55 57 45 6b 71 54 37 7a 47 77 44 58 49 59 49 72 6c 76 57 34 76 41 6a 38 4e 74 4b 32 37 34 71 57 54 4d 47 67 48 79 6b 34 77 49 4f 7a 64 75 32 76 58 33 6b 57 50 38 64 72 53 0a 77 70 7a 32 49 50 78 74 2f 75 46 70 62 51 30 46 66 68 75 77 50 32 2b 4a 48 71 39 72 57 58 45 78 6f 7a 6e 38 4e 55 78 30 7a 39 78 38 2f 4d 52 39 78 39
                            Data Ascii: /065vowt8dPvyb0UdrDOFHMcGWx2+77fE3yeSbbdjXCNHdkys1OWsvAXkPuwkH3LNyhgRa1Yl7iHuftn6+biLEwS9ArRQfOgvNFdc/fa2K/Lzev+7meW/hCVxAozfpLkCvASwPaAlGvgNLiewUWEkqT7zGwDXIYIrlvW4vAj8NtK274qWTMGgHyk4wIOzdu2vX3kWP8drSwpz2IPxt/uFpbQ0FfhuwP2+JHq9rWXExozn8NUx0z9x8/MR9x9
                            2024-08-29 22:39:42 UTC16384INData Raw: 4a 66 55 75 69 56 45 39 7a 52 76 59 41 45 2f 56 50 6b 78 67 52 38 74 32 77 66 30 37 35 66 79 30 66 41 6c 2f 45 6a 4e 58 4e 49 6e 78 6c 73 6b 67 67 67 43 66 69 77 79 47 76 38 55 6a 63 4b 50 43 66 78 51 0a 34 66 66 6f 47 31 6d 76 50 66 6d 4c 78 37 6c 48 41 66 69 46 31 54 54 75 33 4c 6f 63 34 50 63 45 69 54 49 43 43 6a 38 34 50 70 77 57 36 33 2f 59 34 59 71 69 39 33 2f 6a 4c 48 69 4a 30 65 6a 31 65 4a 4c 6d 50 62 5a 32 54 2f 76 62 0a 4c 52 2f 4f 2b 68 63 63 30 65 32 68 64 66 77 6f 31 59 4e 4a 48 53 33 34 53 59 39 33 39 4f 77 77 6d 6b 70 4b 64 4c 51 6b 6e 35 47 65 45 57 42 5a 67 39 4a 2f 68 6d 69 41 2b 66 31 30 75 79 52 61 35 59 2b 46 62 41 2b 57 41 49 78 50 0a 59 6b 56 43 35 78 48 34 30 5a 52 65 69 66 6e 74 62 57 70 53 37 69 33 46 59 6e 34 56 70 58 74 4c 39
                            Data Ascii: JfUuiVE9zRvYAE/VPkxgR8t2wf075fy0fAl/EjNXNInxlskgggCfiwyGv8UjcKPCfxQ4ffoG1mvPfmLx7lHAfiF1TTu3Loc4PcEiTICCj84PpwW63/Y4Yqi93/jLHiJ0ej1eJLmPbZ2T/vbLR/O+hcc0e2hdfwo1YNJHS34SY939OwwmkpKdLQkn5GeEWBZg9J/hmiA+f10uyRa5Y+FbA+WAIxPYkVC5xH40ZReifntbWpS7i3FYn4VpXtL9
                            2024-08-29 22:39:42 UTC10094INData Raw: 47 64 30 75 76 30 4e 0a 38 58 46 4c 65 51 61 63 54 6a 78 5a 4c 50 67 69 4f 4b 4c 4e 4b 63 31 56 45 35 56 61 6d 56 73 42 37 63 44 63 69 6f 71 39 4f 56 70 6c 61 57 6c 4f 71 54 4c 6f 4b 66 49 4f 54 56 6b 5a 63 36 46 69 2f 38 6f 68 44 69 66 5a 39 64 59 67 0a 4a 54 6b 54 67 48 4c 4b 70 71 61 4b 70 6a 41 4e 48 69 55 6a 66 47 77 66 4b 71 4f 66 38 6b 6c 31 2f 4b 51 31 75 6b 76 59 6c 4d 6d 6a 4f 31 6b 4a 68 52 39 42 51 31 30 2f 38 58 74 75 74 58 67 66 6c 36 55 43 7a 6f 64 46 39 2b 43 32 0a 51 68 76 30 31 71 71 59 57 2b 2f 38 78 49 39 44 5a 64 34 42 74 4f 55 46 54 6f 69 30 44 2b 76 32 35 61 61 72 67 50 2f 42 45 71 52 2f 50 43 43 31 64 43 55 77 50 78 35 2f 30 37 45 47 56 57 36 51 58 46 44 4a 43 76 68 64 44 67 6e 6c 0a 77 51 57 42 33 78 6b 41 66 71 6a 70 74 4f 6b 4e
                            Data Ascii: Gd0uv0N8XFLeQacTjxZLPgiOKLNKc1VE5VamVsB7cDcioq9OVplaWlOqTLoKfIOTVkZc6Fi/8ohDifZ9dYgJTkTgHLKpqaKpjANHiUjfGwfKqOf8kl1/KQ1ukvYlMmjO1kJhR9BQ10/8XtutXgfl6UCzodF9+C2Qhv01qqYW+/8xI9DZd4BtOUFToi0D+v25aargP/BEqR/PCC1dCUwPx5/07EGVW6QXFDJCvhdDgnlwQWB3xkAfqjptOkN


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            63192.168.2.549787103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC408OUTGET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 102317
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "66bb241d-18fad"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                            X-Cdn-Request-ID: 3ead6154ae3944805066a96797e86651
                            2024-08-29 22:39:41 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 50 54 30 39 58 59 6d 70 71 62 57 35 59 59 57 31 58 0a 59 6d 6c 54 59 57 64 59 59 32 74 54 59 47 68 58 59 6d 74 58 59 6d 70 58 59 6d 6c 64 58 6d 74 58 5a 47 39 58 59 6d 70 57 59 57 74 57 59 6d 74 58 59 6d 74 57 59 6d 74 57 59 6d 74 59 59 6d 74 59 59 57 6c 59 59 57 6c 67 5a 48 52 58 0a 59 6d 74 58 59 6d 70 58 59 6d 74 59 59 6d 74 59 59 6d 74 58 59 6d 74 59 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 72 69 4c 53 78 58 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 6f 41 6d 66 72 5a 59 44 37 41 6e 56 62 35 6c 6a 6a 7a 0a 67 67 50 64 30 39 4f 2f 33 4d 48 32 33 4a 50 38 39 65 72
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1XYmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRXYmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjzggPd09O/3MH23JP89er
                            2024-08-29 22:39:41 UTC16384INData Raw: 75 71 50 32 47 79 69 69 73 49 4a 78 6b 55 4f 0a 2b 34 54 46 59 79 6e 6f 72 45 6e 6a 58 46 58 54 6a 63 4a 6b 6a 52 31 62 51 43 7a 73 35 47 67 2b 69 44 69 37 51 74 67 65 61 47 42 58 7a 42 76 36 75 67 67 31 34 36 6d 44 72 46 37 68 75 45 43 6a 5a 51 67 79 41 44 38 47 57 7a 6a 62 0a 53 61 57 51 67 67 56 77 73 67 66 30 36 41 49 2f 6a 43 41 76 38 71 6c 52 56 49 49 32 67 44 36 58 77 7a 55 44 31 75 78 77 41 68 6e 4f 6b 4c 4b 47 49 59 54 44 68 51 49 38 35 70 4f 38 59 52 67 56 52 77 4e 7a 66 4c 52 61 51 66 69 6d 0a 30 2f 74 66 68 52 36 6d 6b 6d 79 53 43 4c 59 64 68 74 59 41 35 70 4d 67 6e 30 2f 30 59 72 65 69 71 5a 73 4c 7a 66 47 7a 79 4c 52 66 4e 6d 37 37 72 68 6a 44 71 38 7a 66 62 42 6a 48 2b 36 4a 66 77 78 68 61 41 6d 4b 75 36 74 4b 4b 0a 4b 68 64 74 6f 6c 71 73
                            Data Ascii: uqP2GyiisIJxkUO+4TFYynorEnjXFXTjcJkjR1bQCzs5Gg+iDi7QtgeaGBXzBv6ugg146mDrF7huECjZQgyAD8GWzjbSaWQggVwsgf06AI/jCAv8qlRVII2gD6XwzUD1uxwAhnOkLKGIYTDhQI85pO8YRgVRwNzfLRaQfim0/tfhR6mkmySCLYdhtYA5pMgn0/0YreiqZsLzfGzyLRfNm77rhjDq8zfbBjH+6JfwxhaAmKu6tKKKhdtolqs
                            2024-08-29 22:39:42 UTC16384INData Raw: 56 4b 37 71 78 52 41 78 52 4e 76 72 51 36 4d 48 66 6e 6c 58 44 36 51 4f 7a 6e 45 63 4d 72 43 4d 0a 6e 77 50 32 54 65 59 67 47 2f 46 63 5a 48 41 39 52 35 74 79 67 69 36 57 38 43 69 70 73 6b 6f 78 41 39 63 7a 38 45 75 6e 6b 34 55 68 54 43 67 77 79 61 58 74 6c 4a 34 73 4b 49 57 6b 6e 72 4c 54 56 57 73 73 66 63 45 56 44 50 76 6e 0a 71 32 6b 74 6e 35 45 56 4e 5a 74 55 65 5a 57 65 6c 73 2f 58 48 38 5a 69 32 6d 50 64 30 6b 75 53 47 79 51 61 7a 77 5a 48 54 71 75 55 43 73 33 39 51 56 66 46 69 55 79 6c 57 73 68 5a 68 58 53 52 77 31 52 61 72 75 70 57 7a 4e 70 6a 0a 6e 38 6f 76 42 71 31 48 43 2f 4a 4a 73 4a 74 69 6f 48 51 36 6e 49 41 62 62 63 43 57 63 6a 63 31 49 55 63 6a 63 6c 4d 6a 46 5a 6e 75 79 76 4f 69 30 6b 61 4c 48 58 76 68 6c 59 42 57 54 63 44 6b 70 72 41 62
                            Data Ascii: VK7qxRAxRNvrQ6MHfnlXD6QOznEcMrCMnwP2TeYgG/FcZHA9R5tygi6W8CipskoxA9cz8Eunk4UhTCgwyaXtlJ4sKIWknrLTVWssfcEVDPvnq2ktn5EVNZtUeZWels/XH8Zi2mPd0kuSGyQazwZHTquUCs39QVfFiUylWshZhXSRw1RarupWzNpjn8ovBq1HC/JJsJtioHQ6nIAbbcCWcjc1IUcjclMjFZnuyvOi0kaLHXvhlYBWTcDkprAb
                            2024-08-29 22:39:42 UTC16384INData Raw: 37 5a 65 57 77 37 31 70 57 58 2f 47 46 52 6a 7a 54 37 51 64 6e 77 36 79 37 70 58 37 6d 75 68 50 49 69 73 76 49 43 51 73 75 51 6c 72 64 69 78 79 33 0a 5a 74 61 6c 35 35 31 33 33 72 76 4f 57 39 50 66 59 49 6a 74 61 7a 64 73 49 42 4d 67 63 33 66 74 61 75 2f 4c 73 48 58 58 72 72 6d 42 6f 54 2b 30 61 79 78 34 30 56 57 33 76 66 4f 64 37 32 58 41 44 2b 54 73 6a 30 2f 34 68 44 41 42 0a 73 6d 31 49 33 76 65 64 73 53 4f 67 6d 2b 65 76 4f 52 31 2b 54 35 6b 79 63 41 55 43 76 77 45 79 41 44 78 33 6e 4e 4e 74 58 62 68 6f 50 63 78 71 53 36 38 63 6a 34 51 41 70 35 37 31 78 53 2f 2b 71 43 46 6e 76 61 32 52 58 78 73 31 0a 49 4c 51 6f 66 65 4b 4a 4a 35 70 70 35 53 69 71 7a 37 41 33 48 4a 50 4c 48 58 55 59 37 78 75 31 30 66 42 47 70 39 36 55 53 78 59 32 48 7a 38 31 76 66 6c
                            Data Ascii: 7ZeWw71pWX/GFRjzT7Qdnw6y7pX7muhPIisvICQsuQlrdixy3Ztal55133rvOW9PfYIjtazdsIBMgc3ftau/LsHXXrrmBoT+0ayx40VW3vfOd72XAD+Tsj0/4hDABsm1I3vedsSOgm+evOR1+T5kycAUCvwEyADx3nNNtXbhoPcxqS68cj4QAp571xS/+qCFnva2RXxs1ILQofeKJJ5pp5Siqz7A3HJPLHXUY7xu10fBGp96USxY2Hz81vfl
                            2024-08-29 22:39:42 UTC16384INData Raw: 46 50 2f 66 65 59 63 67 62 66 74 6e 50 6e 6f 79 78 54 6e 2b 66 67 52 7a 48 66 47 54 67 67 30 78 66 32 37 48 79 73 65 2b 41 33 66 65 46 4e 4f 79 49 6e 2b 74 57 42 70 63 65 41 61 66 38 70 65 6c 32 35 0a 4f 34 2f 38 38 43 56 48 48 6b 55 6e 43 48 33 36 42 79 6a 77 4f 2f 46 38 30 44 52 4f 76 47 54 36 2b 6c 55 33 54 76 38 51 76 6a 43 69 5a 44 36 6e 37 6e 7a 79 35 64 38 64 65 47 72 68 69 35 64 67 4b 64 36 6e 46 69 35 38 35 41 48 34 0a 6a 77 56 37 34 66 46 7a 7a 6e 4d 4c 46 79 35 38 36 67 42 73 67 73 64 50 59 4d 4b 2b 71 37 45 32 4c 36 62 76 51 37 65 2b 33 37 7a 38 75 39 2f 41 2f 48 4d 41 76 66 34 4f 76 50 68 55 54 79 6e 38 42 46 53 75 46 7a 5a 44 62 37 39 57 0a 42 38 54 34 4e 56 67 42 37 51 4e 4c 33 34 37 6d 2b 7a 59 68 36 44 74 79 76 59 35 2b 66 76 75 47 72 68
                            Data Ascii: FP/feYcgbftnPnoyxTn+fgRzHfGTgg0xf27Hyse+A3feFNOyIn+tWBpceAaf8pel25O4/88CVHHkUnCH36ByjwO/F80DROvGT6+lU3Tv8QvjCiZD6n7nzy5d8deGrhi5dgKd6nFi585AH4jwV74fFzznMLFy586gBsgsdPYMK+q7E2L6bvQ7e+37z8u9/A/HMAvf4OvPhUTyn8BFSuFzZDb79WB8T4NVgB7QNL347m+zYh6DtyvY5+fvuGrh
                            2024-08-29 22:39:42 UTC16384INData Raw: 53 6f 58 6f 36 4c 0a 68 43 5a 30 32 4e 47 6a 42 39 32 49 48 35 33 41 52 52 46 42 67 34 31 7a 69 74 70 73 68 62 4d 4e 78 39 48 41 4a 79 6b 4b 50 39 36 61 4d 4b 66 78 6b 38 62 63 4e 6f 4f 30 30 47 61 7a 73 52 51 56 45 68 76 43 76 71 49 57 75 4c 59 6c 0a 34 49 2b 4b 4e 39 54 6e 4a 74 54 44 67 69 35 51 69 30 31 43 41 68 54 58 42 6b 77 43 53 42 2f 2b 50 4f 75 42 2f 62 6e 53 51 63 66 42 61 63 4b 43 6c 6f 51 6b 69 74 42 72 38 51 79 6f 46 75 43 38 59 43 64 71 52 35 56 65 4f 48 58 6b 0a 59 53 43 76 42 61 69 4f 50 42 6e 36 4d 42 70 66 50 4f 2f 38 69 6f 2f 4f 59 6b 54 76 33 37 2f 36 36 71 75 2f 79 7a 43 63 74 34 2f 4f 2f 50 32 69 45 49 55 70 2f 4d 36 4b 77 43 38 6a 4b 55 6e 76 63 68 51 70 6b 70 49 6d 71 67 67 69 0a 31 79 65 35 4b 53 34 70 54 6a 2f 65 43 64 4d 4a 2f
                            Data Ascii: SoXo6LhCZ02NGjB92IH53ARRFBg41zitpshbMNx9HAJykKP96aMKfxk8bcNoO00GazsRQVEhvCvqIWuLYl4I+KN9TnJtTDgi5Qi01CAhTXBkwCSB/+POuB/bnSQcfBacKCloQkitBr8QyoFuC8YCdqR5VeOHXkYSCvBaiOPBn6MBpfPO/8io/OYkTv37/66qu/yzCct4/O/P2iEIUp/M6KwC8jKUnvchQpkpImqggi1ye5KS4pTj/eCdMJ/
                            2024-08-29 22:39:42 UTC4700INData Raw: 38 46 52 63 2b 65 34 43 6e 76 39 39 51 6a 76 64 78 37 2f 57 4a 38 6e 0a 71 4a 4f 46 50 4a 2f 32 48 70 6b 50 6e 33 47 35 4d 76 50 67 46 4b 72 75 42 71 4b 51 31 73 57 4e 6a 57 33 68 4a 37 72 6d 7a 37 4d 5a 6a 66 4d 41 2b 42 6d 67 6a 57 70 72 43 2b 2f 61 76 48 2f 2f 79 4d 6a 30 39 75 6d 63 69 6c 47 6d 0a 70 32 4a 4e 6a 43 4d 30 69 78 2f 47 39 51 5a 37 73 50 32 62 49 64 34 54 59 6e 50 6a 6a 45 39 79 42 45 34 58 56 6d 43 44 63 45 44 6d 72 49 5a 35 64 2b 34 4e 74 4d 32 76 36 75 68 59 42 33 77 50 78 34 39 36 52 4d 37 58 41 5a 79 50 0a 6b 6a 39 78 51 56 56 33 52 7a 66 67 76 59 48 42 45 6f 52 38 33 59 4f 44 6d 4d 32 33 2b 7a 49 73 36 52 35 45 39 74 64 64 56 54 55 34 55 45 55 43 6c 75 4d 46 41 74 78 63 77 4b 65 6c 38 66 69 33 51 50 79 6a 62 77 63 77 2b 54 54 36 0a
                            Data Ascii: 8FRc+e4Cnv99Qjvdx7/WJ8nqJOFPJ/2HpkPn3G5MvPgFKruBqKQ1sWNjW3hJ7rmz7MZjfMA+BmgjWprC+/avH//yMj09umcilGmp2JNjCM0ix/G9QZ7sP2bId4TYnPjjE9yBE4XVmCDcEDmrIZ5d+4NtM2v6uhYB3wPx496RM7XAZyPkj9xQVV3RzfgvYHBEoR83YODmM23+zIs6R5E9tddVTU4UEUCluMFAtxcwKel8fi3QPyjbwcw+TT6


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            64192.168.2.549793103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC406OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 103249
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "66bb241d-19351"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 59086acac320b6fcbdf4883ace9d512a
                            2024-08-29 22:39:41 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 72 61 6d 75 6c 70 61 57 4e 69 34 32 67 6f 61 43 6a 0a 70 71 53 6a 70 71 61 57 6d 4a 6d 6c 70 61 57 6e 70 71 61 6c 70 61 57 69 70 4b 47 6d 70 71 61 6a 6f 36 4f 6f 71 4b 65 6c 70 4b 53 6f 71 61 4f 6d 70 61 57 6c 70 61 57 6c 70 61 57 6d 70 71 61 6d 70 71 57 6c 70 61 57 6c 70 61 57 6c 0a 70 61 58 67 4c 53 32 6e 70 36 65 6c 70 61 57 6c 70 61 57 6d 70 71 59 72 51 7a 55 41 6d 66 72 34 2b 66 70 42 4d 69 75 6c 70 61 58 43 6e 6c 61 6c 70 61 57 6d 70 61 56 4c 46 42 58 7a 67 67 4d 64 68 38 69 6d 70 61 57 41 67 49 44 66 0a 55 69 6e 47 78 73 58 31 33 4a 54 35 39 2f 54 59 4a 43 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCjpqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWlpaXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDfUinGxsX13JT59/TYJCX
                            2024-08-29 22:39:41 UTC16384INData Raw: 68 33 34 46 4b 62 49 56 6a 6c 4a 38 6e 55 4a 0a 53 67 58 34 57 5a 69 4e 4b 7a 41 6c 4b 36 6d 52 66 46 33 74 48 43 2f 72 34 4b 51 63 62 6f 4e 43 6b 48 4d 44 6b 32 65 46 4c 43 6a 66 78 61 54 73 6f 4d 65 72 78 72 4d 4a 51 49 47 41 63 78 4f 38 5a 67 67 36 77 69 6d 38 2f 68 59 77 0a 46 49 58 50 46 6c 6a 52 73 75 42 6f 4a 61 44 6b 67 42 64 61 63 6d 59 56 69 78 7a 56 76 2b 6e 58 34 45 32 4f 41 44 39 42 70 73 35 33 6c 65 39 48 31 53 69 66 68 49 71 4d 41 72 38 6f 45 47 7a 6f 59 73 69 71 73 69 58 34 35 43 34 46 0a 64 4f 6c 57 4c 6d 53 79 41 41 41 43 66 51 52 39 47 71 59 4f 50 59 57 6d 69 74 6a 71 55 32 41 37 55 6a 42 42 6c 32 71 51 61 77 47 7a 55 52 36 67 6b 69 44 70 62 55 2b 52 68 43 4a 78 52 73 54 76 53 6d 49 68 59 34 56 4d 57 57 74 6f 0a 6c 69 47 39 59 37 4f 67
                            Data Ascii: h34FKbIVjlJ8nUJSgX4WZiNKzAlK6mRfF3tHC/r4KQcboNCkHMDk2eFLCjfxaTsoMerxrMJQIGAcxO8Zgg6wim8/hYwFIXPFljRsuBoJaDkgBdacmYVixzVv+nX4E2OAD9Bps53le9H1SifhIqMAr8oEGzoYsiqsiX45C4FdOlWLmSyAAACfQR9GqYOPYWmitjqU2A7UjBBl2qQawGzUR6gkiDpbU+RhCJxRsTvSmIhY4VMWWtoliG9Y7Og
                            2024-08-29 22:39:42 UTC16384INData Raw: 48 4a 32 61 75 56 77 55 4b 6b 65 30 37 31 41 48 52 74 38 52 6f 69 64 61 6e 44 36 2b 38 34 35 43 0a 6b 46 62 4a 47 4a 43 32 72 46 67 38 52 70 70 50 6c 44 71 5a 7a 49 65 48 6c 75 49 30 39 52 4f 64 41 35 62 6d 79 47 54 7a 4e 50 4d 5a 74 6c 52 63 44 69 61 46 50 49 67 70 4e 58 74 61 73 4e 68 65 42 65 56 69 35 43 37 68 32 61 48 2f 0a 6c 79 6a 44 70 44 6f 45 66 6a 6c 4d 43 67 67 45 31 68 61 45 66 46 6f 79 5a 56 72 79 48 5a 68 52 6d 39 77 76 6c 52 51 41 2b 70 48 55 67 7a 79 62 53 6f 58 65 64 39 41 4c 69 50 68 74 67 50 53 52 79 47 55 4b 38 6f 48 46 6f 54 4d 78 0a 45 45 49 41 37 43 70 50 36 71 42 62 41 74 77 54 6c 6d 43 31 6b 73 4b 50 39 46 65 56 77 30 33 52 75 62 49 4d 30 39 6a 4b 6a 4a 6d 75 6f 46 32 4a 54 68 7a 38 43 69 4f 65 53 52 4b 72 6e 38 77 33 61 62 55 57
                            Data Ascii: HJ2auVwUKke071AHRt8RoidanD6+845CkFbJGJC2rFg8RppPlDqZzIeHluI09ROdA5bmyGTzNPMZtlRcDiaFPIgpNXtasNheBeVi5C7h2aH/lyjDpDoEfjlMCggE1haEfFoyZVryHZhRm9wvlRQA+pHUgzybSoXed9ALiPhtgPSRyGUK8oHFoTMxEEIA7CpP6qBbAtwTlmC1ksKP9FeVw03RubIM09jKjJmuoF2JThz8CiOeSRKrn8w3abUW
                            2024-08-29 22:39:42 UTC16384INData Raw: 4e 7a 66 43 2b 2f 33 4d 78 30 77 57 35 37 36 72 37 78 76 42 75 2f 70 4e 66 2f 73 75 4b 66 50 6d 54 7a 47 74 43 5a 6a 30 37 6c 31 6e 38 37 48 4c 6d 0a 57 66 6a 72 6a 6a 53 6d 65 46 50 57 76 65 75 61 64 39 33 59 31 4b 5a 64 46 48 48 56 34 53 63 75 50 2b 76 79 59 50 41 6d 49 48 78 4c 2f 35 62 49 6d 73 4e 4c 67 4e 35 74 6d 6b 46 66 42 55 73 33 33 41 53 30 62 4f 30 61 65 48 35 34 0a 4a 6e 6d 6f 62 4d 4f 73 43 76 34 32 6b 71 43 5a 6e 6a 43 78 34 73 31 56 55 52 6c 6d 65 2b 79 6c 7a 74 65 2b 33 68 33 71 33 4b 77 55 57 39 69 6f 79 4d 4d 58 33 34 72 79 44 5a 49 4b 6b 5a 35 4b 38 76 2f 44 62 2f 31 47 55 36 63 6a 0a 49 66 30 6a 41 58 34 66 66 77 66 49 2b 71 61 56 2f 75 31 49 2b 30 36 36 39 74 71 54 64 6a 48 62 74 2b 2f 61 77 34 78 56 2b 47 39 38 2f 69 73 49 2b 30 43
                            Data Ascii: NzfC+/3Mx0wW576r7xvBu/pNf/suKfPmTzGtCZj07l1n87HLmWfjrjjSmeFPWveuad93Y1KZdFHHV4ScuP+vyYPAmIHxL/5bImsNLgN5tmkFfBUs33AS0bO0aeH54JnmobMOsCv42kqCZnjCx4s1VURlme+ylzte+3h3q3KwUW9ioyMMX34ryDZIKkZ5K8v/Db/1GU6cjIf0jAX4ffwfI+qaV/u1I+0669tqTdjHbt+/aw4xV+G98/isI+0C
                            2024-08-29 22:39:42 UTC16384INData Raw: 6c 6e 2f 76 75 2f 58 34 7a 59 47 68 43 2f 46 32 48 6f 78 78 7a 42 50 61 38 2b 2b 75 67 66 59 6a 6c 30 45 37 4d 58 41 6d 35 46 4c 37 39 56 6f 77 57 69 43 71 74 37 4e 6d 78 61 31 62 50 36 56 72 68 30 0a 4e 38 45 46 57 7a 5a 71 53 47 2b 39 57 56 65 6c 5a 4d 63 47 2b 75 51 54 44 31 57 41 33 35 68 69 75 53 63 53 2b 41 6c 66 50 78 4c 4a 74 35 67 72 6a 73 53 6b 4c 65 49 33 78 4d 4f 50 2b 53 69 36 39 52 46 42 34 42 64 33 7a 45 44 49 0a 68 36 51 67 41 6e 35 76 2b 4b 63 45 45 2f 66 77 2b 36 63 68 57 66 76 34 76 32 73 42 2b 4a 31 37 4e 6b 78 51 35 35 78 39 4e 73 36 38 5a 79 31 6e 35 70 36 39 38 72 71 35 63 2b 48 46 79 72 4e 68 74 6a 76 6e 34 74 43 33 68 35 2f 31 0a 63 48 77 65 2b 2b 6d 48 6e 36 32 34 37 50 44 7a 48 33 36 34 4f 6d 64 50 6e 4c 74 38 7a 45 55 37 63 72
                            Data Ascii: ln/vu/X4zYGhC/F2HoxxzBPa8++ugfYjl0E7MXAm5FL79VowWiCqt7Nmxa1bP6Vrh0N8EFWzZqSG+9WVelZMcG+uQTD1WA35hiuScS+AlfPxLJt5grjsSkLeI3xMOP+Si69RFB4Bd3zEDIh6QgAn5v+KcEE/fw+6chWfv4v2sB+J17NkxQ55x9Ns68Zy1n5p698rq5c+HFyrNhtjvn4tC3h5/1cHwe++mHn6247PDzH364OmdPnLt8zEU7cr
                            2024-08-29 22:39:42 UTC16384INData Raw: 59 37 2f 4a 49 6f 0a 55 2f 51 43 66 68 4b 41 65 51 44 74 69 6b 6a 48 32 61 49 4f 75 4d 55 6d 49 6f 32 31 78 64 34 6c 6c 72 4b 41 56 5a 70 65 58 49 45 46 4c 32 6d 6b 62 31 46 70 54 51 31 4d 64 39 53 55 55 53 64 67 6a 52 35 59 58 35 47 2b 6f 36 59 58 0a 6a 58 33 6c 70 62 31 46 4e 52 53 58 61 57 6f 45 62 46 5a 65 30 31 74 61 56 6a 51 70 59 4e 62 67 54 75 44 6e 70 52 70 33 50 64 36 64 51 74 6b 4f 6e 48 37 45 58 61 52 33 44 68 54 54 33 78 39 6e 36 50 69 67 4a 73 55 72 68 35 32 6b 0a 74 4c 65 33 6f 30 50 6a 2f 62 79 67 38 57 57 49 69 2b 6a 43 66 4d 4d 59 79 53 75 50 6b 4a 4f 59 4b 42 67 30 6a 77 6f 79 51 71 46 67 69 4f 62 77 49 2f 55 66 4c 52 55 74 56 54 37 41 72 37 6d 45 46 65 32 51 47 46 73 43 71 74 45 36 0a 6b 2b 4c 36 53 54 38 47 39 48 61 46 68 32 76 30 65
                            Data Ascii: Y7/JIoU/QCfhKAeQDtikjH2aIOuMUmIo21xd4llrKAVZpeXIEFL2mkb1FpTQ1Md9SUUSdgjR5YX5G+o6YXjX3lpb1FNRSXaWoEbFZe01taVjQpYNbgTuDnpRp3Pd6dQtkOnH7EXaR3DhTT3x9n6PigJsUrh52ktLe3o0Pj/byg8WWIi+jCfMMYySuPkJOYKBg0jwoyQqFgiObwI/UfLRUtVT7Ar7mEFe2QGFsCqtE6k+L6ST8G9HaFh2v0e
                            2024-08-29 22:39:42 UTC5632INData Raw: 64 31 31 79 50 70 44 4c 61 39 4d 53 4c 42 6d 4c 74 45 57 72 39 42 71 0a 69 36 33 62 4f 36 33 4b 58 55 62 58 4c 6a 4b 33 6b 71 31 35 73 78 61 30 78 59 65 78 36 4e 64 75 68 47 56 76 2b 72 54 76 4e 72 2b 35 63 69 57 44 67 4c 4d 65 6f 53 70 41 32 7a 45 33 78 53 6c 46 72 57 67 4f 72 53 48 5a 35 6e 4c 64 0a 36 6a 31 78 67 68 59 50 36 72 32 56 34 4f 6f 73 49 50 50 33 78 61 47 53 77 45 6c 76 50 6f 2b 56 68 6a 69 41 66 56 34 59 61 50 65 2b 6d 33 47 68 48 6d 4b 55 79 4c 6c 69 4f 2b 41 2b 2b 47 2b 6f 62 38 44 77 33 6f 62 44 62 54 62 50 0a 4e 30 78 69 55 4d 45 78 51 6f 46 35 39 75 78 72 4d 77 39 30 48 7a 6c 41 4d 6f 73 56 51 30 65 53 31 68 35 52 4b 41 34 66 78 6a 44 33 32 54 34 46 50 59 49 67 75 41 70 68 4f 57 4a 76 61 53 6a 78 6f 38 6a 50 45 39 64 37 39 4c 50 46 0a
                            Data Ascii: d11yPpDLa9MSLBmLtEWr9Bqi63bO63KXUbXLjK3kq15sxa0xYex6NduhGVv+rTvNr+5ciWDgLMeoSpA2zE3xSlFrWgOrSHZ5nLd6j1xghYP6r2V4OosIPP3xaGSwElvPo+VhjiAfV4YaPe+m3GhHmKUyLliO+A++G+ob8Dw3obDbTbPN0xiUMExQoF59uxrMw90HzlAMosVQ0eS1h5RKA4fxjD32T4FPYIguAphOWJvaSjxo8jPE9d79LPF


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            65192.168.2.549792103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:41 UTC624OUTGET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:41 UTC673INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 927305
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66706dba-e2649"
                            Date: Thu, 15 Aug 2024 05:28:50 GMT
                            Last-Modified: Mon, 17 Jun 2024 17:09:14 GMT
                            Expires: Sat, 14 Sep 2024 05:28:50 GMT
                            Age: 1271451
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: 257b994c4a574d522293ff2f3a80d83c
                            2024-08-29 22:39:41 UTC15711INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 66 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABfAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:41 UTC16384INData Raw: 49 54 75 6e 2b 78 70 46 71 41 69 6d 6c 52 46 45 6c 4e 46 45 6b 55 30 55 51 72 4d 37 7a 37 37 59 4e 73 56 62 63 59 6d 35 6a 48 79 2b 37 58 48 4f 4d 6b 47 48 34 56 69 2b 42 34 56 63 73 38 79 76 4b 73 6d 4d 4f 56 50 4d 53 4a 43 74 6b 64 39 64 55 77 34 54 37 79 6e 48 53 68 43 55 6f 4a 55 6f 61 6e 48 41 36 57 74 4f 41 72 69 61 66 47 74 62 35 6c 35 72 74 4f 56 47 51 75 75 75 30 4c 70 70 4f 7a 6a 5a 48 47 2b 56 37 33 36 58 50 30 68 73 62 58 48 31 57 4f 63 53 61 4e 41 42 4a 49 55 67 32 6f 33 68 33 47 33 4e 79 47 55 33 64 75 32 37 63 33 61 54 42 45 57 71 54 4b 67 5a 64 75 6a 65 38 64 74 39 38 75 6c 31 62 64 5a 53 33 47 54 6a 39 71 75 31 32 75 45 5a 44 72 53 33 48 50 56 6b 71 62 49 36 51 6b 6f 71 72 34 56 4a 47 47 41 55 63 44 34 4b 2f 4b 42 35 6c 62 37 42 7a 44 65
                            Data Ascii: ITun+xpFqAimlRFElNFEkU0UQrM7z77YNsVbcYm5jHy+7XHOMkGH4Vi+B4Vcs8yvKsmMOVPMSJCtkd9dUw4T7ynHShCUoJUoanHA6WtOAriafGtb5l5rtOVGQuuu0LppOzjZHG+V736XP0hsbXH1WOcSaNABJIUg2o3h3G3NyGU3du27c3aTBEWqTKgZduje8dt98ul1bdZS3GTj9qu12uEZDrS3HPVkqbI6Qkoqr4VJGGAUcD4K/KB5lb7BzDe
                            2024-08-29 22:39:42 UTC16384INData Raw: 56 4a 30 63 66 48 32 66 5a 6f 6f 6b 6d 68 48 73 30 79 30 49 4a 52 30 6a 37 75 58 32 61 65 6c 4b 71 4f 6b 65 58 39 6e 53 6f 6b 6d 39 49 38 75 4a 31 46 49 34 70 4b 66 68 79 30 6b 71 4a 4b 56 35 36 53 45 68 54 58 53 53 47 43 59 55 2b 50 68 2b 35 70 46 53 53 64 4a 38 74 4a 4c 4e 4e 49 30 41 4a 46 4e 36 66 4d 63 65 50 68 71 65 6c 52 4b 62 30 2f 68 34 36 59 61 71 5a 53 45 65 7a 37 39 47 6c 4b 69 4b 48 38 4f 4f 67 4d 51 6b 36 61 6a 68 70 67 49 54 65 6a 7a 35 61 6b 52 52 43 43 33 6f 70 52 4d 43 71 58 30 2b 58 34 44 53 6f 6e 52 48 52 35 43 6e 74 31 4c 41 4a 30 53 2b 6e 7a 2f 63 38 39 52 31 49 4c 61 4a 4f 6a 39 2f 79 70 6f 71 6e 6f 52 30 41 65 33 39 37 51 70 42 67 54 65 67 61 4d 30 74 4e 45 64 4a 30 55 53 49 52 51 36 45 71 4a 70 54 2b 34 64 4e 41 43 62 30 48 79 70
                            Data Ascii: VJ0cfH2fZookmhHs0y0IJR0j7uX2aelKqOkeX9nSokm9I8uJ1FI4pKfhy0kqJKV56SEhTXSSGCYU+Ph+5pFSSdJ8tJLNNI0AJFN6fMcePhqelRKb0/h46YaqZSEez79GlKiKH8OOgMQk6ajhpgITejz5akRRCC3opRMCqX0+X4DSonRHR5Cnt1LAJ0S+nz/c89R1ILaJOj9/ypoqnoR0Ae397QpBgTegaM0tNEdJ0USIRQ6EqJpT+4dNACb0Hyp
                            2024-08-29 22:39:42 UTC16384INData Raw: 54 33 65 71 53 4d 77 48 55 50 6a 50 53 74 6d 2b 2b 65 48 7a 75 36 44 74 4a 76 6c 6c 78 47 66 48 46 7a 33 41 77 4f 42 64 62 4e 4a 56 2f 32 4c 49 6e 4f 4d 6f 66 53 32 54 2f 42 44 69 77 55 31 38 4e 66 6f 2b 73 5a 76 75 36 35 61 39 77 39 52 77 4e 50 41 56 69 75 38 6e 59 5a 65 2b 6a 6b 53 61 43 77 65 4f 30 75 72 56 72 32 48 67 58 55 44 71 65 41 6e 42 61 6a 39 6f 37 31 33 38 57 4c 42 38 66 32 6e 77 48 74 76 59 74 34 32 2f 68 66 79 64 6c 58 2f 4b 6e 66 6b 32 5a 30 69 4d 54 2b 74 62 39 51 70 53 34 6b 2b 43 6b 56 42 38 39 66 4e 54 76 50 2f 77 41 71 66 6b 66 76 69 35 78 33 62 6e 4c 6d 48 65 62 74 30 6d 34 58 4a 6e 37 43 4a 6f 61 32 50 56 53 72 4e 52 78 4b 34 56 33 57 65 38 54 33 75 38 6e 38 76 32 58 4b 6d 79 63 73 73 59 4c 47 49 51 47 61 59 6d 6a 79 32 76 70 41 45
                            Data Ascii: T3eqSMwHUPjPStm++eHzu6DtJvllxGfHFz3AwOBdbNJV/2LInOMofS2T/BDiwU18Nfo+sZvu65a9w9RwNPAViu8nYZe+jkSaCweO0urVr2HgXUDqeAnBaj9o7138WLB8f2nwHtvYt42/hfydlX/Knfk2Z0iMT+tb9QpS4k+CkVB89fNTvP/wAqfkfvi5x3bnLmHebt0m4XJn7CJoa2PVSrNRxK4V3We8T3u8n8v2XKmycssYLGIQGaYmjy2vpAE
                            2024-08-29 22:39:42 UTC16384INData Raw: 43 32 2b 79 41 32 65 38 59 7a 46 63 75 62 30 57 63 31 69 6d 48 76 7a 67 4a 30 32 58 47 57 76 35 42 41 53 41 57 2f 6a 36 53 34 75 4c 33 75 63 41 43 34 6d 6f 78 78 36 79 75 76 64 30 6e 4a 31 6a 46 65 58 6c 7a 4a 74 64 76 43 2b 33 6e 61 32 33 6c 62 62 4d 69 65 57 4f 67 59 58 6c 72 78 44 41 58 65 6d 2b 52 68 49 59 42 51 46 75 4e 43 54 66 72 36 68 4e 37 75 56 6c 78 4c 59 78 75 31 34 6a 69 6d 52 2f 74 62 66 69 32 32 79 2f 58 72 4c 65 32 36 34 64 30 6b 54 41 63 52 63 78 76 4a 56 7a 4c 75 78 6a 56 70 41 75 53 6e 51 2b 33 47 69 2b 72 47 63 51 73 49 65 57 6d 76 53 70 51 30 34 57 67 31 72 30 64 49 46 63 52 78 50 6c 57 7a 39 38 56 35 4e 5a 32 39 67 59 59 59 33 36 72 77 42 7a 6e 32 63 6c 38 49 57 64 68 4f 54 49 49 59 71 53 56 71 47 78 36 6d 6b 45 4e 65 51 63 43 56 70
                            Data Ascii: C2+yA2e8YzFcub0Wc1imHvzgJ02XGWv5BASAW/j6S4uL3ucAC4moxx6yuvd0nJ1jFeXlzJtdvC+3na23lbbMieWOgYXlrxDAXem+RhIYBQFuNCTfr6hN7uVlxLYxu14jimR/tbfi22y/XrLe264d0kTAcRcxvJVzLuxjVpAuSnQ+3Gi+rGcQsIeWmvSpQ04Wg1r0dIFcRxPlWz98V5NZ29gYYY36rwBzn2cl8IWdhOTIIYqSVqGx6mkENeQcCVp
                            2024-08-29 22:39:42 UTC16384INData Raw: 32 31 6b 58 78 6c 2b 52 61 49 6d 62 35 62 62 73 59 66 75 54 4d 58 6f 44 71 6d 55 7a 35 63 55 76 65 6b 58 55 42 66 52 58 70 36 67 44 53 75 71 63 73 30 64 74 54 74 58 74 62 58 4b 70 41 2b 4e 57 4f 35 37 78 74 2b 78 61 50 76 43 37 67 67 4c 36 6c 6f 6b 6b 59 7a 56 53 6c 61 61 6e 43 74 4b 69 74 4d 71 69 71 70 44 2f 50 76 32 76 6a 2f 41 4d 32 6a 32 43 2f 31 72 34 39 2f 79 72 71 6c 39 34 57 33 39 64 48 2b 55 50 6e 57 4b 2f 78 7a 79 39 2b 74 62 4c 37 65 4c 38 39 54 65 79 62 75 64 76 6d 54 58 61 33 34 2f 69 2f 63 50 73 72 6b 65 51 58 65 53 33 43 74 46 69 73 6d 35 46 6b 75 6c 32 75 6b 31 37 39 42 6d 50 48 6a 33 46 31 39 35 61 76 42 4b 45 45 6e 79 31 4a 6c 35 42 49 51 31 73 72 43 54 6b 41 34 48 35 56 63 32 66 4e 6d 79 37 6a 4b 32 43 33 33 47 31 6b 6b 63 61 4e 61 32
                            Data Ascii: 21kXxl+RaImb5bbsYfuTMXoDqmUz5cUvekXUBfRXp6gDSuqcs0dtTtXtbXKpA+NWO57xt+xaPvC7ggL6lokkYzVSlaanCtKitMqiqpD/Pv2vj/AM2j2C/1r49/yrql94W39dH+UPnWK/xzy9+tbL7eL89TeybudvmTXa34/i/cPsrkeQXeS3CtFism5Fkul2uk179BmPHj3F195avBKEEny1Jl5BIQ1srCTkA4H5Vc2fNmy7jK2C33G1kkcaNa2
                            2024-08-29 22:39:42 UTC16384INData Raw: 6b 4c 75 74 2b 36 57 4f 6f 35 73 4e 70 61 31 72 6e 6f 64 48 72 38 4f 70 73 62 71 34 59 67 6c 63 61 76 71 65 37 38 50 74 31 6f 4f 6c 66 4a 48 73 69 74 39 33 30 65 76 70 2b 37 41 64 32 75 33 57 39 65 34 57 2f 32 4e 33 76 49 34 4f 4d 35 68 6a 4f 4a 59 67 69 30 35 50 4f 78 74 45 47 51 7a 43 65 6d 58 4d 71 2b 53 65 5a 4c 35 64 54 4d 68 30 43 79 65 6e 70 34 55 36 6a 58 5a 64 68 32 6d 4b 2b 61 39 30 6f 4a 41 49 41 78 70 34 66 6b 58 75 44 33 55 2b 34 6e 59 65 38 7a 62 62 2f 63 4e 38 68 64 4b 47 54 74 6a 6a 41 6b 65 77 4e 6f 7a 55 38 2b 67 35 74 61 36 32 35 31 70 54 43 6c 54 58 63 42 2f 51 77 2f 54 70 2f 30 5a 35 70 2f 72 4f 76 76 2f 48 64 5a 2f 77 44 77 37 61 66 56 50 6c 4b 39 55 2f 75 6b 63 67 2f 33 47 54 37 65 66 2b 30 55 2b 78 2f 36 50 76 30 35 38 64 75 55 61
                            Data Ascii: kLut+6WOo5sNpa1rnodHr8Opsbq4Yglcavqe78Pt1oOlfJHsit930evp+7Ad2u3W9e4W/2N3vI4OM5hjOJYgi05POxtEGQzCemXMq+SeZL5dTMh0Cyenp4U6jXZdh2mK+a90oJAIAxp4fkXuD3U+4nYe8zbb/cN8hdKGTtjjAkewNozU8+g5ta6251pTClTXcB/Qw/Tp/0Z5p/rOvv/HdZ/wDw7afVPlK9U/ukcg/3GT7ef+0U+x/6Pv058duUa
                            2024-08-29 22:39:42 UTC16384INData Raw: 54 69 53 54 69 53 63 53 56 35 2f 57 39 76 34 66 66 6f 30 71 6c 32 61 50 57 39 76 34 66 66 6f 30 6f 37 4e 48 72 65 33 38 50 76 30 61 55 64 6d 71 6e 77 76 46 72 37 6e 32 56 59 2f 68 75 4d 77 5a 56 79 76 65 52 33 65 33 32 65 33 78 59 6b 64 63 70 77 79 4c 69 38 68 6c 4b 6c 4a 62 43 6c 42 4b 56 4c 42 55 61 63 42 78 31 4a 73 65 73 67 44 4d 72 4c 62 46 73 4e 78 7a 46 64 78 57 56 73 77 75 6b 6b 65 31 6f 6f 43 61 61 69 42 55 30 47 51 72 55 6e 67 46 39 4b 71 42 61 49 65 4f 32 65 78 34 37 62 6b 39 45 43 77 57 57 32 32 61 45 69 6e 54 30 52 4c 61 30 6c 6c 73 55 38 4b 4e 74 6a 58 56 32 74 30 41 4e 47 51 43 2b 2f 45 4d 44 62 57 4e 6b 54 4d 6d 74 44 52 34 41 4b 42 65 6a 54 56 52 47 6b 68 47 6d 68 47 6c 69 68 47 6e 56 43 4e 46 55 4a 64 43 59 53 30 30 4a 30 54 64 47 61 69
                            Data Ascii: TiSTiScSV5/W9v4ffo0ql2aPW9v4ffo0o7NHre38Pv0aUdmqnwvFr7n2VY/huMwZVyveR3e32e3xYkdcpwyLi8hlKlJbClBKVLBUacBx1JsesgDMrLbFsNxzFdxWVswukke1ooCaaiBU0GQrUngF9KqBaIeO2ex47bk9ECwWW22aEinT0RLa0llsU8KNtjXV2t0ANGQC+/EMDbWNkTMmtDR4AKBejTVRGkhGmhGlihGnVCNFUJdCYS00J0TdGai
                            2024-08-29 22:39:42 UTC16384INData Raw: 51 35 30 75 50 6a 55 57 31 32 69 44 43 36 33 59 55 69 55 77 72 72 65 6a 53 6e 41 41 35 55 42 58 45 44 78 32 50 5a 37 56 31 74 47 51 38 55 4a 50 79 42 65 39 76 64 6a 37 76 4e 77 37 75 65 58 35 62 66 64 49 75 79 75 4a 62 6c 38 68 59 53 30 6b 4e 30 52 73 62 69 31 7a 67 61 36 53 63 44 78 6f 74 74 4b 52 56 51 54 79 71 51 50 4c 6e 72 4c 55 58 6f 6c 63 6f 66 31 30 64 6c 2b 35 33 66 4c 75 36 78 52 7a 61 37 74 39 33 32 33 48 77 62 43 64 6c 73 59 73 45 61 2f 59 4a 74 48 66 38 41 4c 38 5a 58 66 37 68 63 72 76 63 4a 6f 62 6d 32 2b 33 79 49 79 33 45 74 53 59 7a 62 71 55 72 71 6e 6f 41 49 42 72 72 56 74 35 74 35 4a 35 51 57 74 63 51 41 42 67 44 31 6c 66 50 4c 33 74 2b 56 64 2b 35 74 35 68 74 2f 59 4c 43 37 6e 74 34 72 56 6f 44 6f 6f 4a 5a 47 61 33 50 6b 63 37 30 6d 4d
                            Data Ascii: Q50uPjUW12iDC63YUiUwrrejSnAA5UBXEDx2PZ7V1tGQ8UJPyBe9vdj7vNw7ueX5bfdIuyuJbl8hYS0kN0Rsbi1zga6ScDxottKRVQTyqQPLnrLUXolcof10dl+53fLu6xRza7t9323HwbCdlsYsEa/YJtHf8AL8ZXf7hcrvcJobm2+3yIy3EtSYzbqUrqnoAIBrrVt5t5J5QWtcQABgD1lfPL3t+Vd+5t5ht/YLC7nt4rVoDooJZGa3Pkc70mM
                            2024-08-29 22:39:42 UTC16384INData Raw: 55 38 64 5a 44 62 49 2f 30 6c 65 67 4c 31 70 37 6e 6d 7a 75 75 4f 59 62 6d 37 70 36 45 56 71 34 66 78 70 48 73 44 66 35 4c 58 72 73 35 4a 36 69 53 65 61 69 53 66 74 31 6e 6c 39 49 45 6d 68 43 58 51 68 4a 6f 53 6f 6e 4a 35 36 52 53 49 55 52 4b 53 6f 68 4b 52 55 6b 38 42 71 4b 69 41 74 55 76 31 4f 76 71 67 59 48 32 49 59 54 49 77 37 44 33 37 52 6d 66 63 35 6c 74 71 57 76 45 73 4e 55 34 4a 56 76 77 69 44 4d 53 70 4b 4c 37 66 30 6f 55 46 4e 73 74 6e 34 6f 73 51 6b 4c 6b 71 46 42 30 74 42 62 69 62 61 36 75 68 62 69 67 39 62 34 6c 77 7a 76 71 37 36 72 58 75 72 74 54 44 44 70 6c 33 47 52 76 36 4f 50 67 77 48 44 74 4a 4b 5a 4e 48 30 57 34 47 51 69 67 6f 41 35 7a 65 45 2f 4f 74 77 4d 77 33 4e 7a 48 4a 4e 77 63 2f 79 4b 35 35 5a 6d 6d 58 33 65 5a 66 63 6c 79 4f 38
                            Data Ascii: U8dZDbI/0legL1p7nmzuuOYbm7p6EVq4fxpHsDf5LXrs5J6iSeaiSft1nl9IEmhCXQhJoSonJ56RSIURKSohKRUk8BqKiAtUv1OvqgYH2IYTIw7D37Rmfc5ltqWvEsNU4JVvwiDMSpKL7f0oUFNstn4osQkLkqFB0tBbiba6uhbig9b4lwzvq76rXurtTDDpl3GRv6OPgwHDtJKZNH0W4GQigoA5zeE/OtwMw3NzHJNwc/yK55ZmmX3eZfclyO8


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            66192.168.2.549794103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:42 UTC627OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:42 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 110110
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "66bb241d-1ae1e"
                            Date: Sun, 25 Aug 2024 02:32:47 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:47 GMT
                            Age: 418015
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: c1164e5396a6cbf5c06975167ed06550
                            2024-08-29 22:39:42 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6a 75 71 76 61 73 71 53 50 63 57 37 66 75 4b 6e 67 0a 74 36 6a 63 73 36 57 30 6b 34 66 64 74 4b 58 66 74 61 66 64 74 61 53 6a 68 58 75 6e 68 6e 61 35 6c 6f 6a 66 74 71 66 43 6e 70 48 66 4c 53 32 6a 68 33 71 68 68 58 7a 69 75 4b 6e 77 67 67 71 6b 68 6e 79 6b 68 33 33 6e 75 61 75 37 0a 6d 59 30 39 50 6a 4f 67 67 33 50 53 5a 45 44 6a 75 61 71 6b 68 33 76 44 6e 70 49 41 6d 66 71 38 6d 49 79 6c 68 33 72 69 75 4b 65 6a 68 6e 7a 68 74 36 69 75 6a 34 53 72 69 34 47 69 68 58 76 4a 70 4a 66 6d 75 36 78 47 50 30 65 39 0a 6d 6f 6b 6d 69 73 6e 35 6c 6a 6a 61 31 4d 6e 2b 2f 66 72
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKngt6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9mokmisn5ljja1Mn+/fr
                            2024-08-29 22:39:42 UTC16384INData Raw: 64 76 4b 59 32 74 6a 63 54 67 45 4c 6d 50 4a 0a 77 6d 74 66 45 67 38 39 6f 2b 31 68 46 44 38 36 6a 64 65 44 42 54 4e 53 75 61 42 67 43 59 61 79 6d 41 63 47 7a 42 62 4a 62 4a 59 47 7a 53 37 4a 36 32 70 7a 47 45 44 6c 4b 4a 73 72 4b 31 59 6e 75 6c 43 2b 42 69 2f 48 55 4a 61 58 0a 55 53 36 34 4c 72 49 45 4d 66 6f 34 4a 6a 79 33 4e 2f 76 42 4d 48 46 67 69 53 44 77 63 32 74 6c 64 68 6a 4b 53 4d 56 49 70 47 67 54 69 70 4c 59 42 48 35 43 57 4b 6f 4a 58 46 54 79 52 31 4a 46 6c 37 41 4b 7a 51 66 4e 78 6c 4a 43 0a 75 57 48 44 45 48 36 54 58 45 37 4b 4d 74 6f 49 78 77 4c 69 63 78 50 67 46 78 46 51 35 6c 65 79 51 4b 4d 46 72 59 58 4e 44 46 65 45 41 53 75 38 6b 52 4e 4c 46 6b 34 4d 4d 6a 78 70 44 69 65 52 79 6b 33 79 70 52 56 38 41 35 6f 6c 0a 36 54 49 73 41 38 52 7a
                            Data Ascii: dvKY2tjcTgELmPJwmtfEg89o+1hFD86jdeDBTNSuaBgCYaymAcGzBbJbJYGzS7J62pzGEDlKJsrK1YnulC+Bi/HUJaXUS64LrIEMfo4Jjy3N/vBMHFgiSDwc2tldhjKSMVIpGgTipLYBH5CWKoJXFTyR1JFl7AKzQfNxlJCuWHDEH6TXE7KMtoIxwLicxPgFxFQ5leyQKMFrYXNDFeEASu8kRNLFk4MMjxpDieRyk3ypRV8A5ol6TIsA8Rz
                            2024-08-29 22:39:42 UTC16384INData Raw: 68 6b 73 77 77 74 69 65 5a 71 78 57 39 34 6a 49 73 53 73 36 71 65 31 48 5a 59 58 64 6a 41 46 49 0a 4a 57 4f 46 71 39 53 4b 49 53 30 54 57 6f 78 68 69 52 53 52 70 68 50 59 59 50 48 49 6c 4e 57 59 65 35 4e 63 4b 73 79 4a 4a 64 37 67 64 78 6d 73 66 6f 4f 53 62 68 5a 35 6d 31 75 55 56 68 44 43 54 33 61 4d 7a 33 50 4d 50 4a 4f 50 0a 6f 72 72 45 4d 35 7a 73 4b 6d 69 54 6e 37 78 7a 64 6d 38 44 6e 48 67 64 6b 43 61 37 38 37 30 46 6d 6c 55 68 68 4c 36 37 65 6b 5a 6f 6e 36 33 31 6a 35 46 68 75 57 32 73 58 6f 73 67 76 64 57 46 53 31 55 79 74 6a 59 4b 41 50 78 47 0a 53 44 77 2f 4b 48 4f 66 61 4b 31 4a 62 6e 35 36 79 70 6e 32 31 59 75 72 42 48 36 6b 45 39 34 4b 34 61 66 4b 64 50 67 68 38 68 55 73 72 62 47 6c 72 47 49 57 31 6a 4c 51 72 56 61 71 49 6c 65 74 62 41 44 49
                            Data Ascii: hkswwtieZqxW94jIsSs6qe1HZYXdjAFIJWOFq9SKIS0TWoxhiRSRphPYYPHIlNWYe5NcKsyJJd7gdxmsfoOSbhZ5m1uUVhDCT3aMz3PMPJOPorrEM5zsKmiTn7xzdm8DnHgdkCa7870FmlUhhL67ekZon631j5FhuW2sXosgvdWFS1UytjYKAPxGSDw/KHOfaK1Jbn56ypn21YurBH6kE94K4afKdPgh8hUsrbGlrGIW1jLQrVaqIletbADI
                            2024-08-29 22:39:42 UTC16384INData Raw: 6a 47 34 63 78 70 4c 66 46 52 79 5a 73 63 38 70 32 30 4f 2b 53 4d 32 6d 67 76 4b 69 64 61 65 67 73 63 72 6f 42 2f 45 79 4e 4d 69 4d 43 45 45 79 44 0a 71 53 6d 38 4b 2f 6c 47 72 4d 64 41 79 62 4d 43 54 58 52 6d 59 49 62 4e 35 70 34 37 2f 71 69 30 62 70 69 66 6d 47 43 42 4f 75 42 67 6d 61 58 30 34 79 68 71 73 78 45 34 6f 6c 62 67 65 45 30 4b 55 31 6c 5a 6c 51 65 30 52 7a 39 4d 0a 39 67 65 6f 33 68 48 34 61 55 6a 61 2b 36 61 45 54 30 33 62 4d 53 42 48 63 4a 56 31 35 42 5a 53 77 48 78 46 6b 55 68 4b 41 35 32 2f 75 67 43 34 57 64 36 4e 68 61 35 79 43 78 41 79 73 45 51 2b 44 58 76 51 47 44 41 44 48 79 6c 6c 0a 57 4b 4e 54 53 72 52 74 59 4c 4e 73 38 5a 42 6b 74 31 35 61 54 53 62 62 56 49 45 61 31 4f 46 79 51 62 36 63 39 43 33 67 52 2f 4f 45 58 51 48 77 6f 35 74
                            Data Ascii: jG4cxpLfFRyZsc8p20O+SM2mgvKidaegscroB/EyNMiMCEEyDqSm8K/lGrMdAybMCTXRmYIbN5p47/qi0bpifmGCBOuBgmaX04yhqsxE4olbgeE0KU1lZlQe0Rz9M9geo3hH4aUja+6aET03bMSBHcJV15BZSwHxFkUhKA52/ugC4Wd6Nha5yCxAysEQ+DXvQGDADHyllWKNTSrRtYLNs8ZBkt15aTSbbVIEa1OFyQb6c9C3gR/OEXQHwo5t
                            2024-08-29 22:39:43 UTC16384INData Raw: 4f 33 30 79 44 67 75 34 30 79 33 2f 2b 5a 2b 2b 2b 2f 36 2f 36 37 50 6b 4f 41 33 37 65 57 54 51 32 73 32 7a 57 4d 57 54 75 41 39 39 31 78 34 6f 6b 4c 74 6a 37 53 4b 51 54 67 4e 35 65 45 66 59 44 37 0a 50 74 37 78 6b 6c 77 41 2f 42 36 37 70 53 76 67 5a 33 72 58 56 7a 35 41 59 6b 44 75 65 30 51 48 2b 42 69 71 30 53 4f 36 33 62 73 2f 2f 31 6c 41 79 6e 2f 51 4d 57 71 68 43 76 77 75 65 4f 4b 4a 54 36 44 4b 37 35 70 50 50 50 48 45 0a 61 6f 45 66 74 57 6e 37 6a 75 31 33 64 6a 67 31 44 35 78 37 33 6e 6c 62 74 35 36 33 39 54 35 35 34 66 70 7a 41 66 6a 4e 7a 76 37 52 35 79 69 34 43 65 4f 2f 44 6d 2b 2f 38 30 6d 30 4b 39 35 2f 35 38 56 58 62 35 79 54 70 75 50 71 0a 4f 39 2f 39 70 45 7a 31 72 37 35 75 56 57 33 35 31 52 73 33 33 72 6e 63 38 49 46 39 38 49 34 48 31 64
                            Data Ascii: O30yDgu40y3/+Z+++/6/67PkOA37eWTQ2s2zWMWTuA991x4okLtj7SKQTgN5eEfYD7Pt7xklwA/B67pSvgZ3rXVz5AYkDue0QH+Biq0SO63bs//1lAyn/QMWqhCvwueOKJT6DK75pPPPHEaoEftWn7ju13djg1D5x73nlbt5639T554fpzAfjNzv7R5yi4CeO/Dm+/80m0K95/58VXb5yTpuPqO9/9pEz1r75uVW351Rs33rnc8IF98I4H1d
                            2024-08-29 22:39:43 UTC16384INData Raw: 42 6e 4d 69 6a 72 0a 46 44 45 78 35 51 5a 65 71 61 79 66 4e 47 46 31 4b 75 43 48 5a 2f 51 38 5a 30 59 76 6b 63 4f 52 52 53 7a 67 46 7a 35 6a 59 2b 59 6e 43 2f 77 67 50 49 6c 66 79 77 37 58 74 4c 2b 50 4a 4d 64 38 33 6c 31 55 35 30 63 35 6e 33 7a 58 0a 78 78 38 7a 73 43 66 67 50 69 52 2b 6a 50 6f 64 5a 4d 6f 53 42 76 7a 49 72 74 63 5a 36 42 4d 55 66 76 4a 38 74 4f 77 51 50 2b 4a 38 46 75 2f 35 2b 69 77 34 4c 4c 54 46 70 63 4b 56 44 48 76 74 72 42 78 2f 4e 65 75 4b 56 32 4a 53 0a 48 30 76 6c 6b 30 4f 6e 66 74 54 74 63 68 72 34 6e 2f 67 51 31 61 66 64 43 6e 78 5a 71 30 2f 37 42 66 78 57 74 61 78 59 48 68 49 53 73 67 51 6a 54 6b 76 44 5a 42 71 2b 62 67 5a 45 49 4f 6d 36 6e 70 79 63 33 44 4a 73 77 6d 79 6f 0a 34 65 54 68 35 56 30 53 55 30 74 4c 6c 34 52 74 70
                            Data Ascii: BnMijrFDEx5QZeqayfNGF1KuCHZ/Q8Z0YvkcORRSzgFz5jY+YnC/wgPIlfyw7XtL+PJMd83l1U50c5n3zXxx8zsCfgPiR+jPodZMoSBvzIrtcZ6BMUfvJ8tOwQP+J8Fu/5+iw4LLTFpcKVDHvtrBx/NeuKV2JSH0vlk0OnftTtchr4n/gQ1afdCnxZq0/7BfxWtaxYHhISsgQjTkvDZBq+bgZEIOm6npyc3DJswmyo4eTh5V0SU0tLl4Rtp
                            2024-08-29 22:39:43 UTC12493INData Raw: 77 4e 52 35 4b 47 4e 78 36 4b 36 6d 4c 62 69 34 70 67 6f 49 49 43 71 0a 78 76 49 36 64 4f 32 59 31 41 37 50 56 63 50 50 34 46 48 76 7a 38 42 57 4f 4f 36 64 45 2b 4e 78 6e 39 6a 73 6d 62 46 74 68 78 76 57 4f 35 30 4b 4d 51 58 77 55 31 6a 70 36 37 58 43 50 33 6d 6d 44 73 4e 51 6a 74 63 71 55 71 36 41 0a 6c 2f 68 4d 65 55 41 37 66 79 6e 5a 47 64 79 4b 5a 76 4b 73 61 7a 59 51 66 56 2b 4f 79 50 76 65 51 74 58 46 77 69 4d 66 66 33 78 51 57 49 4d 4b 50 79 65 2f 49 77 75 6f 61 63 66 72 37 31 48 67 39 78 63 52 2b 4e 45 79 66 6f 4c 43 0a 6a 36 4d 53 76 7a 38 78 6a 55 66 2b 49 58 39 4e 4f 79 6a 71 34 2f 42 61 61 4b 64 5a 4d 30 6b 6c 41 6a 2f 6f 31 49 74 6c 69 36 77 4a 53 52 4e 43 58 4f 63 42 2f 47 51 42 41 44 39 54 69 45 53 49 54 50 6a 48 78 46 44 74 31 73 48 65 0a
                            Data Ascii: wNR5KGNx6K6mLbi4pgoIICqxvI6dO2Y1A7PVcPP4FHvz8BWOO6dE+Nxn9jsmbFthxvWO50KMQXwU1jp67XCP3mmDsNQjtcqUq6Al/hMeUA7fynZGdyKZvKsazYQfV+OyPveQtXFwiMff3xQWIMKPye/Iwuoacfr71Hg9xcR+NEyfoLCj6MSvz8xjUf+IX9NOyjq4/BaaKdZM0klAj/o1Itli6wJSRNCXOcB/GQBAD9TiESITPjHxFDt1sHe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            67192.168.2.549796103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:42 UTC619OUTGET /ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:42 UTC644INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 466
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-1d2"
                            Date: Thu, 15 Aug 2024 05:28:40 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:28:40 GMT
                            Age: 1271462
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 69342ba3a77e3e685792090dc694ada7
                            2024-08-29 22:39:42 UTC466INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 6b 41 41 41 41 4d 43 41 51 41 41 41 46 74 55 6d 2b 2b 41 41 41 41 41 6e 4e 43 53 56 51 49 43 46 58 73 52 67 51 41 41 41 41 4a 63 45 68 5a 63 77 41 41 0a 43 78 49 41 41 41 73 53 41 64 4c 64 66 76 77 41 41 41 41 57 64 45 56 59 64 45 4e 79 5a 57 46 30 61 57 39 75 49 46 52 70 62 57 55 41 4d 44 67 76 4d 6a 4d 76 4d 54 50 46 56 54 56 79 41 41 41 41 48 48 52 46 57 48 52 54 62 32 5a 30 0a 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 47 61 58 4a 6c 64 32 39 79 61 33 4d 67 51 31 4d 31 63 62 58 6a 4e 67 41 41 41 4b 39 4a 52 45 46 55 43 42 30 46 77 54 46 71 41 6b 45 59 67 4e 47 76 74 46 74 50 4d 44 63 51 4a 4b 31 56 0a 47 76 6c 4c 6d 34 57 6b 57 39 51 69 6e 69 41 51 47 4a 6a
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAMCAQAAAFtUm++AAAAAnNCSVQICFXsRgQAAAAJcEhZcwAACxIAAAsSAdLdfvwAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDgvMjMvMTPFVTVyAAAAHHRFWHRTb2Z0d2FyZQBBZG9iZSBGaXJld29ya3MgQ1M1cbXjNgAAAK9JREFUCB0FwTFqAkEYgNGvtFtPMDcQJK1VGvlLm4WkW9QiniAQGJj


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            68192.168.2.549797103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:42 UTC607OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:42 UTC642INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 231
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792821
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: f7ae495b9d8ffda5946efc59cde4b04b
                            2024-08-29 22:39:42 UTC231INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4a 45 44 41 50 2f 2f 2f 2f 2f 53 4e 50 38 46 42 66 2f 2f 2f 79 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 2b 51 51 4a 46 41 41 44 41 43 77 41 41 41 41 41 0a 46 51 41 4d 41 41 41 43 4b 70 79 4f 71 57 6e 72 4c 77 43 53 6f 4e 5a 6f 35 64 77 36 62 70 56 52 6e 77 64 79 59 33 64 69 31 67 69 31 53 4f 4d 75 77 7a 79 2f 39 49 33 6a 52 38 37 6e 51 74 38 72 41 41 41 68 2b 51 51 46 46 41 41 44 0a 41 43 77 41 41 41 41 41 46 51 41 4d 41 41 41 43 4a 6c 79 4f 71 57 6e 72 48 31 71 4d 6f 78 70 62 47 62 71 37 4b 38 77 64 6b 75 52 4e 59 31 6c 65 47 41 71 31 6f 76 75 41 47 30 6a 54 59 6f 31 62 56 41 34 57 41 44 73 3d
                            Data Ascii: abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAAFQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAADACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            69192.168.2.549795103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:42 UTC405OUTGET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:42 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 100676
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66bb241d-18944"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418016
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 09d31dbc85374eec25a5ec232799a318
                            2024-08-29 22:39:42 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 61 56 56 6c 47 51 30 41 32 4e 7a 55 7a 4d 7a 4d 7a 0a 4f 54 59 7a 4d 7a 4d 79 4d 6a 49 7a 4d 6a 49 78 4d 6a 63 7a 4e 54 4d 2f 4e 6a 4d 30 4d 6a 49 7a 4d 7a 49 78 4d 44 41 35 4d 44 45 7a 4d 7a 49 7a 4d 6a 45 32 4c 79 38 7a 4d 7a 4d 7a 4d 6a 49 79 4c 79 38 79 4d 6a 49 79 4e 44 55 7a 0a 4d 7a 4d 7a 4d 7a 4d 30 4d 6a 49 7a 4d 7a 4d 79 4d 7a 4d 79 4d 7a 50 67 4c 69 30 7a 4d 7a 49 79 4d 7a 4c 42 6e 31 55 41 6d 66 72 30 67 77 76 2f 2f 2f 2f 35 6c 6a 6a 58 7a 4b 6a 5a 57 54 49 65 68 38 6a 2f 2f 2f 2f 72 57 45 66 48 0a 4a 43 72 2f 2f 2f 2f 55 31 4e 58 74 5a 69 62 53 49 69 70
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMzOTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUzMzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfHJCr////U1NXtZibSIip
                            2024-08-29 22:39:42 UTC16384INData Raw: 55 53 65 46 61 45 42 54 69 62 4e 4d 53 6f 77 78 4c 62 62 77 59 7a 42 57 4f 4a 72 6b 47 72 41 53 61 58 6e 78 4e 50 47 44 35 47 4b 65 6f 55 51 39 78 53 70 37 52 51 34 65 2b 50 6e 54 79 56 67 49 2b 46 58 4f 68 43 57 78 68 35 77 34 0a 53 55 52 55 4e 76 45 49 62 4f 46 4e 43 76 78 4d 66 37 65 43 31 6b 79 53 38 5a 6b 7a 65 31 6a 34 6b 53 30 70 74 50 43 62 4d 74 4e 6e 55 53 59 2b 68 64 2b 5a 31 74 41 42 50 37 74 57 71 4b 52 69 72 38 56 39 44 47 57 4b 66 56 44 31 0a 6c 41 49 48 6c 55 48 34 39 4f 4a 61 53 45 47 4b 30 6c 34 78 4c 6a 71 75 4c 44 6b 6b 39 34 72 62 4d 6b 49 79 5a 53 65 51 31 41 44 74 6c 64 4f 6b 43 4e 32 37 38 4a 32 57 69 30 75 6e 55 44 32 41 58 30 75 54 6c 4b 44 2b 6a 47 48 46 0a 6c 4a 51 71 47 68 4c 4a 62 75 4e 49 6b 70 33 4a 4b 6b 71 57 42 47 56 75
                            Data Ascii: USeFaEBTibNMSowxLbbwYzBWOJrkGrASaXnxNPGD5GKeoUQ9xSp7RQ4e+PnTyVgI+FXOhCWxh5w4SURUNvEIbOFNCvxMf7eC1kyS8Zkze1j4kS0ptPCbMtNnUSY+hd+Z1tABP7tWqKRir8V9DGWKfVD1lAIHlUH49OJaSEGK0l4xLjquLDkk94rbMkIyZSeQ1ADtldOkCN278J2Wi0unUD2AX0uTlKD+jGHFlJQqGhLJbuNIkp3JKkqWBGVu
                            2024-08-29 22:39:42 UTC16384INData Raw: 6b 52 73 4f 73 51 79 38 73 31 42 51 36 7a 55 42 0a 31 70 4b 54 78 66 44 36 58 77 35 6e 35 30 55 76 45 34 38 42 72 54 42 74 6d 51 2b 52 57 52 72 43 4c 39 43 43 71 4f 4c 69 76 36 4c 2f 7a 54 35 59 62 53 4e 69 30 34 72 50 56 66 70 39 7a 4c 41 57 39 47 6a 42 47 58 49 5a 76 35 48 4c 0a 4c 4d 79 70 73 66 61 70 49 71 4d 6d 43 36 37 47 47 4b 36 54 46 2b 32 38 78 47 71 75 45 70 4f 42 53 35 71 4d 6d 53 7a 6b 36 73 77 49 61 48 49 61 37 4c 4d 4e 6f 71 4c 34 57 64 4d 7a 31 45 47 52 6c 37 45 41 53 4c 34 53 36 50 45 6b 0a 37 41 35 5a 57 58 62 7a 6a 4b 48 71 52 64 4f 49 6d 59 4e 59 6f 31 59 53 50 50 58 73 4c 50 66 58 79 55 6f 76 5a 2f 72 4c 4b 75 4b 51 72 37 39 7a 55 4d 78 5a 43 6b 31 6c 32 33 44 38 67 54 54 50 4d 6d 71 72 6b 78 69 77 44 51 6b 4d 0a 48 46 55 45 79 71 43
                            Data Ascii: kRsOsQy8s1BQ6zUB1pKTxfD6Xw5n50UvE48BrTBtmQ+RWRrCL9CCqOLiv6L/zT5YbSNi04rPVfp9zLAW9GjBGXIZv5HLLMypsfapIqMmC67GGK6TF+28xGquEpOBS5qMmSzk6swIaHIa7LMNoqL4WdMz1EGRl7EASL4S6PEk7A5ZWXbzjKHqRdOImYNYo1YSPPXsLPfXyUovZ/rLKuKQr79zUMxZCk1l23D8gTTPMmqrkxiwDQkMHFUEyqC
                            2024-08-29 22:39:43 UTC16384INData Raw: 44 34 48 66 4f 39 35 6a 32 79 4b 55 45 2b 4e 32 45 54 36 2f 39 36 63 39 2b 2b 75 75 66 49 70 37 35 0a 4b 64 41 2b 39 4f 70 39 2f 50 46 37 38 51 66 6b 67 51 66 32 50 50 44 41 66 31 2f 4b 74 46 63 6d 51 74 2b 33 5a 4d 79 59 69 58 50 48 44 4c 35 6e 41 65 41 48 30 76 37 41 50 30 75 6e 72 75 36 61 4f 6e 55 31 57 76 6c 4e 6e 54 6f 73 0a 59 5a 49 2b 4d 58 72 76 34 56 38 41 35 6e 76 36 75 63 4f 2f 4f 50 7a 63 30 56 38 38 64 2f 6a 4a 77 33 74 50 76 36 58 46 44 57 54 6a 7a 64 66 2f 37 6e 66 50 76 33 54 30 36 4f 48 6e 44 68 2f 65 65 39 6e 68 77 34 64 66 4f 75 62 58 0a 31 39 2b 38 72 6e 30 52 4b 6e 76 49 45 41 4f 2f 54 2f 33 76 68 4e 4b 45 30 6f 72 53 4e 50 69 44 33 34 58 77 34 6b 76 42 65 31 38 69 47 2f 5a 50 49 32 2b 6a 47 57 41 6a 39 67 6a 4e 79 5a 4b 50 58 6e 76
                            Data Ascii: D4HfO95j2yKUE+N2ET6/96c9++uufIp75KdA+9Op9/PF78QfkgQf2PPDAf1/KtFcmQt+3ZMyYiXPHDL5nAeAH0v7AP0unru6aOnU1WvlNnTosYZI+MXrv4V8A5nv6ucO/OPzc0V88d/jJw3tPv6XFDWTjzdf/7nfPv3T06OHnDh/ee9nhw4dfOubX19+8rn0RKnvIEAO/T/3vhNKE0orSNPiD34Xw4kvBe18iG/ZPI2+jGWAj9gjNyZKPXnv
                            2024-08-29 22:39:43 UTC16384INData Raw: 65 6f 36 5a 54 2f 7a 61 49 57 66 76 53 64 69 5a 56 33 48 74 70 4e 4c 69 69 79 6c 4e 6a 32 50 65 51 58 54 39 64 4a 78 4d 61 76 75 59 56 55 50 32 50 48 0a 56 52 38 4d 67 4e 39 56 6b 77 50 67 74 77 79 42 33 2b 58 77 67 50 39 50 76 76 7a 39 4a 35 2f 37 2f 6e 76 4f 76 66 7a 39 6c 79 39 37 2f 34 63 76 76 2f 6a 6b 44 33 2f 34 59 6d 42 39 79 30 37 2b 38 50 73 76 76 76 6a 44 48 7a 37 78 0a 34 67 39 66 64 66 46 56 48 2f 34 77 39 31 35 34 42 4e 70 33 38 56 55 66 68 48 6e 35 42 34 58 33 66 68 41 32 77 77 47 75 49 6f 38 66 72 4c 37 46 58 5a 74 2b 48 67 41 2f 74 4f 37 44 4f 65 72 78 79 50 73 32 59 5a 5a 64 35 48 73 4d 0a 74 66 47 44 66 66 78 4d 76 52 4e 4a 2f 67 37 63 75 6f 72 70 48 44 4e 6d 44 61 4b 2b 75 57 4e 49 52 74 37 62 66 4b 39 65 70 75 76 34 73 31 65 39 63 50
                            Data Ascii: eo6ZT/zaIWfvSdiZV3HtpNLiiylNj2PeQXT9dJxMavuYVUP2PHVR8MgN9VkwPgtwyB3+XwgP9Pvvz9J5/7/nvOvfz9ly97/4cvv/jkD3/4YmB9y07+8PsvvvjDHz7x4g9fdfFVH/4w9154BNp38VUfhHn5B4X3fhA2wwGuIo8frL7FXZt+HgA/tO7DOerxyPs2YZZd5HsMtfGDffxMvRNJ/g7cuorpHDNmDaK+uWNIRt7bfK9epuv4s1e9cP
                            2024-08-29 22:39:43 UTC16384INData Raw: 30 4a 43 61 5a 58 65 69 5a 57 6f 30 5a 48 61 38 4a 5a 77 59 6c 46 68 6d 5a 52 77 41 43 59 57 57 4e 6c 43 59 73 30 41 2b 38 78 6d 75 4b 6f 65 4e 71 75 49 35 71 67 35 4e 74 5a 63 64 39 52 63 42 39 74 38 0a 5a 6e 38 4b 4f 4a 59 59 61 38 4f 52 37 6a 57 62 64 64 49 36 6f 49 47 78 35 4e 50 5a 35 47 68 74 72 62 50 48 35 52 31 2b 6e 4b 59 73 68 31 2f 69 36 45 55 37 53 42 53 41 77 43 6b 46 66 69 4b 79 76 76 75 62 34 65 6f 75 38 4a 31 6b 0a 68 39 2f 79 51 52 72 44 32 39 35 31 34 56 72 72 2f 50 6e 58 72 39 58 4d 75 6c 48 51 66 72 33 76 52 74 2f 74 77 66 61 2b 69 33 31 39 67 34 4f 59 74 4b 2b 67 36 38 61 73 76 70 71 43 57 62 4e 75 31 31 44 69 4e 32 76 69 77 43 38 37 0a 75 32 4d 78 67 4b 45 4f 36 45 35 6b 41 2f 44 4c 7a 69 35 61 35 65 76 76 37 79 2f 32 6f 53 2f 51 70
                            Data Ascii: 0JCaZXeiZWo0ZHa8JZwYlFhmZRwACYWWNlCYs0A+8xmuKoeNquI5qg5NtZcd9RcB9t8Zn8KOJYYa8OR7jWbddI6oIGx5NPZ5GhtrbPH5R1+nKYsh1/i6EU7SBSAwCkFfiKyvvub4eou8J1kh9/yQRrD29514Vrr/PnXr9XMulHQfr3vRt/twfa+i319g4OYtK+g68asvpqCWbNu11DiN2viwC87u2MxgKEO6E5kA/DLzi5a5evv7y/2oS/Qp
                            2024-08-29 22:39:43 UTC3043INData Raw: 36 38 73 4f 70 32 55 0a 52 65 4e 66 74 44 34 36 78 62 30 71 66 52 50 52 63 4f 49 58 34 6b 37 42 44 53 59 6b 46 43 4e 36 71 63 4d 76 66 34 70 36 6b 71 41 49 54 4e 6e 58 35 42 75 56 7a 50 71 4f 2f 5a 4b 54 49 77 78 30 46 66 47 6b 61 72 41 6d 62 57 55 4e 0a 71 71 42 79 63 63 32 65 61 64 4f 6d 45 56 45 4e 68 74 54 2b 70 43 61 77 73 53 2b 77 73 6f 59 45 31 75 79 42 50 57 43 44 72 31 38 4e 41 44 39 6d 50 57 77 45 31 5a 42 4a 30 2f 70 78 35 65 6e 30 61 36 4e 72 35 75 51 43 50 79 30 68 0a 7a 5a 4b 38 50 45 6c 7a 63 32 43 7a 39 6b 67 74 61 63 34 68 65 66 4c 6d 35 73 67 56 52 2b 71 49 55 76 6e 72 35 75 5a 66 6d 34 6a 79 31 35 47 34 41 36 62 43 32 6b 66 2b 36 63 55 77 76 6e 36 2b 33 74 37 33 44 32 64 74 44 2f 37 49 0a 32 39 76 62 34 32 33 62 61 54 75 33 5a 6d 4d 42
                            Data Ascii: 68sOp2UReNftD46xb0qfRPRcOIX4k7BDSYkFCN6qcMvf4p6kqAITNnX5BuVzPqO/ZKTIwx0FfGkarAmbWUNqqBycc2eadOmEVENhtT+pCawsS+wsoYE1uyBPWCDr18NAD9mPWwE1ZBJ0/px5en0a6Nr5uQCPy0hzZK8PElzc2Cz9kgtac4hefLm5sgVR+qIUvnr5uZfm4jy15G4A6bC2kf+6cUwvn6+3t73D2dtD/7I29vb423baTu3ZmMB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            70192.168.2.549798103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC404OUTGET /fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:43 UTC689INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 700785
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "6521822b-ab171"
                            Date: Thu, 15 Aug 2024 05:28:45 GMT
                            Last-Modified: Sat, 07 Oct 2023 16:07:07 GMT
                            Expires: Sat, 14 Sep 2024 05:28:45 GMT
                            Age: 1271458
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 3e5e216acbe471d1aa6f78cd00d3a46f
                            2024-08-29 22:39:43 UTC15695INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 55 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABUAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:43 UTC16384INData Raw: 4e 72 34 4e 32 46 47 59 65 55 74 43 6b 76 47 62 4b 6c 79 48 6e 43 6b 41 70 74 79 70 42 76 65 33 43 79 64 4f 67 73 77 4c 4f 61 70 75 57 52 63 68 4a 64 45 59 77 61 53 38 72 6c 4a 76 30 65 49 30 37 73 66 75 74 59 37 62 39 75 64 65 35 48 58 6e 4c 53 73 73 64 68 62 76 6b 76 34 57 4c 49 66 57 2f 4f 66 67 62 68 69 73 54 38 50 6a 59 2f 71 71 4a 75 56 4f 71 62 62 41 2b 45 4a 48 6b 6b 6d 70 75 46 61 55 36 54 6e 4d 58 58 31 70 30 4d 31 35 4d 6e 4c 73 62 72 34 56 76 6b 31 4f 4d 5a 51 69 76 4c 4a 78 6a 34 4b 64 56 54 59 58 59 39 30 35 57 6a 5a 73 6e 75 56 33 72 6b 34 6d 34 64 36 39 54 45 73 35 76 4d 5a 6e 47 4f 70 6b 77 59 73 47 78 2b 53 78 4f 4f 63 42 55 50 6c 6f 71 44 79 33 42 2b 4e 66 4d 6f 6b 33 46 6f 7a 66 52 31 47 35 35 59 77 2f 36 74 35 56 79 53 6e 64 76 30 6b
                            Data Ascii: Nr4N2FGYeUtCkvGbKlyHnCkAptypBve3CydOgswLOapuWRchJdEYwaS8rlJv0eI07sfutY7b9ude5HXnLSssdhbvkv4WLIfW/OfgbhisT8PjY/qqJuVOqbbA+EJHkkmpuFaU6TnMXX1p0M15MnLsbr4Vvk1OMZQivLJxj4KdVTYXY905WjZsnuV3rk4m4d69TEs5vMZnGOpkwYsGx+SxOOcBUPloqDy3B+NfMok3FozfR1G55Yw/6t5VySndv0k
                            2024-08-29 22:39:43 UTC16384INData Raw: 4e 73 68 58 67 68 35 7a 6d 54 66 32 73 52 58 2f 32 61 4b 32 30 56 54 78 75 62 63 68 66 32 6c 6d 33 35 58 38 30 57 56 62 58 5a 76 39 58 50 4d 68 51 33 4e 31 36 78 30 4d 4c 2b 38 6e 47 6d 57 38 42 66 77 48 4e 46 59 6f 37 53 48 55 55 4c 6c 62 6d 57 35 37 2b 64 46 65 4b 72 2f 77 41 6c 45 4b 62 39 4b 37 76 66 33 51 6f 75 37 6e 37 69 70 4e 31 2f 65 39 47 44 4a 58 66 2f 41 4f 61 6d 36 66 61 78 36 69 71 66 64 33 71 31 33 33 39 51 66 6d 66 35 79 49 44 6e 30 53 65 75 57 53 48 71 5a 50 75 47 79 53 6c 48 69 50 77 65 51 6f 66 6e 79 6f 2f 59 6f 37 64 64 52 53 2b 36 66 4c 6c 37 32 66 4c 36 72 2f 31 67 6c 58 30 4a 75 6f 37 78 50 71 39 77 47 53 56 66 7a 77 4c 70 2f 5a 79 39 50 74 31 31 43 2f 64 42 66 65 2f 50 6c 39 52 2f 36 77 53 76 36 45 58 55 74 47 73 54 72 37 50 4b 76
                            Data Ascii: NshXgh5zmTf2sRX/2aK20VTxubchf2lm35X80WVbXZv9XPMhQ3N16x0ML+8nGmW8BfwHNFYo7SHUULlbmW57+dFeKr/wAlEKb9K7vf3Qou7n7ipN1/e9GDJXf/AOam6fax6iqfd3q1339Qfmf5yIDn0SeuWSHqZPuGySlHiPweQofnyo/Yo7ddRS+6fLl72fL6r/1glX0Juo7xPq9wGSVfzwLp/Zy9Pt11C/dBfe/Pl9R/6wSv6EXUtGsTr7PKv
                            2024-08-29 22:39:43 UTC16384INData Raw: 52 47 73 55 6b 32 75 6c 30 33 37 74 68 74 74 51 48 33 51 4b 69 64 41 4a 4a 41 31 6f 41 53 6c 79 35 6f 41 4d 4b 42 4e 71 59 42 68 74 52 46 7a 51 4f 67 2b 78 46 50 4e 64 56 53 47 6f 6b 35 6c 73 44 33 55 6b 57 4a 45 68 74 49 55 71 78 71 56 53 79 4b 48 4c 41 43 39 52 4c 4b 67 4b 69 52 70 39 76 75 70 6b 71 69 51 72 6c 76 62 37 4b 56 42 31 45 71 55 56 6d 39 4e 43 62 49 38 69 51 6c 73 46 52 4f 6c 4e 6c 55 70 46 46 6d 63 6d 70 31 5a 62 51 64 50 43 6f 50 61 59 6b 35 6c 4a 4a 66 4a 55 51 66 4f 31 53 52 51 33 55 43 56 48 6c 39 39 4d 53 44 43 53 55 6b 71 34 55 70 44 6a 76 48 34 71 45 70 46 6c 65 2f 6a 53 69 58 45 78 76 34 55 42 51 38 54 51 30 4e 4d 6c 4d 4c 50 4c 7a 44 32 55 30 4e 4d 6d 4d 75 33 31 4e 4e 45 78 30 76 41 61 47 70 56 48 55 69 7a 5a 59 74 59 61 58 71 4c
                            Data Ascii: RGsUk2ul037thttQH3QKidAJJA1oASly5oAMKBNqYBhtRFzQOg+xFPNdVSGok5lsD3UkWJEhtIUqxqVSyKHLAC9RLKgKiRp9vupkqiQrlvb7KVB1EqUVm9NCbI8iQlsFROlNlUpFFmcmp1ZbQdPCoPaYk5lJJfJUQfO1SRQ3UCVHl99MSDCSUkq4UpDjvH4qEpFle/jSiXExv4UBQ8TQ0NMlMLPLzD2U0NMmMu31NNEx0vAaGpVHUizZYtYaXqL
                            2024-08-29 22:39:43 UTC16384INData Raw: 52 6a 69 52 64 39 56 2f 59 4b 41 48 55 4e 74 4e 44 6d 62 53 50 4b 35 6f 41 64 62 53 74 37 56 50 41 63 54 54 41 53 34 46 74 41 42 66 68 34 6a 79 70 56 45 30 49 4f 6f 76 53 71 52 41 46 66 48 72 53 41 57 44 35 2b 2b 67 59 46 41 6e 68 54 45 4c 51 41 41 66 73 6f 48 51 55 55 4a 49 30 70 30 45 49 55 4e 50 32 36 54 45 45 55 45 6a 39 75 67 51 58 47 6d 4d 49 45 68 51 53 6e 37 61 54 59 55 48 55 70 76 78 70 69 48 34 78 48 33 61 4e 35 49 6b 6f 46 36 51 44 69 46 57 56 38 56 43 43 70 49 5a 56 5a 58 4d 66 7a 30 32 57 4a 30 4a 30 64 77 45 61 61 30 71 46 69 4a 30 64 38 49 55 6b 6e 38 33 6a 55 43 61 5a 61 4d 79 6b 74 72 48 67 44 78 71 54 4a 52 5a 59 52 70 71 45 36 44 58 79 70 55 4c 6f 73 6c 4d 7a 46 67 45 41 36 48 77 70 30 4c 45 79 52 48 66 46 37 6d 67 6d 6d 53 45 75 57 41
                            Data Ascii: RjiRd9V/YKAHUNtNDmbSPK5oAdbSt7VPAcTTAS4FtABfh4jypVE0IOovSqRAFfHrSAWD5++gYFAnhTELQAAfsoHQUUJI0p0EIUNP26TEEUEj9ugQXGmMIEhQSn7aTYUHUpvxpiH4xH3aN5IkoF6QDiFWV8VCCpIZVZXMfz02WJ0J0dwEaa0qFiJ0d8IUkn83jUCaZaMyktrHgDxqTJRZYRpqE6DXypULoslMzFgEA6Hwp0LEyRHfF7mgmmSEuWA
                            2024-08-29 22:39:43 UTC16384INData Raw: 6a 76 76 36 56 66 51 72 71 74 30 45 37 66 4d 33 74 4c 71 35 68 6e 4d 4c 6b 70 65 34 4a 4f 51 6a 78 6e 6e 47 58 56 4c 6a 4f 51 6f 62 53 58 4f 5a 6c 62 67 41 4b 6d 6c 43 31 37 36 56 72 38 75 61 6e 4b 71 36 6a 36 42 37 70 39 42 79 39 4a 30 2b 35 61 79 6f 63 45 33 64 63 6b 71 70 37 4f 47 43 72 73 62 57 39 4d 36 61 53 51 50 68 57 64 65 46 59 6a 50 54 36 48 45 76 31 77 37 6a 6f 68 73 77 48 2f 41 4c 75 4f 66 30 6f 35 57 62 70 2f 76 76 78 48 69 58 66 72 2f 77 41 76 73 66 33 76 2b 54 49 38 30 4c 69 74 75 66 4c 74 51 58 46 41 56 42 63 55 42 55 46 78 51 46 51 58 46 41 56 4a 75 32 53 50 34 52 34 2f 2f 74 6c 6a 2f 72 67 71 4d 2f 64 5a 6c 34 44 2f 41 4b 2b 33 2b 55 76 6c 52 30 39 39 5a 6b 33 37 35 38 78 66 2f 75 5a 69 50 36 58 46 59 75 44 37 6e 6c 50 55 65 2b 7a 2f 41
                            Data Ascii: jvv6VfQrqt0E7fM3tLq5hnMLkpe4JOQjxnnGXVLjOQobSXOZlbgAKmlC176Vr8uanKq6j6B7p9By9J0+5ayocE3dckqp7OGCrsbW9M6aSQPhWdeFYjPT6HEv1w7johswH/ALuOf0o5Wbp/vvxHiXfr/wAvsf3v+TI80LitufLtQXFAVBcUBUFxQFQXFAVJu2SP4R4//tlj/rgqM/dZl4D/AK+3+UvlR099Zk3758xf/uZiP6XFYuD7nlPUe+z/A
                            2024-08-29 22:39:43 UTC16384INData Raw: 66 35 4c 30 42 77 67 39 54 2f 41 43 58 6f 44 68 42 36 6e 2b 53 39 41 63 49 50 55 2f 79 58 6f 44 68 42 36 6e 2b 53 39 41 63 4a 31 62 39 47 6e 6c 65 37 31 49 6a 61 2b 42 77 32 56 76 72 2f 41 43 69 4b 77 38 33 33 50 4b 65 73 64 7a 53 2f 34 78 2f 36 63 76 6c 52 36 35 74 75 72 4a 44 4b 6b 2f 45 6b 57 55 66 5a 35 31 71 71 6e 31 61 61 66 2b 6f 48 31 4b 54 30 70 37 50 39 2f 77 43 36 6b 50 46 70 39 7a 46 4f 34 61 49 55 47 79 77 2f 6c 6c 4a 67 6f 55 6e 32 70 39 62 6d 76 34 57 76 56 31 6d 50 46 4e 49 35 54 6e 6e 55 76 67 64 49 79 62 74 61 50 67 63 56 34 35 65 79 76 53 7a 77 2f 77 44 55 2f 77 41 6c 36 33 5a 38 53 38 49 50 55 2f 79 58 6f 44 68 4e 75 37 37 37 36 4f 35 44 71 52 30 58 5a 37 66 64 31 5a 6c 68 33 61 6b 64 69 44 42 5a 78 72 47 4f 68 73 63 6a 47 4e 4c 5a 6a
                            Data Ascii: f5L0Bwg9T/ACXoDhB6n+S9AcIPU/yXoDhB6n+S9AcJ1b9Gnle71Ija+Bw2Vvr/ACiKw833PKesdzS/4x/6cvlR65turJDKk/EkWUfZ51qqn1aaf+oH1KT0p7P9/wC6kPFp9zFO4aIUGyw/llJgoUn2p9bmv4WvV1mPFNI5TnnUvgdIybtaPgcV45eyvSzw/wDU/wAl63Z8S8IPU/yXoDhNu7776O5DqR0XZ7fd1Zlh3akdiDBZxrGOhscjGNLZj
                            2024-08-29 22:39:43 UTC16384INData Raw: 4b 58 74 35 63 37 46 59 6d 62 37 6e 6c 50 56 75 35 35 55 31 5a 2f 33 63 76 6c 69 65 78 71 53 68 53 50 31 52 34 6a 51 69 74 57 7a 36 6a 54 4e 4d 64 39 38 42 44 58 5a 68 31 52 64 6b 6b 72 63 47 32 38 73 6f 4c 50 44 2f 59 36 72 56 5a 5a 39 39 65 4d 35 6e 6e 46 66 38 4b 79 76 37 71 66 39 46 6e 67 31 36 74 62 73 2b 4c 4f 45 48 71 30 42 77 6e 52 76 30 6c 6e 54 2f 6a 42 2b 6e 74 76 33 57 61 2f 34 47 6e 56 52 6b 2b 34 7a 76 65 37 46 66 38 41 48 4d 66 2b 58 2f 6f 35 6e 74 65 70 53 2f 56 4b 77 71 39 78 62 6c 72 55 6e 31 75 77 30 6c 5a 38 62 30 68 55 48 4a 59 50 79 61 6b 2b 36 39 4d 6b 50 70 2b 46 41 50 73 48 37 46 41 44 62 6f 4b 68 63 30 41 56 6b 31 76 30 31 33 47 74 4d 69 79 45 35 38 56 72 6e 33 30 41 56 55 68 5a 62 6b 72 35 66 4f 6d 49 63 54 4b 73 6d 36 37 57 41
                            Data Ascii: KXt5c7FYmb7nlPVu55U1Z/3cvliexqShSP1R4jQitWz6jTNMd98BDXZh1RdkkrcG28soLPD/Y6rVZZ99eM5nnFf8Kyv7qf9Fng16tbs+LOEHq0BwnRv0lnT/jB+ntv3Wa/4GnVRk+4zve7Ff8AHMf+X/o5ntepS/VKwq9xblrUn1uw0lZ8b0hUHJYPyak+69MkPp+FAPsH7FADboKhc0AVk1v013GtMiyE58Vrn30AVUhZbkr5fOmIcTKsm67WA
                            2024-08-29 22:39:44 UTC16384INData Raw: 2f 45 6c 56 74 4b 78 4c 31 2b 55 48 51 39 64 35 49 35 44 30 2f 58 4d 50 74 5a 33 4c 69 75 52 62 55 6b 6e 47 6e 57 6d 71 78 62 6f 31 34 64 39 54 31 51 37 5a 4f 33 62 5a 6e 61 31 30 57 77 76 51 33 70 34 34 38 76 47 59 56 44 77 52 49 6c 6c 43 70 4d 68 32 51 38 74 39 31 35 35 53 45 6f 53 56 71 57 73 38 41 41 42 59 44 51 56 67 7a 6d 35 4f 72 50 65 39 45 30 69 31 70 65 4c 44 48 74 56 34 59 4c 70 33 75 72 71 32 2f 43 32 5a 2b 49 71 4c 33 55 53 66 74 30 71 42 74 68 51 59 61 54 77 53 4b 64 42 6e 50 33 31 55 2b 6f 62 58 54 48 36 66 6e 55 33 4d 38 33 4b 75 66 69 2f 77 43 44 72 53 52 6f 56 71 7a 4c 7a 63 42 51 48 2b 59 65 55 54 37 41 61 73 73 78 72 4e 48 4a 63 39 35 69 78 74 48 79 5a 50 70 67 34 2f 57 39 6e 35 7a 35 2f 4f 63 31 74 7a 34 39 6f 44 6e 4e 41 55 4f 76 76
                            Data Ascii: /ElVtKxL1+UHQ9d5I5D0/XMPtZ3LiuRbUknGnWmqxbo14d9T1Q7ZO3bZna10WwvQ3p448vGYVDwRIllCpMh2Q8t9155SEoSVqWs8AABYDQVgzm5OrPe9E0i1peLDHtV4YLp3urq2/C2Z+IqL3USft0qBthQYaTwSKdBnP31U+obXTH6fnU3M83Kufi/wCDrSRoVqzLzcBQH+YeUT7AassxrNHJc95ixtHyZPpg4/W9n5z5/Oc1tz49oDnNAUOvv
                            2024-08-29 22:39:44 UTC16384INData Raw: 2f 62 4f 4c 2b 6b 58 6e 4a 6d 45 37 76 65 32 72 64 57 63 69 62 59 32 76 76 4c 46 7a 4a 73 31 78 4d 65 4e 47 61 6b 41 72 64 64 57 62 4a 53 6b 65 5a 70 4e 6c 6c 76 56 63 61 63 6c 47 4d 30 32 78 35 76 75 76 37 63 63 7a 74 79 5a 6d 38 5a 76 48 47 79 49 73 4e 78 69 4a 4a 6b 4e 76 67 70 62 65 6b 71 4b 57 55 71 50 67 56 6c 4a 74 53 4a 78 31 58 48 61 62 55 31 52 66 4f 4c 33 44 33 65 39 74 65 79 63 31 49 32 74 75 33 65 47 4e 67 35 47 45 6f 4d 79 34 63 68 34 4a 63 61 58 59 48 6c 55 44 77 4e 6a 51 4f 35 71 32 4e 62 6b 34 79 6d 6b 30 51 76 38 4f 62 74 51 4a 75 33 76 76 45 57 2f 6c 70 53 52 51 51 57 74 34 6e 36 52 65 63 63 52 33 78 39 71 42 2b 39 31 41 77 36 66 2f 6c 6b 61 55 45 76 74 76 45 2f 53 52 38 35 6b 55 44 75 4d 36 46 35 58 63 57 4d 32 6c 44 33 5a 42 65 79 4f
                            Data Ascii: /bOL+kXnJmE7ve2rdWcibY2vvLFzJs1xMeNGakArddWbJSkeZpNllvVcaclGM02x5vuv7ccztyZm8ZvHGyIsNxiJJkNvgpbekqKWUqPgVlJtSJx1XHabU1RfOL3D3e9teyc1I2tu3eGNg5GEoMy4ch4JcaXYHlUDwNjQO5q2Nbk4ymk0Qv8ObtQJu3vvEW/lpSRQQWt4n6ReccR3x9qB+91Aw6f/lkaUEvtvE/SR85kUDuM6F5XcWM2lD3ZBeyO


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            71192.168.2.549799103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC409OUTGET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:43 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 107727
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "66bb241d-1a4cf"
                            Date: Sun, 25 Aug 2024 02:32:47 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:47 GMT
                            Age: 418016
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: f5298c115fcd529793f1d2b4f7cfb706
                            2024-08-29 22:39:43 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 7a 4b 43 31 4a 4e 6c 34 57 44 68 55 65 46 68 77 51 0a 43 68 43 33 41 41 6f 48 42 41 64 52 51 48 6f 4b 42 77 30 4a 42 67 74 71 55 35 35 36 59 4c 5a 42 4d 32 4a 73 58 5a 56 47 4f 47 68 75 56 71 52 77 56 36 63 53 43 51 35 46 64 59 46 77 57 4b 67 2b 4d 56 30 33 4d 45 70 6a 54 35 56 71 0a 56 4a 73 78 4a 44 68 61 52 34 67 35 4e 47 41 65 46 52 74 7a 57 71 71 35 48 79 66 70 38 2b 4e 7a 57 61 70 75 56 36 56 34 58 72 4c 66 52 53 66 57 57 7a 73 37 4c 31 55 79 49 44 56 57 52 6f 4a 57 51 34 45 39 4e 57 67 41 6d 66 70 4b 0a 4f 6e 41 30 4a 30 62 37 72 68 42 5a 52 6f 4e 36 58 72 61
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5VqVJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpKOnA0J0b7rhBZRoN6Xra
                            2024-08-29 22:39:43 UTC16384INData Raw: 56 68 67 54 34 32 4f 78 68 72 52 6f 43 77 4c 76 46 51 41 2f 55 59 6f 59 35 45 6e 5a 34 49 68 45 37 4a 4f 35 6d 46 78 58 34 44 65 70 35 52 53 4c 4d 77 66 41 62 39 49 6e 54 49 71 78 69 44 34 59 6e 4c 52 37 37 56 31 65 65 56 49 4d 0a 30 61 70 2f 47 59 41 66 65 61 7a 6f 39 34 54 6d 48 78 76 6b 32 71 46 30 49 70 47 49 77 38 66 6b 45 42 4a 70 7a 4e 57 4a 65 46 6f 30 78 4d 59 38 43 75 6e 73 6c 66 62 46 61 43 30 4a 2b 30 44 6d 47 6e 49 62 68 54 68 75 4e 70 52 57 0a 30 67 6c 62 74 5a 63 54 43 75 57 48 79 75 4d 68 44 38 45 53 41 48 37 43 55 47 34 6f 52 2b 38 71 43 43 61 70 45 50 79 4e 32 63 66 6b 35 55 70 74 46 32 45 46 70 53 63 47 54 49 48 61 6f 4c 75 55 76 48 45 49 50 6c 46 70 51 53 70 54 0a 39 50 31 6d 68 30 72 67 54 65 33 43 59 6e 4c 6c 4d 4b 6e 36 71 54 72 43
                            Data Ascii: VhgT42OxhrRoCwLvFQA/UYoY5EnZ4IhE7JO5mFxX4Dep5RSLMwfAb9InTIqxiD4YnLR77V1eeVIM0ap/GYAfeazo94TmHxvk2qF0IpGIw8fkEBJpzNWJeFo0xMY8CunslfbFaC0J+0DmGnIbhThuNpRW0glbtZcTCuWHyuMhD8ESAH7CUG4oR+8qCCapEPyN2cfk5UptF2EFpScGTIHaoLuUvHEIPlFpQSpT9P1mh0rgTe3CYnLlMKn6qTrC
                            2024-08-29 22:39:43 UTC16384INData Raw: 4f 71 71 6d 46 52 68 73 30 47 38 75 75 64 62 35 0a 62 79 34 51 4a 4f 6b 41 47 54 2b 4d 61 51 57 50 49 63 7a 30 6a 6c 63 54 55 6e 36 65 63 73 43 63 71 63 36 43 58 6b 78 4c 71 6b 62 33 71 67 2b 73 51 6c 4c 52 35 6f 53 32 36 58 68 47 78 31 6a 39 77 58 44 47 4c 31 6a 4e 63 4b 42 4b 0a 48 5a 48 56 4e 34 6c 34 39 77 51 5a 64 64 41 4f 4f 76 62 4f 77 71 2b 4d 62 71 5a 74 70 63 71 69 78 75 38 76 54 55 69 4c 34 48 63 79 63 6c 6a 31 42 64 59 46 78 7a 4f 59 45 31 31 30 62 4e 35 65 4e 50 65 61 77 2b 48 5a 6d 64 4c 69 0a 68 4e 75 6a 62 66 67 45 6a 72 67 6b 6a 41 32 35 69 62 37 69 4a 4c 51 49 70 2b 51 78 64 50 4d 61 53 34 4e 4b 45 52 4a 74 76 49 79 30 78 78 42 43 59 4d 54 4a 59 32 6e 4a 6a 30 53 6f 47 4d 37 42 45 68 72 7a 51 41 4d 4d 74 76 4a 46 0a 41 42 44 31 7a 36 57
                            Data Ascii: OqqmFRhs0G8uudb5by4QJOkAGT+MaQWPIcz0jlcTUn6ecsCcqc6CXkxLqkb3qg+sQlLR5oS26XhGx1j9wXDGL1jNcKBKHZHVN4l49wQZddAOOvbOwq+MbqZtpcqixu8vTUiL4Hcyclj1BdYFxzOYE110bN5eNPeaw+HZmdLihNujbfgEjrgkjA25ib7iJLQIp+QxdPMaS4NKERJtvIy0xxBCYMTJY2nJj0SoGM7BEhrzQAMMtvJFABD1z6W
                            2024-08-29 22:39:43 UTC16384INData Raw: 55 4a 79 7a 4c 36 78 67 57 78 34 50 78 35 41 64 68 64 52 41 32 7a 36 47 7a 5a 57 58 67 52 31 77 78 0a 43 30 67 47 54 33 45 41 55 38 6d 56 4b 2f 68 73 70 6e 55 6c 6a 77 57 32 72 5a 51 39 4c 43 34 4c 66 53 68 30 34 42 43 38 45 55 74 68 33 42 46 4d 66 35 79 67 36 39 57 74 43 6a 64 4d 4e 36 6f 36 67 5a 7a 37 34 59 5a 6a 68 53 75 4c 0a 30 36 58 43 2f 73 4b 6c 44 32 4c 47 4b 51 37 77 6c 57 62 79 36 6a 30 77 30 6d 42 78 73 4a 78 34 78 52 4f 6c 44 79 7a 36 61 58 75 49 31 36 74 7a 66 2b 6e 6f 50 4a 36 61 6d 4c 71 4f 70 4a 6b 36 55 33 67 73 6c 63 34 35 53 36 71 48 0a 33 49 56 64 58 69 52 2f 4a 5a 64 65 78 63 55 4b 73 30 34 73 56 4a 56 32 2b 44 78 79 7a 6c 6c 76 6c 51 54 33 4d 6c 68 35 54 33 4b 56 32 6c 2b 51 57 5a 7a 30 35 74 4c 78 4f 4a 42 71 49 53 36 6c 65 36 45
                            Data Ascii: UJyzL6xgWx4Px5AdhdRA2z6GzZWXgR1wxC0gGT3EAU8mVK/hspnUljwW2rZQ9LC4LfSh04BC8EUth3BFMf5yg69WtCjdMN6o6gZz74YZjhSuL06XC/sKlD2LGKQ7wlWby6j0w0mBxsJx4xROlDyz6aXuI16tzf+noPJ6amLqOpJk6U3gslc45S6qH3IVdXiR/JZdexcUKs04sVJV2+DxyzllvlQT3Mlh5T3KV2l+QWZz05tLxOJBqIS6le6E
                            2024-08-29 22:39:44 UTC16384INData Raw: 2f 30 36 35 76 6f 77 74 38 64 50 76 79 62 30 55 64 72 44 4f 46 48 4d 63 47 57 78 32 2b 37 37 66 45 33 79 65 53 62 62 64 6a 58 43 4e 48 64 6b 79 73 31 0a 4f 57 73 76 41 58 6b 50 75 77 6b 48 33 4c 4e 79 68 67 52 61 31 59 6c 37 69 48 75 66 74 6e 36 2b 62 69 4c 45 77 53 39 41 72 52 51 66 4f 67 76 4e 46 64 63 2f 66 61 32 4b 2f 4c 7a 65 76 2b 37 6d 65 57 2f 68 43 56 78 41 6f 7a 66 70 0a 4c 6b 43 76 41 53 77 50 61 41 6c 47 76 67 4e 4c 69 65 77 55 57 45 6b 71 54 37 7a 47 77 44 58 49 59 49 72 6c 76 57 34 76 41 6a 38 4e 74 4b 32 37 34 71 57 54 4d 47 67 48 79 6b 34 77 49 4f 7a 64 75 32 76 58 33 6b 57 50 38 64 72 53 0a 77 70 7a 32 49 50 78 74 2f 75 46 70 62 51 30 46 66 68 75 77 50 32 2b 4a 48 71 39 72 57 58 45 78 6f 7a 6e 38 4e 55 78 30 7a 39 78 38 2f 4d 52 39 78 39
                            Data Ascii: /065vowt8dPvyb0UdrDOFHMcGWx2+77fE3yeSbbdjXCNHdkys1OWsvAXkPuwkH3LNyhgRa1Yl7iHuftn6+biLEwS9ArRQfOgvNFdc/fa2K/Lzev+7meW/hCVxAozfpLkCvASwPaAlGvgNLiewUWEkqT7zGwDXIYIrlvW4vAj8NtK274qWTMGgHyk4wIOzdu2vX3kWP8drSwpz2IPxt/uFpbQ0FfhuwP2+JHq9rWXExozn8NUx0z9x8/MR9x9
                            2024-08-29 22:39:44 UTC16384INData Raw: 4a 66 55 75 69 56 45 39 7a 52 76 59 41 45 2f 56 50 6b 78 67 52 38 74 32 77 66 30 37 35 66 79 30 66 41 6c 2f 45 6a 4e 58 4e 49 6e 78 6c 73 6b 67 67 67 43 66 69 77 79 47 76 38 55 6a 63 4b 50 43 66 78 51 0a 34 66 66 6f 47 31 6d 76 50 66 6d 4c 78 37 6c 48 41 66 69 46 31 54 54 75 33 4c 6f 63 34 50 63 45 69 54 49 43 43 6a 38 34 50 70 77 57 36 33 2f 59 34 59 71 69 39 33 2f 6a 4c 48 69 4a 30 65 6a 31 65 4a 4c 6d 50 62 5a 32 54 2f 76 62 0a 4c 52 2f 4f 2b 68 63 63 30 65 32 68 64 66 77 6f 31 59 4e 4a 48 53 33 34 53 59 39 33 39 4f 77 77 6d 6b 70 4b 64 4c 51 6b 6e 35 47 65 45 57 42 5a 67 39 4a 2f 68 6d 69 41 2b 66 31 30 75 79 52 61 35 59 2b 46 62 41 2b 57 41 49 78 50 0a 59 6b 56 43 35 78 48 34 30 5a 52 65 69 66 6e 74 62 57 70 53 37 69 33 46 59 6e 34 56 70 58 74 4c 39
                            Data Ascii: JfUuiVE9zRvYAE/VPkxgR8t2wf075fy0fAl/EjNXNInxlskgggCfiwyGv8UjcKPCfxQ4ffoG1mvPfmLx7lHAfiF1TTu3Loc4PcEiTICCj84PpwW63/Y4Yqi93/jLHiJ0ej1eJLmPbZ2T/vbLR/O+hcc0e2hdfwo1YNJHS34SY939OwwmkpKdLQkn5GeEWBZg9J/hmiA+f10uyRa5Y+FbA+WAIxPYkVC5xH40ZReifntbWpS7i3FYn4VpXtL9
                            2024-08-29 22:39:45 UTC10094INData Raw: 47 64 30 75 76 30 4e 0a 38 58 46 4c 65 51 61 63 54 6a 78 5a 4c 50 67 69 4f 4b 4c 4e 4b 63 31 56 45 35 56 61 6d 56 73 42 37 63 44 63 69 6f 71 39 4f 56 70 6c 61 57 6c 4f 71 54 4c 6f 4b 66 49 4f 54 56 6b 5a 63 36 46 69 2f 38 6f 68 44 69 66 5a 39 64 59 67 0a 4a 54 6b 54 67 48 4c 4b 70 71 61 4b 70 6a 41 4e 48 69 55 6a 66 47 77 66 4b 71 4f 66 38 6b 6c 31 2f 4b 51 31 75 6b 76 59 6c 4d 6d 6a 4f 31 6b 4a 68 52 39 42 51 31 30 2f 38 58 74 75 74 58 67 66 6c 36 55 43 7a 6f 64 46 39 2b 43 32 0a 51 68 76 30 31 71 71 59 57 2b 2f 38 78 49 39 44 5a 64 34 42 74 4f 55 46 54 6f 69 30 44 2b 76 32 35 61 61 72 67 50 2f 42 45 71 52 2f 50 43 43 31 64 43 55 77 50 78 35 2f 30 37 45 47 56 57 36 51 58 46 44 4a 43 76 68 64 44 67 6e 6c 0a 77 51 57 42 33 78 6b 41 66 71 6a 70 74 4f 6b 4e
                            Data Ascii: Gd0uv0N8XFLeQacTjxZLPgiOKLNKc1VE5VamVsB7cDcioq9OVplaWlOqTLoKfIOTVkZc6Fi/8ohDifZ9dYgJTkTgHLKpqaKpjANHiUjfGwfKqOf8kl1/KQ1ukvYlMmjO1kJhR9BQ10/8XtutXgfl6UCzodF9+C2Qhv01qqYW+/8xI9DZd4BtOUFToi0D+v25aargP/BEqR/PCC1dCUwPx5/07EGVW6QXFDJCvhdDgnlwQWB3xkAfqjptOkN


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            72192.168.2.549803103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC412OUTGET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:43 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 119979
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "66bb241d-1d4ab"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418017
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: b844428e5d229fe5195e1825c1f2144c
                            2024-08-29 22:39:43 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 6f 49 68 34 4d 43 41 63 49 42 77 51 49 43 51 63 54 0a 44 68 49 50 42 77 59 48 42 77 55 48 42 67 51 5a 45 51 7a 66 72 30 44 67 4c 53 7a 71 36 75 6a 53 79 35 6e 30 67 68 50 2b 2f 76 37 2b 2f 76 30 6e 48 52 68 4e 51 79 72 2f 33 45 69 7a 6e 31 6a 64 31 74 53 58 67 45 44 2b 2f 76 37 43 0a 6e 31 59 43 41 67 48 57 71 7a 31 79 58 44 67 41 6d 66 72 55 59 44 6a 6e 35 75 4a 6a 55 69 7a 41 76 72 6a 31 33 70 54 5a 78 31 44 39 2f 66 78 6f 57 44 42 79 57 53 76 41 74 33 33 50 72 6b 62 34 79 56 44 75 37 64 32 50 67 45 7a 54 0a 30 38 37 64 75 55 50 62 51 53 6d 56 67 45 48 37 2b 2f 71
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcTDhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7Cn1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT087duUPbQSmVgEH7+/q
                            2024-08-29 22:39:43 UTC16384INData Raw: 4e 4a 43 38 36 34 57 38 70 46 76 4d 63 34 49 58 36 67 41 6a 41 43 52 4d 2b 33 6b 47 43 73 50 6b 78 53 47 68 79 33 69 6c 33 77 56 74 77 35 44 67 4e 50 4b 61 69 73 6d 45 2b 4b 6b 6f 2f 76 4a 4a 41 69 6c 47 4e 7a 6b 66 52 36 63 5a 0a 71 4f 4f 4a 6e 5a 75 69 67 36 30 62 64 4d 6d 70 77 34 65 4c 2f 62 74 6a 4a 66 42 45 6e 63 58 35 65 45 44 7a 36 6d 69 39 33 68 72 63 63 48 70 55 48 41 2f 61 34 32 65 59 77 79 64 62 57 69 63 6e 2f 5a 4f 54 48 61 32 74 2b 75 6c 4a 0a 6b 66 71 41 49 6a 67 76 44 5a 50 61 68 44 49 53 55 4e 43 6b 70 79 55 58 51 51 4b 63 71 4c 50 6f 54 58 53 32 6f 6b 65 6a 48 33 71 47 50 66 37 72 4e 2b 61 4c 52 71 55 4f 30 62 4f 49 55 51 47 51 47 31 5a 4f 49 71 52 61 32 79 4d 6c 0a 4d 6c 67 4c 2b 38 50 72 54 6a 4a 75 55 33 75 67 41 77 51 32 68 55 44 35
                            Data Ascii: NJC864W8pFvMc4IX6gAjACRM+3kGCsPkxSGhy3il3wVtw5DgNPKaismE+Kko/vJJAilGNzkfR6cZqOOJnZuig60bdMmpw4eL/btjJfBEncX5eEDz6mi93hrccHpUHA/a42eYwydbWicn/ZOTHa2t+ulJkfqAIjgvDZPahDISUNCkpyUXQQKcqLPoTXS2okejH3qGPf7rN+aLRqUO0bOIUQGQG1ZOIqRa2yMlMlgL+8PrTjJuU3ugAwQ2hUD5
                            2024-08-29 22:39:43 UTC16384INData Raw: 69 37 75 33 39 6e 34 72 4a 68 65 4f 39 4e 4b 77 0a 4f 48 43 5a 74 6c 35 65 33 43 71 70 5a 4d 56 4d 51 4f 41 6e 70 54 62 50 74 72 75 45 6f 48 37 63 4b 4e 66 43 61 6b 58 67 52 77 46 62 64 49 75 46 43 2b 37 5a 68 38 42 76 73 58 54 54 76 71 32 41 48 78 59 31 4e 53 76 4f 6d 55 4d 6d 0a 4a 71 6e 62 55 75 43 64 7a 55 54 51 68 43 42 44 63 42 65 4b 4e 45 66 75 32 6f 53 68 35 79 49 71 4d 73 63 53 4b 78 68 65 69 6e 77 56 4b 6f 2f 4a 43 42 6d 71 79 70 4c 61 69 46 75 66 64 6e 43 69 34 42 73 70 4e 74 67 33 4d 2f 6e 56 0a 69 66 68 5a 37 42 6d 71 53 58 77 74 36 49 30 50 75 4b 48 4a 36 51 51 55 42 41 5a 71 36 4a 59 49 74 73 49 52 74 77 47 57 67 43 4f 4e 4e 51 50 51 69 61 35 71 6f 61 65 35 32 6a 77 47 5a 4d 6c 65 70 42 30 54 52 30 61 55 4c 50 78 46 0a 42 37 4c 56 6d 35 33
                            Data Ascii: i7u39n4rJheO9NKwOHCZtl5e3CqpZMVMQOAnpTbPtruEoH7cKNfCakXgRwFbdIuFC+7Zh8BvsXTTvq2AHxY1NSvOmUMmJqnbUuCdzUTQhCBDcBeKNEfu2oSh5yIqMscSKxheinwVKo/JCBmqypLaiFufdnCi4BspNtg3M/nVifhZ7BmqSXwt6I0PuKHJ6QQUBAZq6JYItsIRtwGWgCONNQPQia5qoae52jwGZMlepB0TR0aULPxFB7LVm53
                            2024-08-29 22:39:44 UTC16384INData Raw: 5a 32 47 47 6c 70 59 49 4d 6c 63 65 75 4a 2b 32 77 45 65 41 48 79 4d 36 77 38 41 44 77 77 33 34 79 0a 72 52 76 44 49 5a 6a 72 67 5a 39 46 50 53 61 64 59 2b 34 72 41 6a 2f 6f 68 2f 64 74 43 2f 67 31 7a 2f 59 74 62 7a 79 4c 44 53 69 49 79 75 61 2b 76 75 56 65 38 75 6c 62 57 44 62 76 6f 54 73 6c 4e 49 4e 71 39 49 33 52 4f 70 57 67 0a 69 50 42 6d 39 64 54 4b 32 4d 4a 73 58 7a 63 47 52 52 6b 52 39 54 58 47 6e 6b 55 4d 52 31 79 47 46 36 5a 4d 6f 76 4d 53 57 76 72 41 4e 44 4c 62 76 62 50 58 47 4c 53 72 4b 52 55 48 47 56 63 63 49 62 78 63 50 36 56 4e 6f 61 6b 50 0a 65 52 2b 78 62 69 70 59 6c 39 4f 2b 31 79 30 69 50 4b 35 32 78 67 33 58 39 4f 4b 55 47 62 35 75 44 4d 2f 6f 6a 45 79 5a 44 63 31 54 4e 58 62 77 30 78 56 4b 58 4a 35 78 46 6b 36 67 48 44 6d 43 55 36 4a
                            Data Ascii: Z2GGlpYIMlceuJ+2wEeAHyM6w8ADww34yrRvDIZjrgZ9FPSadY+4rAj/oh/dtC/g1z/YtbzyLDSiIyua+vuVe8ulbWDbvoTslNINq9I3ROpWgiPBm9dTK2MJsXzcGRRkR9TXGnkUMR1yGF6ZMovMSWvrANDLbvbPXGLSrKRUHGVccIbxcP6VNoakPeR+xbipYl9O+1y0iPK52xg3X9OKUGb5uDM/ojEyZDc1TNXbw0xVKXJ5xFk6gHDmCU6J
                            2024-08-29 22:39:44 UTC16384INData Raw: 51 32 34 6a 41 62 7a 79 50 48 66 64 49 74 6b 54 78 69 64 70 31 4c 32 37 6e 6d 47 76 47 6a 78 44 70 43 48 49 64 4e 72 57 48 41 30 6f 52 4f 78 63 50 57 0a 52 6d 72 54 6c 4b 77 71 34 4c 66 48 51 6e 79 50 4e 70 62 4e 74 6d 38 71 37 4a 59 36 6c 4b 77 34 34 4c 56 73 7a 4c 65 73 54 42 38 71 63 75 79 53 46 32 74 70 2b 2f 71 44 71 6e 67 75 4d 6a 61 43 55 6a 51 6f 34 48 70 47 76 34 64 6f 0a 56 6c 76 47 34 57 50 73 56 33 77 2b 6e 35 6b 33 77 6c 2f 66 48 73 54 42 4a 7a 43 63 72 63 7a 41 53 56 48 46 73 4f 4f 30 4e 46 69 66 5a 72 61 44 47 55 55 48 77 59 33 35 61 31 56 7a 33 63 69 49 51 36 7a 45 7a 61 6f 73 65 37 4c 4e 0a 73 32 47 72 4d 65 6b 61 2f 73 45 71 6a 74 74 5a 44 53 63 72 4b 78 53 79 64 51 57 6b 74 4f 30 74 55 42 4f 39 71 36 37 75 53 66 48 42 61 59 5a 35 42 41
                            Data Ascii: Q24jAbzyPHfdItkTxidp1L27nmGvGjxDpCHIdNrWHA0oROxcPWRmrTlKwq4LfHQnyPNpbNtm8q7JY6lKw44LVszLesTB8qcuySF2tp+/qDqnguMjaCUjQo4HpGv4doVlvG4WPsV3w+n5k3wl/fHsTBJzCcrczASVHFsOO0NFifZraDGUUHwY35a1Vz3ciIQ6zEzaose7LNs2GrMeka/sEqjttZDScrKxSydQWktO0tUBO9q67uSfHBaYZ5BA
                            2024-08-29 22:39:45 UTC16384INData Raw: 66 42 4c 55 4d 59 70 6f 61 70 4e 56 38 53 46 70 70 4e 75 57 49 43 75 46 78 38 68 6d 55 37 53 58 69 55 39 6a 55 76 77 6d 50 59 4e 63 6f 30 4f 34 46 65 65 31 75 69 69 78 69 75 6e 77 43 2b 6a 53 41 4a 2b 0a 32 6a 34 6f 57 41 47 58 45 44 33 6a 4a 65 79 33 31 59 74 68 66 34 4b 4e 78 6a 52 70 39 78 56 47 6f 2b 4e 56 2b 34 72 53 47 6f 48 42 7a 64 4b 4e 41 65 41 58 68 50 79 6c 73 71 46 4d 77 32 6e 30 4e 4a 6d 7a 32 47 66 69 4b 36 6b 6f 0a 79 36 41 6a 56 76 78 59 4d 79 30 64 65 35 45 36 67 66 6f 78 36 35 52 78 69 75 67 45 76 4c 77 64 43 42 4c 56 58 48 4d 61 56 66 68 4e 4d 31 5a 56 6f 63 4b 76 54 31 35 38 30 78 6e 73 44 34 44 66 7a 62 36 62 6f 76 56 64 2f 37 54 76 0a 30 2b 76 65 74 6d 74 6f 42 4c 39 64 48 4c 45 34 67 4e 39 52 59 6a 30 4a 76 4f 2f 47 53 62 6a 49 48
                            Data Ascii: fBLUMYpoapNV8SFppNuWICuFx8hmU7SXiU9jUvwmPYNco0O4Fee1uiixiunwC+jSAJ+2j4oWAGXED3jJey31Ythf4KNxjRp9xVGo+NV+4rSGoHBzdKNAeAXhPylsqFMw2n0NJmz2GfiK6koy6AjVvxYMy0de5E6gfox65RxiugEvLwdCBLVXHMaVfhNM1ZVocKvT1580xnsD4Dfzb6bovVd/7Tv0+vetmtoBL9dHLE4gN9RYj0JvO/GSbjIH
                            2024-08-29 22:39:45 UTC16384INData Raw: 5a 77 47 2f 48 51 6d 0a 36 73 5a 4c 67 5a 2f 61 49 2f 2b 68 5a 35 37 64 39 43 78 63 54 41 35 66 41 65 44 33 46 4b 72 31 52 4f 44 33 32 37 4e 30 55 51 4a 2b 46 32 36 7a 35 57 76 54 46 48 35 59 65 4d 32 4e 77 75 38 6a 4a 48 33 57 64 31 44 5a 52 79 6a 35 0a 63 79 6a 56 41 50 36 35 79 34 6e 43 62 36 69 70 71 55 63 67 56 51 2b 2f 48 4c 33 56 31 47 7a 63 45 46 4c 30 61 64 2b 6e 6e 37 70 72 5a 73 64 54 62 56 38 6e 6a 65 41 58 41 30 31 6f 43 77 72 38 73 47 69 2f 32 36 39 6c 54 75 44 6e 0a 6b 65 2f 58 39 43 79 39 56 47 52 78 32 39 4d 73 76 62 78 44 34 58 65 63 6e 4e 68 7a 59 75 66 42 50 55 44 38 4d 45 32 76 4a 77 33 52 70 4e 64 63 67 4e 2f 54 35 4f 6c 74 37 70 4e 32 49 4f 36 44 4f 37 32 68 72 66 44 6f 51 2b 4a 70 0a 4b 6c 73 79 4a 42 76 31 4d 70 66 65 43 45 56 63
                            Data Ascii: ZwG/HQm6sZLgZ/aI/+hZ57d9CxcTA5fAeD3FKr1ROD327N0UQJ+F26z5WvTFH5YeM2Nwu8jJH3Wd1DZRyj5cyjVAP65y4nCb6ipqUcgVQ+/HL3V1GzcEFL0ad+nn7prZsdTbV8njeAXA01oCwr8sGi/269lTuDnke/X9Cy9VGRx29MsvbxD4XecnNhzYufBPUD8ME2vJw3RpNdcgN/T5Olt7pN2IO6DO72hrfDoQ+JpKlsyJBv1MpfeCEVc
                            2024-08-29 22:39:45 UTC5962INData Raw: 77 63 55 33 76 6d 77 57 37 39 33 4b 71 44 4b 76 58 6b 53 54 78 68 52 2b 0a 6a 38 34 38 45 68 56 2b 55 52 56 6b 2b 63 7a 53 56 68 42 63 55 47 44 42 48 42 37 72 32 77 70 71 6c 72 37 79 44 2b 74 51 71 56 53 6e 77 38 4c 71 34 64 68 44 2f 55 4e 35 5a 6a 4f 51 47 4c 2b 77 30 30 50 42 2f 73 57 58 36 34 4f 48 0a 4c 6e 66 34 5a 78 62 58 2b 33 63 4d 6f 63 44 50 48 46 36 76 55 6d 56 43 37 77 74 32 72 43 39 65 30 48 48 35 7a 44 7a 52 7a 4a 4f 66 58 77 43 59 46 7a 51 31 31 54 38 78 65 62 5a 2f 63 6e 4a 71 34 67 6f 73 54 4a 34 39 65 34 57 43 0a 50 71 42 38 65 59 35 74 6c 30 39 56 5a 31 37 63 37 4f 32 44 67 71 6d 7a 30 32 54 50 72 37 47 72 4f 2b 31 71 6d 79 71 77 6b 33 53 61 39 74 76 74 58 61 62 6f 51 62 58 61 76 71 48 54 56 50 4f 45 79 56 52 6a 37 2b 79 30 44 39 72 4d
                            Data Ascii: wcU3vmwW793KqDKvXkSTxhR+j848EhV+URVk+czSVhBcUGDBHB7r2wpqlr7yD+tQqVSnw8Lq4dhD/UN5ZjOQGL+w00PB/sWX64OHLnf4ZxbX+3cMocDPHF6vUmVC7wt2rC9e0HH5zDzRzJOfXwCYFzQ11T8xebZ/cnJq4gosTJ49e4WCPqB8eY5tl09VZ17c7O2Dgqmz02TPr7GrO+1qmyqwk3Sa9tvtXaboQbXavqHTVPOEyVRj7+y0D9rM


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            73192.168.2.549801103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC608OUTGET /ftl/bet365-627/themes/images/hot2.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:43 UTC667INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1690
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-69a"
                            Date: Thu, 15 Aug 2024 05:28:40 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:28:40 GMT
                            Age: 1271463
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 81d83b525388e1bd94026ce52a690c16
                            2024-08-29 22:39:43 UTC1690INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4b 49 46 41 50 2f 53 4e 76 2f 53 4e 66 37 2b 2f 76 2f 53 4e 50 38 46 42 66 2f 2f 2f 77 41 41 41 41 41 41 41 43 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 0a 2f 77 74 59 54 56 41 67 52 47 46 30 59 56 68 4e 55 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 0a 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 0a 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55
                            Data Ascii: abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh/wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDU


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            74192.168.2.549802103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC406OUTGET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:43 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 119938
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66bb241d-1d482"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418017
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 7e00ffc06a5d7a008ec4329f22594181
                            2024-08-29 22:39:43 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 54 45 42 41 49 43 41 67 49 42 77 63 55 44 78 4d 4b 0a 43 41 67 47 42 51 55 46 42 51 55 53 45 52 49 51 43 51 69 77 73 4c 41 56 44 77 37 38 2f 50 77 53 42 51 58 59 32 4e 6d 33 74 72 50 64 33 64 32 36 48 69 66 6d 35 75 62 33 39 2f 66 69 36 39 37 2f 2f 2f 35 69 58 46 62 66 4c 53 32 53 0a 69 48 62 55 58 54 77 36 50 30 55 36 66 6e 47 43 65 32 2f 36 2b 76 72 37 2b 2f 74 72 59 56 62 39 2f 66 32 6a 6f 71 4a 35 64 33 62 67 34 4f 42 4c 53 55 6a 4a 79 63 6e 6a 34 2b 4d 41 6d 66 71 53 6b 70 48 2b 2f 76 37 36 2b 76 72 4d 0a 79 4d 4c 51 30 4e 42 62 57 46 4f 4c 69 34 72 73 5a 43 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMKCAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2SiHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrMyMLQ0NBbWFOLi4rsZCX
                            2024-08-29 22:39:43 UTC16384INData Raw: 52 75 4f 37 71 32 50 77 52 41 48 74 63 31 6b 36 65 38 58 35 65 59 74 6e 36 56 41 75 68 79 35 2b 73 67 39 44 78 65 59 39 4c 72 4f 76 59 73 35 62 51 75 5a 4f 51 48 46 39 6f 61 56 4f 55 55 33 41 39 52 54 4b 53 45 43 42 78 30 57 72 0a 4c 6f 4a 6b 6c 45 4a 64 56 6b 61 63 52 35 57 79 44 79 37 58 36 77 50 39 63 33 54 56 36 6e 54 64 44 49 34 74 32 33 37 6e 78 42 62 50 4f 50 2b 2f 33 4e 6c 4c 57 53 63 33 68 61 36 64 55 6e 73 41 53 33 42 78 4d 42 67 45 51 66 6d 56 0a 58 4d 59 42 79 6a 41 59 4a 2b 2b 67 72 56 44 53 45 72 6f 64 55 51 6c 34 75 33 70 36 69 6e 6e 6a 35 6e 45 75 6d 42 51 72 64 30 70 69 50 64 36 50 5a 4d 31 6d 77 4b 75 65 6a 44 75 43 65 74 4c 56 68 72 78 6b 58 6b 6f 36 4c 5a 33 35 0a 42 75 66 53 39 79 4e 2b 68 6b 34 41 31 2f 53 6b 4d 4b 72 4a 37 4a 6d 58
                            Data Ascii: RuO7q2PwRAHtc1k6e8X5eYtn6VAuhy5+sg9DxeY9LrOvYs5bQuZOQHF9oaVOUU3A9RTKSECBx0WrLoJklEJdVkacR5WyDy7X6wP9c3TV6nTdDI4t237nxBbPOP+/3NlLWSc3ha6dUnsAS3BxMBgEQfmVXMYByjAYJ++grVDSErodUQl4u3p6innj5nEumBQrd0piPd6PZM1mwKuejDuCetLVhrxkXko6LZ35BufS9yN+hk4A1/SkMKrJ7JmX
                            2024-08-29 22:39:43 UTC16384INData Raw: 7a 4f 47 6e 70 4e 32 44 69 33 43 51 68 48 30 70 0a 6b 37 48 41 69 39 35 31 66 4a 44 75 33 38 2f 42 50 61 59 4d 38 6c 4d 6a 6a 7a 55 47 36 57 47 58 6f 4d 76 48 52 62 73 57 50 62 49 4d 6b 54 48 65 33 39 4b 31 54 4e 32 67 65 41 39 71 4d 49 37 71 32 58 7a 78 2f 71 71 39 4e 31 7a 6a 0a 6d 65 4f 63 41 2f 4f 6d 6e 73 6e 59 52 39 44 33 32 48 45 64 78 33 75 2f 6a 59 6f 4c 49 37 31 41 73 65 46 59 77 4c 2b 31 34 58 46 46 70 57 46 69 62 35 42 64 45 50 69 70 70 63 31 7a 76 70 68 34 39 31 36 6c 71 6d 76 42 34 70 48 41 0a 44 2b 69 5a 7a 72 45 2b 50 6b 73 43 2f 4d 59 6e 66 52 7a 77 49 78 64 5a 34 68 69 44 49 76 52 4a 61 44 37 4e 33 65 75 75 6f 37 63 7a 78 76 6a 37 76 65 76 61 74 53 34 42 66 67 35 6c 6d 6c 37 52 76 72 62 69 35 64 68 36 5a 44 32 6f 0a 55 32 59 50 45 49 46
                            Data Ascii: zOGnpN2Di3CQhH0pk7HAi951fJDu38/BPaYM8lMjjzUG6WGXoMvHRbsWPbIMkTHe39K1TN2geA9qMI7q2Xzx/qq9N1zjmeOcA/OmnsnYR9D32HEdx3u/jYoLI71AseFYwL+14XFFpWFib5BdEPippc1zvph4916lqmvB4pHAD+iZzrE+PksC/MYnfRzwIxdZ4hiDIvRJaD7N3euuo7czxvj7vevatS4Bfg5lml7Rvrbi5dh6ZD2oU2YPEIF
                            2024-08-29 22:39:44 UTC16384INData Raw: 48 70 4e 44 59 37 52 43 61 32 30 45 42 4f 6f 62 30 4c 4d 37 52 47 4e 75 4d 32 4f 33 46 6a 53 6b 37 0a 2b 46 6e 48 55 34 54 50 73 4e 4b 65 46 71 58 62 37 63 4c 66 39 64 4b 30 57 77 2b 61 79 61 55 44 72 61 33 48 57 75 43 46 6f 4c 64 73 6d 35 37 47 41 57 69 31 46 51 78 36 67 33 37 48 37 65 33 64 35 65 57 64 68 64 57 34 4d 53 68 45 0a 55 36 6c 6d 32 75 74 57 48 6c 4a 51 35 51 50 31 61 4e 32 4c 30 65 52 4d 61 74 44 43 71 58 4d 48 36 31 62 47 47 74 42 47 6f 37 36 31 61 4c 51 61 74 4a 33 32 2f 47 68 66 72 37 75 77 30 69 64 78 54 32 69 74 6a 50 42 43 62 4c 67 62 0a 6d 79 6a 68 6f 39 54 78 77 2b 52 49 2f 58 31 69 4e 37 61 77 35 68 61 43 79 31 37 62 61 43 5a 42 43 74 76 4a 63 4b 44 4a 52 79 76 78 61 5a 6c 6b 39 6f 48 66 39 71 79 53 4d 47 4d 6b 74 6b 42 33 38 6d 35
                            Data Ascii: HpNDY7RCa20EBOob0LM7RGNuM2O3FjSk7+FnHU4TPsNKeFqXb7cLf9dK0Ww+ayaUDra3HWuCFoLdsm57GAWi1FQx6g37H7e3d5eWdhdW4MShEU6lm2utWHlJQ5QP1aN2L0eRMatDCqXMH61bGGtBGo761aLQatJ32/Ghfr7uw0idxT2itjPBCbLgbmyjho9Txw+RI/X1iN7aw5haCy17baCZBCtvJcKDJRyvxaZlk9oHf9qySMGMktkB38m5
                            2024-08-29 22:39:45 UTC16384INData Raw: 6c 66 66 33 43 6e 45 31 77 58 69 59 32 67 45 67 38 6c 6e 4d 44 45 79 78 44 4e 36 74 67 38 66 41 5a 62 2b 70 56 58 58 76 48 7a 31 56 6c 34 4f 77 66 6a 0a 42 6f 48 68 38 46 67 63 64 57 67 56 31 52 71 59 69 58 2b 6e 67 46 57 48 4f 77 67 53 45 55 36 55 67 45 45 7a 6a 72 6f 33 6e 4e 68 70 52 76 50 30 32 33 42 63 54 44 71 4f 64 41 36 38 42 4f 35 73 6b 33 5a 6f 4a 69 71 46 52 6e 50 59 0a 52 44 78 76 42 67 2b 67 6a 38 33 4d 58 4a 35 35 49 53 2f 6b 68 62 79 51 46 2f 4a 43 58 73 67 33 71 6c 79 5a 65 53 45 76 5a 44 72 79 77 74 66 39 68 62 79 51 46 33 4a 52 4d 6f 71 30 6f 64 34 38 59 54 5a 71 4c 4f 66 7a 47 66 5a 72 0a 78 72 47 6b 2b 34 64 58 34 6d 36 4a 46 35 74 6d 73 74 79 6f 69 36 64 38 6b 32 65 71 30 4b 62 7a 45 66 72 4e 34 31 4b 6c 68 43 66 53 58 2f 69 37 58 36
                            Data Ascii: lff3CnE1wXiY2gEg8lnMDEyxDN6tg8fAZb+pVXXvHz1Vl4OwfjBoHh8FgcdWgV1RqYiX+ngFWHOwgSEU6UgEEzjro3nNhpRvP023BcTDqOdA68BO5sk3ZoJiqFRnPYRDxvBg+gj83MXJ55IS/khbyQF/JCXsg3qlyZeSEvZDrywtf9hbyQF3JRMoq0od48YTZqLOfzGfZrxrGk+4dX4m6JF5tmstyoi6d8k2eq0KbzEfrN41KlhCfSX/i7X6
                            2024-08-29 22:39:45 UTC16384INData Raw: 46 35 31 65 49 4f 75 45 4e 43 5a 72 72 42 77 77 34 62 38 71 57 2f 59 49 30 6b 76 58 61 73 36 4b 43 58 70 33 51 6e 44 43 33 73 2f 6e 57 77 30 53 53 2f 48 61 37 52 53 6c 63 6e 70 45 34 4a 44 42 56 78 32 0a 6e 65 4e 56 68 77 4d 41 48 31 5a 58 48 4c 7a 44 44 61 2f 71 67 50 4f 56 77 33 6e 49 63 79 72 6f 6f 4f 2b 68 4e 7a 59 64 6a 55 64 72 72 37 4d 51 47 4d 75 71 71 37 50 67 55 4a 5a 4f 5a 36 6d 72 71 77 4d 36 42 79 73 43 62 43 44 47 0a 74 31 4a 50 79 66 4f 39 76 52 58 78 30 44 46 54 78 74 63 41 38 43 75 49 55 52 4e 31 54 46 78 4f 54 6e 55 31 51 73 43 6d 6d 6e 6e 57 2b 68 6e 71 4c 4e 6e 52 75 64 6c 51 4e 32 66 6e 35 74 65 52 2f 49 4d 6c 67 41 34 63 68 41 62 7a 0a 43 32 6e 4c 76 77 55 4a 33 77 38 39 32 41 44 39 38 6b 48 50 67 7a 75 34 68 4d 33 52 48 37 36 45 67
                            Data Ascii: F51eIOuENCZrrBww4b8qW/YI0kvXas6KCXp3QnDC3s/nWw0SS/Ha7RSlcnpE4JDBVx2neNVhwMAH1ZXHLzDDa/qgPOVw3nIcyrooO+hNzYdjUdrr7MQGMuqq7PgUJZOZ6mrqwM6BysCbCDGt1JPyfO9vRXx0DFTxtcA8CuIURN1TFxOTnU1QsCmmnnW+hnqLNnRudlQN2fn5teR/IMlgA4chAbzC2nLvwUJ3w892AD98kHPgzu4hM3RH76Eg
                            2024-08-29 22:39:45 UTC16384INData Raw: 38 7a 54 73 59 5a 47 0a 38 6a 73 32 34 44 4e 6e 68 7a 74 4c 37 78 54 7a 49 35 73 6a 6d 5a 4b 30 67 30 72 39 62 67 53 53 70 5a 63 4b 2f 47 69 79 6a 6c 50 41 2b 34 44 34 6b 52 30 2b 73 2f 52 53 4b 36 37 77 55 76 6a 74 59 77 6a 51 78 39 68 6c 34 32 33 38 0a 51 78 76 45 76 38 45 6c 66 6e 31 49 50 45 30 39 6c 6f 78 46 64 52 5a 69 63 38 58 77 73 7a 36 75 66 52 79 36 57 2f 71 6b 52 42 79 49 79 55 67 55 48 6c 63 6b 4a 69 52 4e 66 30 34 61 37 4c 6b 55 36 32 4c 46 43 6e 79 66 35 65 39 59 0a 6c 42 62 4a 49 6e 6d 69 4d 36 2f 4b 6b 41 62 7a 46 68 72 4d 44 2b 71 44 57 75 6f 4b 54 45 50 30 41 53 45 30 32 4b 45 6f 56 2b 49 2b 58 43 34 64 49 4b 6a 46 35 39 70 70 42 58 36 45 30 37 45 45 76 52 35 43 76 33 4b 64 6f 37 42 77 0a 54 33 6b 78 47 7a 38 7a 77 37 42 53 6f 68 6d 7a
                            Data Ascii: 8zTsYZG8js24DNnhztL7xTzI5sjmZK0g0r9bgSSpZcK/GiyjlPA+4D4kR0+s/RSK67wUvjtYwjQx9hl4238QxvEv8Elfn1IPE09loxFdRZic8Xwsz6ufRy6W/qkRByIyUgUHlckJiRNf04a7LkU62LFCnyf5e9YlBbJInmiM6/KkAbzFhrMD+qDWuoKTEP0ASE02KEoV+I+XC4dIKjF59ppBX6E07EEvR5Cv3Kdo7BwT3kxGz8zw7BSohmz
                            2024-08-29 22:39:45 UTC5921INData Raw: 41 45 31 64 30 36 68 4d 53 34 4d 66 30 39 35 6f 71 46 6d 49 36 48 31 35 0a 52 32 55 79 57 58 4d 65 70 75 74 54 5a 2b 5a 6b 6f 6f 4a 50 42 76 56 6a 63 36 5a 53 65 66 35 2b 67 54 4c 7a 2f 6c 46 6c 78 50 6b 43 35 56 46 63 45 32 45 61 4b 70 44 4a 49 71 44 33 42 54 73 57 6e 4a 2f 62 67 5a 6c 79 45 4b 33 70 0a 4f 34 52 35 77 50 61 75 6c 6f 37 63 76 44 6f 79 6b 6c 57 4b 43 79 4d 33 62 34 35 54 30 41 65 55 7a 37 57 70 61 65 46 55 64 61 68 6b 6e 45 64 54 43 4d 74 65 66 6c 6d 37 66 4b 31 7a 65 59 4a 56 6b 37 52 57 47 66 55 45 65 58 6e 5a 0a 57 73 33 79 35 47 57 43 49 6b 47 37 66 4f 58 4c 79 2b 4b 49 64 68 6b 41 77 5a 65 58 4b 31 59 70 45 31 66 4e 36 38 47 68 57 6d 64 2b 47 30 34 76 68 71 64 79 77 76 67 75 74 75 38 38 79 6d 43 51 39 7a 42 7a 39 67 30 32 58 59 66 4c
                            Data Ascii: AE1d06hMS4Mf095oqFmI6H15R2UyWXMeputTZ+ZkooJPBvVjc6ZSef5+gTLz/lFlxPkC5VFcE2EaKpDJIqD3BTsWnJ/bgZlyEK3pO4R5wPaulo7cvDoyklWKCyM3b45T0AeUz7WpaeFUdahknEdTCMteflm7fK1zeYJVk7RWGfUEeXnZWs3y5GWCIkG7fOXLy+KIdhkAwZeXK1YpE1fN68GhWmd+G04vhqdywvgutu88ymCQ9zBz9g02XYfL


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            75192.168.2.549800103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC612OUTGET /ftl/bet365-627/themes/images/fish_btn.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:43 UTC685INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 6108
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-17dc"
                            Date: Thu, 15 Aug 2024 05:28:41 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:28:41 GMT
                            Age: 1271462
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: 459c7404d0534e44889d5de8a6d25abb
                            2024-08-29 22:39:43 UTC6108INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 6f 41 41 41 41 67 43 41 59 41 41 41 44 4e 41 4f 44 73 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 33 4e 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 0a 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 0a 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAIoAAAAgCAYAAADNAODsAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA3NpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            76192.168.2.549804103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC624OUTGET /fserver/files/gb/627/carousel/10412/1706287815855.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:45 UTC689INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 552285
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "65b3e2c7-86d5d"
                            Date: Thu, 15 Aug 2024 05:28:47 GMT
                            Last-Modified: Fri, 26 Jan 2024 16:50:15 GMT
                            Expires: Sat, 14 Sep 2024 05:28:47 GMT
                            Age: 1271457
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 710ae28b434672044e795b21177982ae
                            2024-08-29 22:39:45 UTC15695INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 51 41 41 44 2f 34 51 4e 6e 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABQAAD/4QNnaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:45 UTC16384INData Raw: 41 41 41 41 41 54 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 7a 31 38 39 47 33 2b 51 30 6d 33 6a 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 62 74 58 32 4e 35 77 2b 76 77 4e 4e 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 58 38 32 79 46 2b 66 47 32 34 5a 56 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 6c 73 6c 58 75 78 31 4f 69 78 69 6f 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 45 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 53 49 6f 7a 46 7a 46 67 41 41 41
                            Data Ascii: AAAAATAAAAAAAAAAAAAAAAAz189G3+Q0m3jgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbtX2N5w+vwNNAAAAAAAAAAAAAAAAAABMAAAAAAAAAAAAAAAAAX82yF+fG24ZVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJlslXux1OixioAAAAAAAAAAAAAAAAAAEQAAAAAAAAAAAAAAAAAAASIozFzFgAAA
                            2024-08-29 22:39:45 UTC16384INData Raw: 6d 6b 30 53 42 4a 61 43 42 41 41 49 69 6b 41 6d 43 49 68 4a 41 72 55 75 41 45 6f 41 41 46 76 66 4b 4d 54 50 46 67 49 6b 41 41 41 69 42 68 2b 6a 69 6d 69 61 6b 57 6d 69 30 45 54 4a 6d 69 61 64 71 69 65 74 71 56 71 56 49 74 42 45 55 78 69 62 4c 54 48 42 37 38 57 56 79 36 63 6a 6c 30 43 45 74 5a 6a 58 7a 76 6a 36 6e 63 57 58 55 38 59 7a 33 6d 2b 74 55 6d 59 6d 70 35 54 34 50 38 66 32 5a 2f 51 34 76 65 66 42 6e 59 63 2b 2f 44 76 59 35 2b 63 38 2f 56 30 48 6a 64 4e 37 75 62 53 2b 54 58 55 2b 68 6a 73 64 39 6e 30 70 51 72 54 70 50 70 63 64 70 6c 65 2b 68 6d 35 69 68 5a 63 54 4f 4a 79 74 6d 49 6d 34 30 72 6b 4e 73 38 68 4d 56 74 4d 39 4b 2b 66 39 44 47 65 62 76 66 78 52 4c 52 64 70 30 76 44 72 37 63 34 77 50 4d 58 72 7a 66 38 39 75 2b 63 61 34 4f 63 2f 52 65 66
                            Data Ascii: mk0SBJaCBAAIikAmCIhJArUuAEoAAFvfKMTPFgIkAAAiBh+jimiakWmi0ETJmiadqietqVqVItBEUxibLTHB78WVy6cjl0CEtZjXzvj6ncWXU8Yz3m+tUmYmp5T4P8f2Z/Q4vefBnYc+/DvY5+c8/V0HjdN7ubS+TXU+hjsd9n0pQrTpPpcdple+hm5ihZcTOJytmIm40rkNs8hMVtM9K+f9DGebvfxRLRdp0vDr7c4wPMXrzf89u+ca4Oc/Ref
                            2024-08-29 22:39:45 UTC16384INData Raw: 7a 73 73 52 74 43 4b 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 54 50 50 48 6d 65 70 77 72 6a 37 72 69 73 37 74 68 70 35 43 39 7a 69 32 72 42 75 47 2f 50 61 34 39 47 6a 7a 58 54 4f 6d 6e 65 73 38 75 2f 77 41 35 59 32 37 6e 4f 72 68 73 72 69 59 76 73 64 63 48 65 4b 45 56 39 46 51 30 32 6d 76 52 5a 64 6f 6e 4c 48 4d 64 79 79 64 5a 72 74 7a 61 30 63 70 62 62 5a 56 68 64 6d 4d 6c 58 76 53 4e 58 52 62 78 6e 4c 31 78 6b 74 72 6c 58 4d 58 52 59 70 73 56 70 71 4c 51 6b 69 4e 65 72 4e 30 59 69 72 5a 4e 57 61 71 6f 53 35 37 6c 72 54 56 78 64 62 34 37 50 52 79 33 79 65 47 2b 43 69 6d 44 37 4b 61 35 30 63 39 62 6f 72 76 65 2b 57 6c 35 54 74 5a 73 45 33 31 69 49 36 52 65 76 4f 36 73 53 74 71 63 54 75 38 55 32 37 57 4f 4e
                            Data Ascii: zssRtCKgAAAAAAAAAAAAAAAAAAAAAAAAAAAABTPPHmepwrj7ris7thp5C9zi2rBuG/Pa49GjzXTOmnes8u/wA5Y27nOrhsriYvsdcHeKEV9FQ02mvRZdonLHMdyydZrtza0cpbbZVhdmMlXvSNXRbxnL1xktrlXMXRYpsVpqLQkiNerN0YirZNWaqoS57lrTVxdb47PRy3yeG+CimD7Ka50c9borve+Wl5TtZsE31iI6RevO6sStqcTu8U27WON
                            2024-08-29 22:39:45 UTC16384INData Raw: 6e 4c 51 59 77 6e 5a 47 52 6b 6c 71 78 68 77 38 52 67 5a 6b 61 4b 44 79 2b 4f 49 73 43 62 71 35 34 4a 4b 55 36 5a 76 36 6e 47 2f 6a 41 69 49 69 45 4a 71 51 39 49 6c 51 63 75 33 48 32 2b 38 31 48 52 6b 38 6b 76 49 4f 55 6c 34 75 54 42 6e 73 54 6b 44 50 38 41 64 39 66 74 76 75 31 2f 4b 71 32 30 4f 4a 62 6a 73 4d 68 57 4a 78 79 6c 6f 62 51 32 6e 52 33 46 77 48 7a 5a 78 30 4b 4f 65 6a 38 43 48 4b 4e 6a 48 77 34 79 67 37 6a 49 44 35 74 59 76 48 73 6e 6f 61 53 55 52 34 6a 47 71 55 30 79 30 79 6b 4f 73 74 50 70 39 6d 78 74 57 6d 57 6d 55 38 47 55 69 79 35 43 43 77 4f 51 66 64 61 62 53 79 32 4a 47 42 53 37 4d 4e 43 56 49 6a 59 36 48 45 57 4a 65 44 6c 72 6c 59 72 44 4f 52 48 67 2f 69 34 6b 6d 51 52 45 6b 73 78 44 65 6d 78 73 4e 41 66 67 6f 43 63 62 44 52 4a 31 4e
                            Data Ascii: nLQYwnZGRklqxhw8RgZkaKDy+OIsCbq54JKU6Zv6nG/jAiIiEJqQ9IlQcu3H2+81HRk8kvIOUl4uTBnsTkDP8Ad9ftvu1/Kq20OJbjsMhWJxylobQ2nR3FwHzZx0KOej8CHKNjHw4yg7jID5tYvHsnoaSUR4jGqU0y0ykOstPp9mxtWmWmU8GUiy5CCwOQfdabSy2JGBS7MNCVIjY6HEWJeDlrlYrDORHg/i4kmQREksxDemxsNAfgoCcbDRJ1N
                            2024-08-29 22:39:45 UTC16384INData Raw: 6b 50 78 66 62 6f 55 70 52 4b 66 71 6f 77 53 46 71 46 55 49 46 54 4d 55 4d 47 6f 69 42 75 56 43 6a 56 55 7a 42 41 67 51 54 6f 66 51 69 71 4d 54 4e 6d 78 48 31 4f 62 6b 78 38 55 76 62 4a 54 5a 4b 67 70 63 6a 54 6f 62 44 71 64 7a 7a 45 42 2f 4f 35 6d 53 6d 46 39 36 37 6a 6c 54 70 2b 38 63 62 4a 78 30 58 49 4d 70 38 41 30 31 46 4e 44 4f 67 75 42 4b 46 52 55 56 46 64 4f 59 74 46 4e 4b 47 59 4a 73 77 53 43 4c 34 30 79 35 46 71 57 6c 41 59 55 69 6f 57 32 51 56 48 48 7a 4a 43 58 31 45 45 54 43 42 4f 49 57 44 35 6c 4b 77 75 52 71 57 57 7a 75 4c 56 6a 38 72 44 79 52 5a 72 43 4e 5a 4d 73 58 6e 4a 4f 4b 58 4d 62 5a 79 55 65 45 36 39 68 63 68 6d 34 6e 70 6e 35 54 45 2f 4b 4d 34 64 43 64 78 62 66 32 58 6b 43 61 6c 35 54 47 72 78 57 51 32 43 35 57 56 72 6e 66 6f 75 7a
                            Data Ascii: kPxfboUpRKfqowSFqFUIFTMUMGoiBuVCjVUzBAgQTofQiqMTNmxH1Obkx8UvbJTZKgpcjTobDqdzzEB/O5mSmF967jlTp+8cbJx0XIMp8A01FNDOguBKFRUVFdOYtFNKGYJswSCL40y5FqWlAYUioW2QVHHzJCX1EETCBOIWD5lKwuRqWWzuLVj8rDyRZrCNZMsXnJOKXMbZyUeE69hchm4npn5TE/KM4dCdxbf2XkCal5TGrxWQ2C5WVrnfouz
                            2024-08-29 22:39:45 UTC16384INData Raw: 48 62 49 4a 54 54 51 2f 78 45 6c 55 4f 6f 71 4b 69 6f 71 4b 69 6f 53 6d 6d 6a 6f 52 30 38 5a 7a 70 78 6e 35 76 41 2f 58 34 61 6c 52 59 4c 42 59 4c 4e 62 42 59 4c 42 59 4c 61 61 72 36 4a 36 4b 36 4e 39 41 33 31 31 4c 35 6a 34 6a 55 45 49 70 77 47 4c 52 61 4c 52 61 4c 41 6c 4e 4e 44 34 44 4d 49 57 5a 6d 44 43 75 71 4f 67 71 4b 36 47 35 51 4a 56 58 51 2f 78 48 39 61 43 30 57 69 30 57 69 30 4c 71 51 52 6f 36 45 64 50 43 57 51 53 71 76 68 71 38 33 44 58 6e 55 56 34 31 2f 41 2f 72 34 71 2b 69 65 69 2b 6a 66 51 4e 39 64 46 6d 45 6c 54 52 52 2f 4e 77 65 58 55 7a 2b 62 77 54 34 44 36 4e 39 51 59 56 31 52 30 46 6f 74 46 6f 37 59 53 6d 6d 68 2f 69 4b 65 75 6c 65 42 33 71 33 30 44 6f 52 30 38 47 75 69 30 42 4b 75 4d 7a 42 61 48 35 75 48 39 66 42 36 61 6c 71 66 68 31
                            Data Ascii: HbIJTTQ/xElUOoqKioqKioSmmjoR08Zzpxn5vA/X4alRYLBYLNbBYLBYLaar6J6K6N9A311L5j4jUEIpwGLRaLRaLAlNND4DMIWZmDCuqOgqK6G5QJVXQ/xH9aC0Wi0Wi0LqQRo6EdPCWQSqvhq83DXnUV41/A/r4q+iei+jfQN9dFmElTRR/NweXUz+bwT4D6N9QYV1R0FotFo7YSmmh/iKeuleB3q30DoR08Gui0BKuMzBaH5uH9fB6alqfh1
                            2024-08-29 22:39:45 UTC16384INData Raw: 43 48 4c 48 4f 34 4f 34 4f 34 4f 34 4f 34 4f 34 4f 34 47 55 45 52 69 5a 30 61 36 65 4e 4c 4c 35 64 53 4b 6f 53 6d 6d 72 33 37 71 4f 6e 47 37 35 39 47 31 61 6d 64 43 31 54 71 66 68 45 69 34 2f 54 6b 50 54 6b 50 54 6b 50 54 6c 72 36 63 68 36 63 68 36 63 68 36 63 67 62 4a 4a 4c 52 33 79 74 65 52 37 79 78 66 49 49 33 6d 43 75 6f 62 54 33 56 36 72 36 61 4b 63 44 4d 65 33 67 55 56 53 37 41 37 41 37 41 37 4a 67 32 4b 68 70 6e 74 36 50 64 64 43 4d 4b 63 4f 6a 4c 79 31 4c 44 67 64 38 7a 50 6b 48 63 48 63 46 34 56 4a 53 6b 32 33 43 57 51 64 38 33 34 63 6e 6f 4f 71 79 62 48 5a 48 5a 48 5a 48 5a 48 59 44 31 55 48 47 4f 75 6b 7a 6f 31 30 30 76 4d 58 6d 4c 6a 43 61 6e 77 76 49 4d 79 62 65 4d 78 63 59 76 4d 47 72 56 4b 61 68 4b 61 61 45 65 6a 33 37 74 35 6a 75 47 4c 7a
                            Data Ascii: CHLHO4O4O4O4O4O4O4GUERiZ0a6eNLL5dSKoSmmr37qOnG759G1amdC1TqfhEi4/TkPTkPTkPTlr6ch6ch6ch6cgbJJLR3yteR7yxfII3mCuobT3V6r6aKcDMe3gUVS7A7A7A7Jg2Khpnt6PddCMKcOjLy1LDgd8zPkHcHcF4VJSk23CWQd834cnoOqybHZHZHZHZHYD1UHGOukzo100vMXmLjCanwvIMybeMxcYvMGrVKahKaaEej37t5juGLz
                            2024-08-29 22:39:45 UTC16384INData Raw: 31 64 79 78 56 5a 4e 35 36 31 55 42 4a 6c 2f 6e 70 4a 44 62 75 76 69 46 39 71 72 38 66 2b 53 48 30 4b 53 4f 74 2f 4c 65 55 66 35 66 6b 46 56 58 51 57 4d 50 56 5a 2f 49 66 4a 5a 2f 49 66 4a 47 6e 6d 56 4f 4d 50 5a 31 69 78 75 54 43 6e 72 33 6c 59 79 61 32 38 57 2b 53 2b 6e 7a 74 38 6a 38 37 44 79 2b 54 75 33 2f 4a 59 33 72 62 78 62 35 4c 44 7a 6f 6a 72 36 72 50 70 38 71 65 38 39 53 78 41 31 6e 75 64 76 4a 4e 7a 50 64 54 35 70 77 6a 54 53 48 4d 46 39 73 72 37 5a 58 32 79 76 74 6c 55 56 56 55 46 6e 32 39 72 38 50 55 49 6e 42 69 37 77 76 73 55 38 46 39 69 6e 67 73 50 30 78 54 33 42 63 78 2b 7a 38 37 52 53 4f 5a 55 35 37 53 73 78 2f 75 2f 56 5a 6a 2f 41 48 66 71 73 64 64 64 54 66 79 52 46 64 52 50 74 33 6c 39 34 73 4e 64 55 67 70 56 65 58 7a 55 71 76 4c 35 6f
                            Data Ascii: 1dyxVZN561UBJl/npJDbuviF9qr8f+SH0KSOt/LeUf5fkFVXQWMPVZ/IfJZ/IfJGnmVOMPZ1ixuTCnr3lYya28W+S+nzt8j87Dy+Tu3/JY3rbxb5LDzojr6rPp8qe89SxA1nudvJNzPdT5pwjTSHMF9sr7ZX2yvtlUVVUFn29r8PUInBi7wvsU8F9ingsP0xT3Bcx+z87RSOZU57Ssx/u/VZj/AHfqsdddTfyRFdRPt3l94sNdUgpVeXzUqvL5o
                            2024-08-29 22:39:45 UTC16384INData Raw: 32 30 6b 2b 55 35 4b 4c 4b 79 6e 6e 37 37 76 52 2b 4f 70 65 73 76 76 51 69 69 66 63 53 36 34 6c 61 6c 59 30 54 6c 72 48 54 77 56 74 57 69 74 59 51 69 70 65 57 36 6c 4a 78 54 41 55 5a 35 6f 2f 48 30 33 57 58 33 6f 36 61 39 55 73 50 49 78 68 47 46 41 56 50 57 34 34 71 70 79 73 70 46 66 48 52 77 62 73 2b 6c 58 32 68 43 76 4f 34 47 66 50 63 2b 4e 37 74 53 48 43 63 50 51 30 7a 56 6b 35 37 6e 42 73 71 56 47 6f 50 57 31 43 75 59 69 4a 4d 44 61 50 72 39 66 56 4b 35 79 75 38 4e 48 43 31 76 4e 73 65 6c 6f 56 59 58 54 2f 68 72 37 78 68 4b 73 34 34 54 47 37 78 39 4e 2f 72 4c 34 4e 36 6a 78 53 31 2f 70 70 36 69 59 4d 69 4c 51 52 48 74 57 73 48 2b 65 35 33 34 32 4c 32 38 61 39 70 7a 43 46 68 4b 33 6e 52 4e 4b 72 69 4a 6d 50 61 74 5a 39 65 35 33 34 73 33 76 57 6a 2f 41
                            Data Ascii: 20k+U5KLKynn77vR+OpesvvQiifcS64lalY0TlrHTwVtWitYQipeW6lJxTAUZ5o/H03WX3o6a9UsPIxhGFAVPW44qpyspFfHRwbs+lX2hCvO4GfPc+N7tSHCcPQ0zVk57nBsqVGoPW1CuYiJMDaPr9fVK5yu8NHC1vNseloVYXT/hr7xhKs44TG7x9N/rL4N6jxS1/pp6iYMiLQRHtWsH+e5342L28a9pzCFhK3nRNKriJmPatZ9e534s3vWj/A


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            77192.168.2.549805103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC627OUTGET /ftl/bet365-627/themes/images/icon-sprite-desktop.svg?v=2.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:45 UTC273INHTTP/1.1 403 Forbidden
                            Server: kngx/1.10.2
                            Date: Thu, 29 Aug 2024 22:39:44 GMT
                            Content-Type: text/html
                            Content-Length: 570
                            Connection: close
                            Ks-Deny-Reason: secure-time-arg-time-not-found
                            X-Cdn-Request-ID: cd45cddd33bf9d32c0317864cfa7e96f
                            x-link-via: xjp21:443;
                            2024-08-29 22:39:45 UTC570INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69
                            Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>kngx/1.10.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to di


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            78192.168.2.549806103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:43 UTC399OUTGET /ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:45 UTC644INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 466
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-1d2"
                            Date: Thu, 15 Aug 2024 05:28:40 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:28:40 GMT
                            Age: 1271464
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 8af4239ffd487e931b5059d36a4b89bb
                            2024-08-29 22:39:45 UTC466INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 6b 41 41 41 41 4d 43 41 51 41 41 41 46 74 55 6d 2b 2b 41 41 41 41 41 6e 4e 43 53 56 51 49 43 46 58 73 52 67 51 41 41 41 41 4a 63 45 68 5a 63 77 41 41 0a 43 78 49 41 41 41 73 53 41 64 4c 64 66 76 77 41 41 41 41 57 64 45 56 59 64 45 4e 79 5a 57 46 30 61 57 39 75 49 46 52 70 62 57 55 41 4d 44 67 76 4d 6a 4d 76 4d 54 50 46 56 54 56 79 41 41 41 41 48 48 52 46 57 48 52 54 62 32 5a 30 0a 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 47 61 58 4a 6c 64 32 39 79 61 33 4d 67 51 31 4d 31 63 62 58 6a 4e 67 41 41 41 4b 39 4a 52 45 46 55 43 42 30 46 77 54 46 71 41 6b 45 59 67 4e 47 76 74 46 74 50 4d 44 63 51 4a 4b 31 56 0a 47 76 6c 4c 6d 34 57 6b 57 39 51 69 6e 69 41 51 47 4a 6a
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAMCAQAAAFtUm++AAAAAnNCSVQICFXsRgQAAAAJcEhZcwAACxIAAAsSAdLdfvwAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDgvMjMvMTPFVTVyAAAAHHRFWHRTb2Z0d2FyZQBBZG9iZSBGaXJld29ya3MgQ1M1cbXjNgAAAK9JREFUCB0FwTFqAkEYgNGvtFtPMDcQJK1VGvlLm4WkW9QiniAQGJj


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            79192.168.2.549808103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:44 UTC387OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:45 UTC642INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 231
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792823
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 64373b6bcd68358471b393bc85db26dc
                            2024-08-29 22:39:45 UTC231INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4a 45 44 41 50 2f 2f 2f 2f 2f 53 4e 50 38 46 42 66 2f 2f 2f 79 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 2b 51 51 4a 46 41 41 44 41 43 77 41 41 41 41 41 0a 46 51 41 4d 41 41 41 43 4b 70 79 4f 71 57 6e 72 4c 77 43 53 6f 4e 5a 6f 35 64 77 36 62 70 56 52 6e 77 64 79 59 33 64 69 31 67 69 31 53 4f 4d 75 77 7a 79 2f 39 49 33 6a 52 38 37 6e 51 74 38 72 41 41 41 68 2b 51 51 46 46 41 41 44 0a 41 43 77 41 41 41 41 41 46 51 41 4d 41 41 41 43 4a 6c 79 4f 71 57 6e 72 48 31 71 4d 6f 78 70 62 47 62 71 37 4b 38 77 64 6b 75 52 4e 59 31 6c 65 47 41 71 31 6f 76 75 41 47 30 6a 54 59 6f 31 62 56 41 34 57 41 44 73 3d
                            Data Ascii: abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAAFQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAADACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            80192.168.2.549809103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:45 UTC710OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "66bb241d-1ae1e"
                            If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
                            2024-08-29 22:39:45 UTC421INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "66bb241d-1ae1e"
                            Date: Sun, 25 Aug 2024 02:32:47 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:47 GMT
                            Age: 418018
                            Cache-Control: max-age=86400
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 16fcc1a84910d7c2cc7319cda4030134
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            81192.168.2.549807103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:45 UTC687OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:45 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792824
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: cbb10e653917f7aedaf9677471d54fc1
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            82192.168.2.549810103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC407OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:46 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 110110
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "66bb241d-1ae1e"
                            Date: Sun, 25 Aug 2024 02:32:47 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:47 GMT
                            Age: 418019
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: e4ad06594a451f860a4554d9bf8cebe2
                            2024-08-29 22:39:46 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6a 75 71 76 61 73 71 53 50 63 57 37 66 75 4b 6e 67 0a 74 36 6a 63 73 36 57 30 6b 34 66 64 74 4b 58 66 74 61 66 64 74 61 53 6a 68 58 75 6e 68 6e 61 35 6c 6f 6a 66 74 71 66 43 6e 70 48 66 4c 53 32 6a 68 33 71 68 68 58 7a 69 75 4b 6e 77 67 67 71 6b 68 6e 79 6b 68 33 33 6e 75 61 75 37 0a 6d 59 30 39 50 6a 4f 67 67 33 50 53 5a 45 44 6a 75 61 71 6b 68 33 76 44 6e 70 49 41 6d 66 71 38 6d 49 79 6c 68 33 72 69 75 4b 65 6a 68 6e 7a 68 74 36 69 75 6a 34 53 72 69 34 47 69 68 58 76 4a 70 4a 66 6d 75 36 78 47 50 30 65 39 0a 6d 6f 6b 6d 69 73 6e 35 6c 6a 6a 61 31 4d 6e 2b 2f 66 72
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKngt6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9mokmisn5ljja1Mn+/fr
                            2024-08-29 22:39:46 UTC16384INData Raw: 64 76 4b 59 32 74 6a 63 54 67 45 4c 6d 50 4a 0a 77 6d 74 66 45 67 38 39 6f 2b 31 68 46 44 38 36 6a 64 65 44 42 54 4e 53 75 61 42 67 43 59 61 79 6d 41 63 47 7a 42 62 4a 62 4a 59 47 7a 53 37 4a 36 32 70 7a 47 45 44 6c 4b 4a 73 72 4b 31 59 6e 75 6c 43 2b 42 69 2f 48 55 4a 61 58 0a 55 53 36 34 4c 72 49 45 4d 66 6f 34 4a 6a 79 33 4e 2f 76 42 4d 48 46 67 69 53 44 77 63 32 74 6c 64 68 6a 4b 53 4d 56 49 70 47 67 54 69 70 4c 59 42 48 35 43 57 4b 6f 4a 58 46 54 79 52 31 4a 46 6c 37 41 4b 7a 51 66 4e 78 6c 4a 43 0a 75 57 48 44 45 48 36 54 58 45 37 4b 4d 74 6f 49 78 77 4c 69 63 78 50 67 46 78 46 51 35 6c 65 79 51 4b 4d 46 72 59 58 4e 44 46 65 45 41 53 75 38 6b 52 4e 4c 46 6b 34 4d 4d 6a 78 70 44 69 65 52 79 6b 33 79 70 52 56 38 41 35 6f 6c 0a 36 54 49 73 41 38 52 7a
                            Data Ascii: dvKY2tjcTgELmPJwmtfEg89o+1hFD86jdeDBTNSuaBgCYaymAcGzBbJbJYGzS7J62pzGEDlKJsrK1YnulC+Bi/HUJaXUS64LrIEMfo4Jjy3N/vBMHFgiSDwc2tldhjKSMVIpGgTipLYBH5CWKoJXFTyR1JFl7AKzQfNxlJCuWHDEH6TXE7KMtoIxwLicxPgFxFQ5leyQKMFrYXNDFeEASu8kRNLFk4MMjxpDieRyk3ypRV8A5ol6TIsA8Rz
                            2024-08-29 22:39:46 UTC16384INData Raw: 68 6b 73 77 77 74 69 65 5a 71 78 57 39 34 6a 49 73 53 73 36 71 65 31 48 5a 59 58 64 6a 41 46 49 0a 4a 57 4f 46 71 39 53 4b 49 53 30 54 57 6f 78 68 69 52 53 52 70 68 50 59 59 50 48 49 6c 4e 57 59 65 35 4e 63 4b 73 79 4a 4a 64 37 67 64 78 6d 73 66 6f 4f 53 62 68 5a 35 6d 31 75 55 56 68 44 43 54 33 61 4d 7a 33 50 4d 50 4a 4f 50 0a 6f 72 72 45 4d 35 7a 73 4b 6d 69 54 6e 37 78 7a 64 6d 38 44 6e 48 67 64 6b 43 61 37 38 37 30 46 6d 6c 55 68 68 4c 36 37 65 6b 5a 6f 6e 36 33 31 6a 35 46 68 75 57 32 73 58 6f 73 67 76 64 57 46 53 31 55 79 74 6a 59 4b 41 50 78 47 0a 53 44 77 2f 4b 48 4f 66 61 4b 31 4a 62 6e 35 36 79 70 6e 32 31 59 75 72 42 48 36 6b 45 39 34 4b 34 61 66 4b 64 50 67 68 38 68 55 73 72 62 47 6c 72 47 49 57 31 6a 4c 51 72 56 61 71 49 6c 65 74 62 41 44 49
                            Data Ascii: hkswwtieZqxW94jIsSs6qe1HZYXdjAFIJWOFq9SKIS0TWoxhiRSRphPYYPHIlNWYe5NcKsyJJd7gdxmsfoOSbhZ5m1uUVhDCT3aMz3PMPJOPorrEM5zsKmiTn7xzdm8DnHgdkCa7870FmlUhhL67ekZon631j5FhuW2sXosgvdWFS1UytjYKAPxGSDw/KHOfaK1Jbn56ypn21YurBH6kE94K4afKdPgh8hUsrbGlrGIW1jLQrVaqIletbADI
                            2024-08-29 22:39:46 UTC16384INData Raw: 6a 47 34 63 78 70 4c 66 46 52 79 5a 73 63 38 70 32 30 4f 2b 53 4d 32 6d 67 76 4b 69 64 61 65 67 73 63 72 6f 42 2f 45 79 4e 4d 69 4d 43 45 45 79 44 0a 71 53 6d 38 4b 2f 6c 47 72 4d 64 41 79 62 4d 43 54 58 52 6d 59 49 62 4e 35 70 34 37 2f 71 69 30 62 70 69 66 6d 47 43 42 4f 75 42 67 6d 61 58 30 34 79 68 71 73 78 45 34 6f 6c 62 67 65 45 30 4b 55 31 6c 5a 6c 51 65 30 52 7a 39 4d 0a 39 67 65 6f 33 68 48 34 61 55 6a 61 2b 36 61 45 54 30 33 62 4d 53 42 48 63 4a 56 31 35 42 5a 53 77 48 78 46 6b 55 68 4b 41 35 32 2f 75 67 43 34 57 64 36 4e 68 61 35 79 43 78 41 79 73 45 51 2b 44 58 76 51 47 44 41 44 48 79 6c 6c 0a 57 4b 4e 54 53 72 52 74 59 4c 4e 73 38 5a 42 6b 74 31 35 61 54 53 62 62 56 49 45 61 31 4f 46 79 51 62 36 63 39 43 33 67 52 2f 4f 45 58 51 48 77 6f 35 74
                            Data Ascii: jG4cxpLfFRyZsc8p20O+SM2mgvKidaegscroB/EyNMiMCEEyDqSm8K/lGrMdAybMCTXRmYIbN5p47/qi0bpifmGCBOuBgmaX04yhqsxE4olbgeE0KU1lZlQe0Rz9M9geo3hH4aUja+6aET03bMSBHcJV15BZSwHxFkUhKA52/ugC4Wd6Nha5yCxAysEQ+DXvQGDADHyllWKNTSrRtYLNs8ZBkt15aTSbbVIEa1OFyQb6c9C3gR/OEXQHwo5t
                            2024-08-29 22:39:46 UTC16384INData Raw: 4f 33 30 79 44 67 75 34 30 79 33 2f 2b 5a 2b 2b 2b 2f 36 2f 36 37 50 6b 4f 41 33 37 65 57 54 51 32 73 32 7a 57 4d 57 54 75 41 39 39 31 78 34 6f 6b 4c 74 6a 37 53 4b 51 54 67 4e 35 65 45 66 59 44 37 0a 50 74 37 78 6b 6c 77 41 2f 42 36 37 70 53 76 67 5a 33 72 58 56 7a 35 41 59 6b 44 75 65 30 51 48 2b 42 69 71 30 53 4f 36 33 62 73 2f 2f 31 6c 41 79 6e 2f 51 4d 57 71 68 43 76 77 75 65 4f 4b 4a 54 36 44 4b 37 35 70 50 50 50 48 45 0a 61 6f 45 66 74 57 6e 37 6a 75 31 33 64 6a 67 31 44 35 78 37 33 6e 6c 62 74 35 36 33 39 54 35 35 34 66 70 7a 41 66 6a 4e 7a 76 37 52 35 79 69 34 43 65 4f 2f 44 6d 2b 2f 38 30 6d 30 4b 39 35 2f 35 38 56 58 62 35 79 54 70 75 50 71 0a 4f 39 2f 39 70 45 7a 31 72 37 35 75 56 57 33 35 31 52 73 33 33 72 6e 63 38 49 46 39 38 49 34 48 31 64
                            Data Ascii: O30yDgu40y3/+Z+++/6/67PkOA37eWTQ2s2zWMWTuA991x4okLtj7SKQTgN5eEfYD7Pt7xklwA/B67pSvgZ3rXVz5AYkDue0QH+Biq0SO63bs//1lAyn/QMWqhCvwueOKJT6DK75pPPPHEaoEftWn7ju13djg1D5x73nlbt5639T554fpzAfjNzv7R5yi4CeO/Dm+/80m0K95/58VXb5yTpuPqO9/9pEz1r75uVW351Rs33rnc8IF98I4H1d
                            2024-08-29 22:39:46 UTC16384INData Raw: 42 6e 4d 69 6a 72 0a 46 44 45 78 35 51 5a 65 71 61 79 66 4e 47 46 31 4b 75 43 48 5a 2f 51 38 5a 30 59 76 6b 63 4f 52 52 53 7a 67 46 7a 35 6a 59 2b 59 6e 43 2f 77 67 50 49 6c 66 79 77 37 58 74 4c 2b 50 4a 4d 64 38 33 6c 31 55 35 30 63 35 6e 33 7a 58 0a 78 78 38 7a 73 43 66 67 50 69 52 2b 6a 50 6f 64 5a 4d 6f 53 42 76 7a 49 72 74 63 5a 36 42 4d 55 66 76 4a 38 74 4f 77 51 50 2b 4a 38 46 75 2f 35 2b 69 77 34 4c 4c 54 46 70 63 4b 56 44 48 76 74 72 42 78 2f 4e 65 75 4b 56 32 4a 53 0a 48 30 76 6c 6b 30 4f 6e 66 74 54 74 63 68 72 34 6e 2f 67 51 31 61 66 64 43 6e 78 5a 71 30 2f 37 42 66 78 57 74 61 78 59 48 68 49 53 73 67 51 6a 54 6b 76 44 5a 42 71 2b 62 67 5a 45 49 4f 6d 36 6e 70 79 63 33 44 4a 73 77 6d 79 6f 0a 34 65 54 68 35 56 30 53 55 30 74 4c 6c 34 52 74 70
                            Data Ascii: BnMijrFDEx5QZeqayfNGF1KuCHZ/Q8Z0YvkcORRSzgFz5jY+YnC/wgPIlfyw7XtL+PJMd83l1U50c5n3zXxx8zsCfgPiR+jPodZMoSBvzIrtcZ6BMUfvJ8tOwQP+J8Fu/5+iw4LLTFpcKVDHvtrBx/NeuKV2JSH0vlk0OnftTtchr4n/gQ1afdCnxZq0/7BfxWtaxYHhISsgQjTkvDZBq+bgZEIOm6npyc3DJswmyo4eTh5V0SU0tLl4Rtp
                            2024-08-29 22:39:46 UTC12493INData Raw: 77 4e 52 35 4b 47 4e 78 36 4b 36 6d 4c 62 69 34 70 67 6f 49 49 43 71 0a 78 76 49 36 64 4f 32 59 31 41 37 50 56 63 50 50 34 46 48 76 7a 38 42 57 4f 4f 36 64 45 2b 4e 78 6e 39 6a 73 6d 62 46 74 68 78 76 57 4f 35 30 4b 4d 51 58 77 55 31 6a 70 36 37 58 43 50 33 6d 6d 44 73 4e 51 6a 74 63 71 55 71 36 41 0a 6c 2f 68 4d 65 55 41 37 66 79 6e 5a 47 64 79 4b 5a 76 4b 73 61 7a 59 51 66 56 2b 4f 79 50 76 65 51 74 58 46 77 69 4d 66 66 33 78 51 57 49 4d 4b 50 79 65 2f 49 77 75 6f 61 63 66 72 37 31 48 67 39 78 63 52 2b 4e 45 79 66 6f 4c 43 0a 6a 36 4d 53 76 7a 38 78 6a 55 66 2b 49 58 39 4e 4f 79 6a 71 34 2f 42 61 61 4b 64 5a 4d 30 6b 6c 41 6a 2f 6f 31 49 74 6c 69 36 77 4a 53 52 4e 43 58 4f 63 42 2f 47 51 42 41 44 39 54 69 45 53 49 54 50 6a 48 78 46 44 74 31 73 48 65 0a
                            Data Ascii: wNR5KGNx6K6mLbi4pgoIICqxvI6dO2Y1A7PVcPP4FHvz8BWOO6dE+Nxn9jsmbFthxvWO50KMQXwU1jp67XCP3mmDsNQjtcqUq6Al/hMeUA7fynZGdyKZvKsazYQfV+OyPveQtXFwiMff3xQWIMKPye/Iwuoacfr71Hg9xcR+NEyfoLCj6MSvz8xjUf+IX9NOyjq4/BaaKdZM0klAj/o1Itli6wJSRNCXOcB/GQBAD9TiESITPjHxFDt1sHe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            83192.168.2.549811103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC404OUTGET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:46 UTC673INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 927305
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66706dba-e2649"
                            Date: Thu, 15 Aug 2024 05:28:50 GMT
                            Last-Modified: Mon, 17 Jun 2024 17:09:14 GMT
                            Expires: Sat, 14 Sep 2024 05:28:50 GMT
                            Age: 1271456
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: a80ca851d63bbd47e5194921b217d382
                            2024-08-29 22:39:46 UTC15711INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 66 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABfAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:46 UTC16384INData Raw: 49 54 75 6e 2b 78 70 46 71 41 69 6d 6c 52 46 45 6c 4e 46 45 6b 55 30 55 51 72 4d 37 7a 37 37 59 4e 73 56 62 63 59 6d 35 6a 48 79 2b 37 58 48 4f 4d 6b 47 48 34 56 69 2b 42 34 56 63 73 38 79 76 4b 73 6d 4d 4f 56 50 4d 53 4a 43 74 6b 64 39 64 55 77 34 54 37 79 6e 48 53 68 43 55 6f 4a 55 6f 61 6e 48 41 36 57 74 4f 41 72 69 61 66 47 74 62 35 6c 35 72 74 4f 56 47 51 75 75 75 30 4c 70 70 4f 7a 6a 5a 48 47 2b 56 37 33 36 58 50 30 68 73 62 58 48 31 57 4f 63 53 61 4e 41 42 4a 49 55 67 32 6f 33 68 33 47 33 4e 79 47 55 33 64 75 32 37 63 33 61 54 42 45 57 71 54 4b 67 5a 64 75 6a 65 38 64 74 39 38 75 6c 31 62 64 5a 53 33 47 54 6a 39 71 75 31 32 75 45 5a 44 72 53 33 48 50 56 6b 71 62 49 36 51 6b 6f 71 72 34 56 4a 47 47 41 55 63 44 34 4b 2f 4b 42 35 6c 62 37 42 7a 44 65
                            Data Ascii: ITun+xpFqAimlRFElNFEkU0UQrM7z77YNsVbcYm5jHy+7XHOMkGH4Vi+B4Vcs8yvKsmMOVPMSJCtkd9dUw4T7ynHShCUoJUoanHA6WtOAriafGtb5l5rtOVGQuuu0LppOzjZHG+V736XP0hsbXH1WOcSaNABJIUg2o3h3G3NyGU3du27c3aTBEWqTKgZduje8dt98ul1bdZS3GTj9qu12uEZDrS3HPVkqbI6Qkoqr4VJGGAUcD4K/KB5lb7BzDe
                            2024-08-29 22:39:46 UTC16384INData Raw: 56 4a 30 63 66 48 32 66 5a 6f 6f 6b 6d 68 48 73 30 79 30 49 4a 52 30 6a 37 75 58 32 61 65 6c 4b 71 4f 6b 65 58 39 6e 53 6f 6b 6d 39 49 38 75 4a 31 46 49 34 70 4b 66 68 79 30 6b 71 4a 4b 56 35 36 53 45 68 54 58 53 53 47 43 59 55 2b 50 68 2b 35 70 46 53 53 64 4a 38 74 4a 4c 4e 4e 49 30 41 4a 46 4e 36 66 4d 63 65 50 68 71 65 6c 52 4b 62 30 2f 68 34 36 59 61 71 5a 53 45 65 7a 37 39 47 6c 4b 69 4b 48 38 4f 4f 67 4d 51 6b 36 61 6a 68 70 67 49 54 65 6a 7a 35 61 6b 52 52 43 43 33 6f 70 52 4d 43 71 58 30 2b 58 34 44 53 6f 6e 52 48 52 35 43 6e 74 31 4c 41 4a 30 53 2b 6e 7a 2f 63 38 39 52 31 49 4c 61 4a 4f 6a 39 2f 79 70 6f 71 6e 6f 52 30 41 65 33 39 37 51 70 42 67 54 65 67 61 4d 30 74 4e 45 64 4a 30 55 53 49 52 51 36 45 71 4a 70 54 2b 34 64 4e 41 43 62 30 48 79 70
                            Data Ascii: VJ0cfH2fZookmhHs0y0IJR0j7uX2aelKqOkeX9nSokm9I8uJ1FI4pKfhy0kqJKV56SEhTXSSGCYU+Ph+5pFSSdJ8tJLNNI0AJFN6fMcePhqelRKb0/h46YaqZSEez79GlKiKH8OOgMQk6ajhpgITejz5akRRCC3opRMCqX0+X4DSonRHR5Cnt1LAJ0S+nz/c89R1ILaJOj9/ypoqnoR0Ae397QpBgTegaM0tNEdJ0USIRQ6EqJpT+4dNACb0Hyp
                            2024-08-29 22:39:47 UTC16384INData Raw: 54 33 65 71 53 4d 77 48 55 50 6a 50 53 74 6d 2b 2b 65 48 7a 75 36 44 74 4a 76 6c 6c 78 47 66 48 46 7a 33 41 77 4f 42 64 62 4e 4a 56 2f 32 4c 49 6e 4f 4d 6f 66 53 32 54 2f 42 44 69 77 55 31 38 4e 66 6f 2b 73 5a 76 75 36 35 61 39 77 39 52 77 4e 50 41 56 69 75 38 6e 59 5a 65 2b 6a 6b 53 61 43 77 65 4f 30 75 72 56 72 32 48 67 58 55 44 71 65 41 6e 42 61 6a 39 6f 37 31 33 38 57 4c 42 38 66 32 6e 77 48 74 76 59 74 34 32 2f 68 66 79 64 6c 58 2f 4b 6e 66 6b 32 5a 30 69 4d 54 2b 74 62 39 51 70 53 34 6b 2b 43 6b 56 42 38 39 66 4e 54 76 50 2f 77 41 71 66 6b 66 76 69 35 78 33 62 6e 4c 6d 48 65 62 74 30 6d 34 58 4a 6e 37 43 4a 6f 61 32 50 56 53 72 4e 52 78 4b 34 56 33 57 65 38 54 33 75 38 6e 38 76 32 58 4b 6d 79 63 73 73 59 4c 47 49 51 47 61 59 6d 6a 79 32 76 70 41 45
                            Data Ascii: T3eqSMwHUPjPStm++eHzu6DtJvllxGfHFz3AwOBdbNJV/2LInOMofS2T/BDiwU18Nfo+sZvu65a9w9RwNPAViu8nYZe+jkSaCweO0urVr2HgXUDqeAnBaj9o7138WLB8f2nwHtvYt42/hfydlX/Knfk2Z0iMT+tb9QpS4k+CkVB89fNTvP/wAqfkfvi5x3bnLmHebt0m4XJn7CJoa2PVSrNRxK4V3We8T3u8n8v2XKmycssYLGIQGaYmjy2vpAE
                            2024-08-29 22:39:47 UTC16384INData Raw: 43 32 2b 79 41 32 65 38 59 7a 46 63 75 62 30 57 63 31 69 6d 48 76 7a 67 4a 30 32 58 47 57 76 35 42 41 53 41 57 2f 6a 36 53 34 75 4c 33 75 63 41 43 34 6d 6f 78 78 36 79 75 76 64 30 6e 4a 31 6a 46 65 58 6c 7a 4a 74 64 76 43 2b 33 6e 61 32 33 6c 62 62 4d 69 65 57 4f 67 59 58 6c 72 78 44 41 58 65 6d 2b 52 68 49 59 42 51 46 75 4e 43 54 66 72 36 68 4e 37 75 56 6c 78 4c 59 78 75 31 34 6a 69 6d 52 2f 74 62 66 69 32 32 79 2f 58 72 4c 65 32 36 34 64 30 6b 54 41 63 52 63 78 76 4a 56 7a 4c 75 78 6a 56 70 41 75 53 6e 51 2b 33 47 69 2b 72 47 63 51 73 49 65 57 6d 76 53 70 51 30 34 57 67 31 72 30 64 49 46 63 52 78 50 6c 57 7a 39 38 56 35 4e 5a 32 39 67 59 59 59 33 36 72 77 42 7a 6e 32 63 6c 38 49 57 64 68 4f 54 49 49 59 71 53 56 71 47 78 36 6d 6b 45 4e 65 51 63 43 56 70
                            Data Ascii: C2+yA2e8YzFcub0Wc1imHvzgJ02XGWv5BASAW/j6S4uL3ucAC4moxx6yuvd0nJ1jFeXlzJtdvC+3na23lbbMieWOgYXlrxDAXem+RhIYBQFuNCTfr6hN7uVlxLYxu14jimR/tbfi22y/XrLe264d0kTAcRcxvJVzLuxjVpAuSnQ+3Gi+rGcQsIeWmvSpQ04Wg1r0dIFcRxPlWz98V5NZ29gYYY36rwBzn2cl8IWdhOTIIYqSVqGx6mkENeQcCVp
                            2024-08-29 22:39:47 UTC16384INData Raw: 32 31 6b 58 78 6c 2b 52 61 49 6d 62 35 62 62 73 59 66 75 54 4d 58 6f 44 71 6d 55 7a 35 63 55 76 65 6b 58 55 42 66 52 58 70 36 67 44 53 75 71 63 73 30 64 74 54 74 58 74 62 58 4b 70 41 2b 4e 57 4f 35 37 78 74 2b 78 61 50 76 43 37 67 67 4c 36 6c 6f 6b 6b 59 7a 56 53 6c 61 61 6e 43 74 4b 69 74 4d 71 69 71 70 44 2f 50 76 32 76 6a 2f 41 4d 32 6a 32 43 2f 31 72 34 39 2f 79 72 71 6c 39 34 57 33 39 64 48 2b 55 50 6e 57 4b 2f 78 7a 79 39 2b 74 62 4c 37 65 4c 38 39 54 65 79 62 75 64 76 6d 54 58 61 33 34 2f 69 2f 63 50 73 72 6b 65 51 58 65 53 33 43 74 46 69 73 6d 35 46 6b 75 6c 32 75 6b 31 37 39 42 6d 50 48 6a 33 46 31 39 35 61 76 42 4b 45 45 6e 79 31 4a 6c 35 42 49 51 31 73 72 43 54 6b 41 34 48 35 56 63 32 66 4e 6d 79 37 6a 4b 32 43 33 33 47 31 6b 6b 63 61 4e 61 32
                            Data Ascii: 21kXxl+RaImb5bbsYfuTMXoDqmUz5cUvekXUBfRXp6gDSuqcs0dtTtXtbXKpA+NWO57xt+xaPvC7ggL6lokkYzVSlaanCtKitMqiqpD/Pv2vj/AM2j2C/1r49/yrql94W39dH+UPnWK/xzy9+tbL7eL89TeybudvmTXa34/i/cPsrkeQXeS3CtFism5Fkul2uk179BmPHj3F195avBKEEny1Jl5BIQ1srCTkA4H5Vc2fNmy7jK2C33G1kkcaNa2
                            2024-08-29 22:39:47 UTC16384INData Raw: 6b 4c 75 74 2b 36 57 4f 6f 35 73 4e 70 61 31 72 6e 6f 64 48 72 38 4f 70 73 62 71 34 59 67 6c 63 61 76 71 65 37 38 50 74 31 6f 4f 6c 66 4a 48 73 69 74 39 33 30 65 76 70 2b 37 41 64 32 75 33 57 39 65 34 57 2f 32 4e 33 76 49 34 4f 4d 35 68 6a 4f 4a 59 67 69 30 35 50 4f 78 74 45 47 51 7a 43 65 6d 58 4d 71 2b 53 65 5a 4c 35 64 54 4d 68 30 43 79 65 6e 70 34 55 36 6a 58 5a 64 68 32 6d 4b 2b 61 39 30 6f 4a 41 49 41 78 70 34 66 6b 58 75 44 33 55 2b 34 6e 59 65 38 7a 62 62 2f 63 4e 38 68 64 4b 47 54 74 6a 6a 41 6b 65 77 4e 6f 7a 55 38 2b 67 35 74 61 36 32 35 31 70 54 43 6c 54 58 63 42 2f 51 77 2f 54 70 2f 30 5a 35 70 2f 72 4f 76 76 2f 48 64 5a 2f 77 44 77 37 61 66 56 50 6c 4b 39 55 2f 75 6b 63 67 2f 33 47 54 37 65 66 2b 30 55 2b 78 2f 36 50 76 30 35 38 64 75 55 61
                            Data Ascii: kLut+6WOo5sNpa1rnodHr8Opsbq4Yglcavqe78Pt1oOlfJHsit930evp+7Ad2u3W9e4W/2N3vI4OM5hjOJYgi05POxtEGQzCemXMq+SeZL5dTMh0Cyenp4U6jXZdh2mK+a90oJAIAxp4fkXuD3U+4nYe8zbb/cN8hdKGTtjjAkewNozU8+g5ta6251pTClTXcB/Qw/Tp/0Z5p/rOvv/HdZ/wDw7afVPlK9U/ukcg/3GT7ef+0U+x/6Pv058duUa
                            2024-08-29 22:39:47 UTC16384INData Raw: 54 69 53 54 69 53 63 53 56 35 2f 57 39 76 34 66 66 6f 30 71 6c 32 61 50 57 39 76 34 66 66 6f 30 6f 37 4e 48 72 65 33 38 50 76 30 61 55 64 6d 71 6e 77 76 46 72 37 6e 32 56 59 2f 68 75 4d 77 5a 56 79 76 65 52 33 65 33 32 65 33 78 59 6b 64 63 70 77 79 4c 69 38 68 6c 4b 6c 4a 62 43 6c 42 4b 56 4c 42 55 61 63 42 78 31 4a 73 65 73 67 44 4d 72 4c 62 46 73 4e 78 7a 46 64 78 57 56 73 77 75 6b 6b 65 31 6f 6f 43 61 61 69 42 55 30 47 51 72 55 6e 67 46 39 4b 71 42 61 49 65 4f 32 65 78 34 37 62 6b 39 45 43 77 57 57 32 32 61 45 69 6e 54 30 52 4c 61 30 6c 6c 73 55 38 4b 4e 74 6a 58 56 32 74 30 41 4e 47 51 43 2b 2f 45 4d 44 62 57 4e 6b 54 4d 6d 74 44 52 34 41 4b 42 65 6a 54 56 52 47 6b 68 47 6d 68 47 6c 69 68 47 6e 56 43 4e 46 55 4a 64 43 59 53 30 30 4a 30 54 64 47 61 69
                            Data Ascii: TiSTiScSV5/W9v4ffo0ql2aPW9v4ffo0o7NHre38Pv0aUdmqnwvFr7n2VY/huMwZVyveR3e32e3xYkdcpwyLi8hlKlJbClBKVLBUacBx1JsesgDMrLbFsNxzFdxWVswukke1ooCaaiBU0GQrUngF9KqBaIeO2ex47bk9ECwWW22aEinT0RLa0llsU8KNtjXV2t0ANGQC+/EMDbWNkTMmtDR4AKBejTVRGkhGmhGlihGnVCNFUJdCYS00J0TdGai
                            2024-08-29 22:39:47 UTC16384INData Raw: 51 35 30 75 50 6a 55 57 31 32 69 44 43 36 33 59 55 69 55 77 72 72 65 6a 53 6e 41 41 35 55 42 58 45 44 78 32 50 5a 37 56 31 74 47 51 38 55 4a 50 79 42 65 39 76 64 6a 37 76 4e 77 37 75 65 58 35 62 66 64 49 75 79 75 4a 62 6c 38 68 59 53 30 6b 4e 30 52 73 62 69 31 7a 67 61 36 53 63 44 78 6f 74 74 4b 52 56 51 54 79 71 51 50 4c 6e 72 4c 55 58 6f 6c 63 6f 66 31 30 64 6c 2b 35 33 66 4c 75 36 78 52 7a 61 37 74 39 33 32 33 48 77 62 43 64 6c 73 59 73 45 61 2f 59 4a 74 48 66 38 41 4c 38 5a 58 66 37 68 63 72 76 63 4a 6f 62 6d 32 2b 33 79 49 79 33 45 74 53 59 7a 62 71 55 72 71 6e 6f 41 49 42 72 72 56 74 35 74 35 4a 35 51 57 74 63 51 41 42 67 44 31 6c 66 50 4c 33 74 2b 56 64 2b 35 74 35 68 74 2f 59 4c 43 37 6e 74 34 72 56 6f 44 6f 6f 4a 5a 47 61 33 50 6b 63 37 30 6d 4d
                            Data Ascii: Q50uPjUW12iDC63YUiUwrrejSnAA5UBXEDx2PZ7V1tGQ8UJPyBe9vdj7vNw7ueX5bfdIuyuJbl8hYS0kN0Rsbi1zga6ScDxottKRVQTyqQPLnrLUXolcof10dl+53fLu6xRza7t9323HwbCdlsYsEa/YJtHf8AL8ZXf7hcrvcJobm2+3yIy3EtSYzbqUrqnoAIBrrVt5t5J5QWtcQABgD1lfPL3t+Vd+5t5ht/YLC7nt4rVoDooJZGa3Pkc70mM
                            2024-08-29 22:39:47 UTC16384INData Raw: 55 38 64 5a 44 62 49 2f 30 6c 65 67 4c 31 70 37 6e 6d 7a 75 75 4f 59 62 6d 37 70 36 45 56 71 34 66 78 70 48 73 44 66 35 4c 58 72 73 35 4a 36 69 53 65 61 69 53 66 74 31 6e 6c 39 49 45 6d 68 43 58 51 68 4a 6f 53 6f 6e 4a 35 36 52 53 49 55 52 4b 53 6f 68 4b 52 55 6b 38 42 71 4b 69 41 74 55 76 31 4f 76 71 67 59 48 32 49 59 54 49 77 37 44 33 37 52 6d 66 63 35 6c 74 71 57 76 45 73 4e 55 34 4a 56 76 77 69 44 4d 53 70 4b 4c 37 66 30 6f 55 46 4e 73 74 6e 34 6f 73 51 6b 4c 6b 71 46 42 30 74 42 62 69 62 61 36 75 68 62 69 67 39 62 34 6c 77 7a 76 71 37 36 72 58 75 72 74 54 44 44 70 6c 33 47 52 76 36 4f 50 67 77 48 44 74 4a 4b 5a 4e 48 30 57 34 47 51 69 67 6f 41 35 7a 65 45 2f 4f 74 77 4d 77 33 4e 7a 48 4a 4e 77 63 2f 79 4b 35 35 5a 6d 6d 58 33 65 5a 66 63 6c 79 4f 38
                            Data Ascii: U8dZDbI/0legL1p7nmzuuOYbm7p6EVq4fxpHsDf5LXrs5J6iSeaiSft1nl9IEmhCXQhJoSonJ56RSIURKSohKRUk8BqKiAtUv1OvqgYH2IYTIw7D37Rmfc5ltqWvEsNU4JVvwiDMSpKL7f0oUFNstn4osQkLkqFB0tBbiba6uhbig9b4lwzvq76rXurtTDDpl3GRv6OPgwHDtJKZNH0W4GQigoA5zeE/OtwMw3NzHJNwc/yK55ZmmX3eZfclyO8


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            84192.168.2.549812103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC388OUTGET /ftl/bet365-627/themes/images/hot2.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:46 UTC667INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1690
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-69a"
                            Date: Thu, 15 Aug 2024 05:28:40 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:28:40 GMT
                            Age: 1271466
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 0e32935a93d17d16a2d9b829251197bc
                            2024-08-29 22:39:46 UTC1690INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4b 49 46 41 50 2f 53 4e 76 2f 53 4e 66 37 2b 2f 76 2f 53 4e 50 38 46 42 66 2f 2f 2f 77 41 41 41 41 41 41 41 43 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 0a 2f 77 74 59 54 56 41 67 52 47 46 30 59 56 68 4e 55 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 0a 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 0a 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55
                            Data Ascii: abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh/wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDU


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            85192.168.2.549813103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC392OUTGET /ftl/bet365-627/themes/images/fish_btn.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:46 UTC685INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 6108
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-17dc"
                            Date: Thu, 15 Aug 2024 05:28:41 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:28:41 GMT
                            Age: 1271465
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: 9aad960deda2de6a7cf0c8cf10381d2a
                            2024-08-29 22:39:46 UTC6108INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 6f 41 41 41 41 67 43 41 59 41 41 41 44 4e 41 4f 44 73 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 33 4e 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 0a 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 0a 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAIoAAAAgCAYAAADNAODsAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA3NpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            86192.168.2.549814103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC640OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:47 UTC630INHTTP/1.1 200 OK
                            Content-Type: image/jpeg
                            Content-Length: 6871
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "5d848f4f-1ad7"
                            Date: Sun, 25 Aug 2024 02:32:45 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 02:32:45 GMT
                            Age: 418021
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 517da08bd1036fea24bb73a003b13544
                            2024-08-29 22:39:47 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            87192.168.2.549816103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC404OUTGET /fserver/files/gb/627/carousel/10412/1706287815855.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:47 UTC689INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 552285
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "65b3e2c7-86d5d"
                            Date: Thu, 15 Aug 2024 05:28:47 GMT
                            Last-Modified: Fri, 26 Jan 2024 16:50:15 GMT
                            Expires: Sat, 14 Sep 2024 05:28:47 GMT
                            Age: 1271459
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: cf8dd8801b5a2096797b8f4556b7d73d
                            2024-08-29 22:39:47 UTC15695INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 51 41 41 44 2f 34 51 4e 6e 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABQAAD/4QNnaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:47 UTC16384INData Raw: 41 41 41 41 41 54 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 7a 31 38 39 47 33 2b 51 30 6d 33 6a 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 62 74 58 32 4e 35 77 2b 76 77 4e 4e 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 58 38 32 79 46 2b 66 47 32 34 5a 56 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 6c 73 6c 58 75 78 31 4f 69 78 69 6f 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 45 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 53 49 6f 7a 46 7a 46 67 41 41 41
                            Data Ascii: AAAAATAAAAAAAAAAAAAAAAAz189G3+Q0m3jgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbtX2N5w+vwNNAAAAAAAAAAAAAAAAAABMAAAAAAAAAAAAAAAAAX82yF+fG24ZVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJlslXux1OixioAAAAAAAAAAAAAAAAAAEQAAAAAAAAAAAAAAAAAAASIozFzFgAAA
                            2024-08-29 22:39:47 UTC16384INData Raw: 6d 6b 30 53 42 4a 61 43 42 41 41 49 69 6b 41 6d 43 49 68 4a 41 72 55 75 41 45 6f 41 41 46 76 66 4b 4d 54 50 46 67 49 6b 41 41 41 69 42 68 2b 6a 69 6d 69 61 6b 57 6d 69 30 45 54 4a 6d 69 61 64 71 69 65 74 71 56 71 56 49 74 42 45 55 78 69 62 4c 54 48 42 37 38 57 56 79 36 63 6a 6c 30 43 45 74 5a 6a 58 7a 76 6a 36 6e 63 57 58 55 38 59 7a 33 6d 2b 74 55 6d 59 6d 70 35 54 34 50 38 66 32 5a 2f 51 34 76 65 66 42 6e 59 63 2b 2f 44 76 59 35 2b 63 38 2f 56 30 48 6a 64 4e 37 75 62 53 2b 54 58 55 2b 68 6a 73 64 39 6e 30 70 51 72 54 70 50 70 63 64 70 6c 65 2b 68 6d 35 69 68 5a 63 54 4f 4a 79 74 6d 49 6d 34 30 72 6b 4e 73 38 68 4d 56 74 4d 39 4b 2b 66 39 44 47 65 62 76 66 78 52 4c 52 64 70 30 76 44 72 37 63 34 77 50 4d 58 72 7a 66 38 39 75 2b 63 61 34 4f 63 2f 52 65 66
                            Data Ascii: mk0SBJaCBAAIikAmCIhJArUuAEoAAFvfKMTPFgIkAAAiBh+jimiakWmi0ETJmiadqietqVqVItBEUxibLTHB78WVy6cjl0CEtZjXzvj6ncWXU8Yz3m+tUmYmp5T4P8f2Z/Q4vefBnYc+/DvY5+c8/V0HjdN7ubS+TXU+hjsd9n0pQrTpPpcdple+hm5ihZcTOJytmIm40rkNs8hMVtM9K+f9DGebvfxRLRdp0vDr7c4wPMXrzf89u+ca4Oc/Ref
                            2024-08-29 22:39:47 UTC16384INData Raw: 7a 73 73 52 74 43 4b 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 54 50 50 48 6d 65 70 77 72 6a 37 72 69 73 37 74 68 70 35 43 39 7a 69 32 72 42 75 47 2f 50 61 34 39 47 6a 7a 58 54 4f 6d 6e 65 73 38 75 2f 77 41 35 59 32 37 6e 4f 72 68 73 72 69 59 76 73 64 63 48 65 4b 45 56 39 46 51 30 32 6d 76 52 5a 64 6f 6e 4c 48 4d 64 79 79 64 5a 72 74 7a 61 30 63 70 62 62 5a 56 68 64 6d 4d 6c 58 76 53 4e 58 52 62 78 6e 4c 31 78 6b 74 72 6c 58 4d 58 52 59 70 73 56 70 71 4c 51 6b 69 4e 65 72 4e 30 59 69 72 5a 4e 57 61 71 6f 53 35 37 6c 72 54 56 78 64 62 34 37 50 52 79 33 79 65 47 2b 43 69 6d 44 37 4b 61 35 30 63 39 62 6f 72 76 65 2b 57 6c 35 54 74 5a 73 45 33 31 69 49 36 52 65 76 4f 36 73 53 74 71 63 54 75 38 55 32 37 57 4f 4e
                            Data Ascii: zssRtCKgAAAAAAAAAAAAAAAAAAAAAAAAAAAABTPPHmepwrj7ris7thp5C9zi2rBuG/Pa49GjzXTOmnes8u/wA5Y27nOrhsriYvsdcHeKEV9FQ02mvRZdonLHMdyydZrtza0cpbbZVhdmMlXvSNXRbxnL1xktrlXMXRYpsVpqLQkiNerN0YirZNWaqoS57lrTVxdb47PRy3yeG+CimD7Ka50c9borve+Wl5TtZsE31iI6RevO6sStqcTu8U27WON
                            2024-08-29 22:39:47 UTC16384INData Raw: 6e 4c 51 59 77 6e 5a 47 52 6b 6c 71 78 68 77 38 52 67 5a 6b 61 4b 44 79 2b 4f 49 73 43 62 71 35 34 4a 4b 55 36 5a 76 36 6e 47 2f 6a 41 69 49 69 45 4a 71 51 39 49 6c 51 63 75 33 48 32 2b 38 31 48 52 6b 38 6b 76 49 4f 55 6c 34 75 54 42 6e 73 54 6b 44 50 38 41 64 39 66 74 76 75 31 2f 4b 71 32 30 4f 4a 62 6a 73 4d 68 57 4a 78 79 6c 6f 62 51 32 6e 52 33 46 77 48 7a 5a 78 30 4b 4f 65 6a 38 43 48 4b 4e 6a 48 77 34 79 67 37 6a 49 44 35 74 59 76 48 73 6e 6f 61 53 55 52 34 6a 47 71 55 30 79 30 79 6b 4f 73 74 50 70 39 6d 78 74 57 6d 57 6d 55 38 47 55 69 79 35 43 43 77 4f 51 66 64 61 62 53 79 32 4a 47 42 53 37 4d 4e 43 56 49 6a 59 36 48 45 57 4a 65 44 6c 72 6c 59 72 44 4f 52 48 67 2f 69 34 6b 6d 51 52 45 6b 73 78 44 65 6d 78 73 4e 41 66 67 6f 43 63 62 44 52 4a 31 4e
                            Data Ascii: nLQYwnZGRklqxhw8RgZkaKDy+OIsCbq54JKU6Zv6nG/jAiIiEJqQ9IlQcu3H2+81HRk8kvIOUl4uTBnsTkDP8Ad9ftvu1/Kq20OJbjsMhWJxylobQ2nR3FwHzZx0KOej8CHKNjHw4yg7jID5tYvHsnoaSUR4jGqU0y0ykOstPp9mxtWmWmU8GUiy5CCwOQfdabSy2JGBS7MNCVIjY6HEWJeDlrlYrDORHg/i4kmQREksxDemxsNAfgoCcbDRJ1N
                            2024-08-29 22:39:47 UTC16384INData Raw: 6b 50 78 66 62 6f 55 70 52 4b 66 71 6f 77 53 46 71 46 55 49 46 54 4d 55 4d 47 6f 69 42 75 56 43 6a 56 55 7a 42 41 67 51 54 6f 66 51 69 71 4d 54 4e 6d 78 48 31 4f 62 6b 78 38 55 76 62 4a 54 5a 4b 67 70 63 6a 54 6f 62 44 71 64 7a 7a 45 42 2f 4f 35 6d 53 6d 46 39 36 37 6a 6c 54 70 2b 38 63 62 4a 78 30 58 49 4d 70 38 41 30 31 46 4e 44 4f 67 75 42 4b 46 52 55 56 46 64 4f 59 74 46 4e 4b 47 59 4a 73 77 53 43 4c 34 30 79 35 46 71 57 6c 41 59 55 69 6f 57 32 51 56 48 48 7a 4a 43 58 31 45 45 54 43 42 4f 49 57 44 35 6c 4b 77 75 52 71 57 57 7a 75 4c 56 6a 38 72 44 79 52 5a 72 43 4e 5a 4d 73 58 6e 4a 4f 4b 58 4d 62 5a 79 55 65 45 36 39 68 63 68 6d 34 6e 70 6e 35 54 45 2f 4b 4d 34 64 43 64 78 62 66 32 58 6b 43 61 6c 35 54 47 72 78 57 51 32 43 35 57 56 72 6e 66 6f 75 7a
                            Data Ascii: kPxfboUpRKfqowSFqFUIFTMUMGoiBuVCjVUzBAgQTofQiqMTNmxH1Obkx8UvbJTZKgpcjTobDqdzzEB/O5mSmF967jlTp+8cbJx0XIMp8A01FNDOguBKFRUVFdOYtFNKGYJswSCL40y5FqWlAYUioW2QVHHzJCX1EETCBOIWD5lKwuRqWWzuLVj8rDyRZrCNZMsXnJOKXMbZyUeE69hchm4npn5TE/KM4dCdxbf2XkCal5TGrxWQ2C5WVrnfouz
                            2024-08-29 22:39:47 UTC16384INData Raw: 48 62 49 4a 54 54 51 2f 78 45 6c 55 4f 6f 71 4b 69 6f 71 4b 69 6f 53 6d 6d 6a 6f 52 30 38 5a 7a 70 78 6e 35 76 41 2f 58 34 61 6c 52 59 4c 42 59 4c 4e 62 42 59 4c 42 59 4c 61 61 72 36 4a 36 4b 36 4e 39 41 33 31 31 4c 35 6a 34 6a 55 45 49 70 77 47 4c 52 61 4c 52 61 4c 41 6c 4e 4e 44 34 44 4d 49 57 5a 6d 44 43 75 71 4f 67 71 4b 36 47 35 51 4a 56 58 51 2f 78 48 39 61 43 30 57 69 30 57 69 30 4c 71 51 52 6f 36 45 64 50 43 57 51 53 71 76 68 71 38 33 44 58 6e 55 56 34 31 2f 41 2f 72 34 71 2b 69 65 69 2b 6a 66 51 4e 39 64 46 6d 45 6c 54 52 52 2f 4e 77 65 58 55 7a 2b 62 77 54 34 44 36 4e 39 51 59 56 31 52 30 46 6f 74 46 6f 37 59 53 6d 6d 68 2f 69 4b 65 75 6c 65 42 33 71 33 30 44 6f 52 30 38 47 75 69 30 42 4b 75 4d 7a 42 61 48 35 75 48 39 66 42 36 61 6c 71 66 68 31
                            Data Ascii: HbIJTTQ/xElUOoqKioqKioSmmjoR08Zzpxn5vA/X4alRYLBYLNbBYLBYLaar6J6K6N9A311L5j4jUEIpwGLRaLRaLAlNND4DMIWZmDCuqOgqK6G5QJVXQ/xH9aC0Wi0Wi0LqQRo6EdPCWQSqvhq83DXnUV41/A/r4q+iei+jfQN9dFmElTRR/NweXUz+bwT4D6N9QYV1R0FotFo7YSmmh/iKeuleB3q30DoR08Gui0BKuMzBaH5uH9fB6alqfh1
                            2024-08-29 22:39:47 UTC16384INData Raw: 43 48 4c 48 4f 34 4f 34 4f 34 4f 34 4f 34 4f 34 4f 34 47 55 45 52 69 5a 30 61 36 65 4e 4c 4c 35 64 53 4b 6f 53 6d 6d 72 33 37 71 4f 6e 47 37 35 39 47 31 61 6d 64 43 31 54 71 66 68 45 69 34 2f 54 6b 50 54 6b 50 54 6b 50 54 6c 72 36 63 68 36 63 68 36 63 68 36 63 67 62 4a 4a 4c 52 33 79 74 65 52 37 79 78 66 49 49 33 6d 43 75 6f 62 54 33 56 36 72 36 61 4b 63 44 4d 65 33 67 55 56 53 37 41 37 41 37 41 37 4a 67 32 4b 68 70 6e 74 36 50 64 64 43 4d 4b 63 4f 6a 4c 79 31 4c 44 67 64 38 7a 50 6b 48 63 48 63 46 34 56 4a 53 6b 32 33 43 57 51 64 38 33 34 63 6e 6f 4f 71 79 62 48 5a 48 5a 48 5a 48 5a 48 59 44 31 55 48 47 4f 75 6b 7a 6f 31 30 30 76 4d 58 6d 4c 6a 43 61 6e 77 76 49 4d 79 62 65 4d 78 63 59 76 4d 47 72 56 4b 61 68 4b 61 61 45 65 6a 33 37 74 35 6a 75 47 4c 7a
                            Data Ascii: CHLHO4O4O4O4O4O4O4GUERiZ0a6eNLL5dSKoSmmr37qOnG759G1amdC1TqfhEi4/TkPTkPTkPTlr6ch6ch6ch6cgbJJLR3yteR7yxfII3mCuobT3V6r6aKcDMe3gUVS7A7A7A7Jg2Khpnt6PddCMKcOjLy1LDgd8zPkHcHcF4VJSk23CWQd834cnoOqybHZHZHZHZHYD1UHGOukzo100vMXmLjCanwvIMybeMxcYvMGrVKahKaaEej37t5juGLz
                            2024-08-29 22:39:47 UTC16384INData Raw: 31 64 79 78 56 5a 4e 35 36 31 55 42 4a 6c 2f 6e 70 4a 44 62 75 76 69 46 39 71 72 38 66 2b 53 48 30 4b 53 4f 74 2f 4c 65 55 66 35 66 6b 46 56 58 51 57 4d 50 56 5a 2f 49 66 4a 5a 2f 49 66 4a 47 6e 6d 56 4f 4d 50 5a 31 69 78 75 54 43 6e 72 33 6c 59 79 61 32 38 57 2b 53 2b 6e 7a 74 38 6a 38 37 44 79 2b 54 75 33 2f 4a 59 33 72 62 78 62 35 4c 44 7a 6f 6a 72 36 72 50 70 38 71 65 38 39 53 78 41 31 6e 75 64 76 4a 4e 7a 50 64 54 35 70 77 6a 54 53 48 4d 46 39 73 72 37 5a 58 32 79 76 74 6c 55 56 56 55 46 6e 32 39 72 38 50 55 49 6e 42 69 37 77 76 73 55 38 46 39 69 6e 67 73 50 30 78 54 33 42 63 78 2b 7a 38 37 52 53 4f 5a 55 35 37 53 73 78 2f 75 2f 56 5a 6a 2f 41 48 66 71 73 64 64 64 54 66 79 52 46 64 52 50 74 33 6c 39 34 73 4e 64 55 67 70 56 65 58 7a 55 71 76 4c 35 6f
                            Data Ascii: 1dyxVZN561UBJl/npJDbuviF9qr8f+SH0KSOt/LeUf5fkFVXQWMPVZ/IfJZ/IfJGnmVOMPZ1ixuTCnr3lYya28W+S+nzt8j87Dy+Tu3/JY3rbxb5LDzojr6rPp8qe89SxA1nudvJNzPdT5pwjTSHMF9sr7ZX2yvtlUVVUFn29r8PUInBi7wvsU8F9ingsP0xT3Bcx+z87RSOZU57Ssx/u/VZj/AHfqsdddTfyRFdRPt3l94sNdUgpVeXzUqvL5o
                            2024-08-29 22:39:47 UTC16384INData Raw: 32 30 6b 2b 55 35 4b 4c 4b 79 6e 6e 37 37 76 52 2b 4f 70 65 73 76 76 51 69 69 66 63 53 36 34 6c 61 6c 59 30 54 6c 72 48 54 77 56 74 57 69 74 59 51 69 70 65 57 36 6c 4a 78 54 41 55 5a 35 6f 2f 48 30 33 57 58 33 6f 36 61 39 55 73 50 49 78 68 47 46 41 56 50 57 34 34 71 70 79 73 70 46 66 48 52 77 62 73 2b 6c 58 32 68 43 76 4f 34 47 66 50 63 2b 4e 37 74 53 48 43 63 50 51 30 7a 56 6b 35 37 6e 42 73 71 56 47 6f 50 57 31 43 75 59 69 4a 4d 44 61 50 72 39 66 56 4b 35 79 75 38 4e 48 43 31 76 4e 73 65 6c 6f 56 59 58 54 2f 68 72 37 78 68 4b 73 34 34 54 47 37 78 39 4e 2f 72 4c 34 4e 36 6a 78 53 31 2f 70 70 36 69 59 4d 69 4c 51 52 48 74 57 73 48 2b 65 35 33 34 32 4c 32 38 61 39 70 7a 43 46 68 4b 33 6e 52 4e 4b 72 69 4a 6d 50 61 74 5a 39 65 35 33 34 73 33 76 57 6a 2f 41
                            Data Ascii: 20k+U5KLKynn77vR+OpesvvQiifcS64lalY0TlrHTwVtWitYQipeW6lJxTAUZ5o/H03WX3o6a9UsPIxhGFAVPW44qpyspFfHRwbs+lX2hCvO4GfPc+N7tSHCcPQ0zVk57nBsqVGoPW1CuYiJMDaPr9fVK5yu8NHC1vNseloVYXT/hr7xhKs44TG7x9N/rL4N6jxS1/pp6iYMiLQRHtWsH+e5342L28a9pzCFhK3nRNKriJmPatZ9e534s3vWj/A


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            88192.168.2.549815103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC624OUTGET /fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:47 UTC689INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 756241
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "65cdbe2e-b8a11"
                            Date: Thu, 15 Aug 2024 05:28:47 GMT
                            Last-Modified: Thu, 15 Feb 2024 07:33:02 GMT
                            Expires: Sat, 14 Sep 2024 05:28:47 GMT
                            Age: 1271459
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: ae96b5dc55732d029439945e496f1807
                            2024-08-29 22:39:47 UTC15695INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 5a 41 41 44 2f 34 51 4e 76 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABZAAD/4QNvaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:47 UTC16384INData Raw: 2f 43 76 44 39 2f 72 63 55 59 6b 6b 74 6f 6e 53 4e 61 64 6a 69 30 56 41 4b 38 58 65 6b 37 4c 63 36 33 78 46 70 66 44 6f 6d 64 46 62 33 44 77 48 6c 70 78 4e 53 42 58 76 43 75 43 68 57 4c 30 35 2b 33 6d 30 72 38 32 2f 43 35 35 6a 4e 34 65 5a 49 6d 53 6c 45 4c 30 39 71 64 61 2f 4e 72 78 6e 39 73 6a 7a 42 31 61 6f 74 33 77 32 7a 65 68 6a 4e 6e 66 58 74 6e 68 6e 37 4d 6a 68 47 7a 49 66 63 43 57 64 32 38 76 65 63 65 38 46 64 69 42 32 63 39 73 39 75 62 38 70 72 61 69 41 39 72 6f 43 70 30 46 61 74 42 58 6e 7a 55 2f 74 46 2b 59 31 32 37 4d 37 57 4a 6d 2f 67 6d 67 58 5a 72 48 30 48 65 43 72 63 5a 57 36 64 45 65 36 4b 70 74 30 37 4e 2b 32 65 35 73 65 53 37 74 54 42 59 42 47 6e 57 79 43 68 58 33 36 6e 70 58 32 6a 50 4d 61 30 64 6d 62 71 38 7a 76 77 6a 55 49 76 2f 41
                            Data Ascii: /CvD9/rcUYkktonSNadji0VAK8Xek7Lc63xFpfDomdFb3DwHlpxNSBXvCuChWL05+3m0r82/C55jN4eZImSlEL09qda/Nrxn9sjzB1aot3w2zehjNnfXtnhn7MjhGzIfcCWd28vece8FdiB2c9s9ub8praiA9roCp0FatBXnzU/tF+Y127M7WJm/gmgXZrH0HeCrcZW6dEe6Kpt07N+2e5seS7tTBYBGnWyChX36npX2jPMa0dmbq8zvwjUIv/A
                            2024-08-29 22:39:47 UTC16384INData Raw: 77 43 6f 67 4e 42 43 72 4e 63 6e 69 6f 71 71 43 6c 6f 54 52 51 68 46 43 46 35 61 73 56 51 54 61 69 57 71 4b 53 6f 46 43 4b 65 31 43 51 30 69 6b 55 6e 43 71 64 45 46 4a 51 41 6b 69 67 6f 52 51 68 4a 72 53 4a 51 6f 61 6c 2b 79 6b 6d 6d 61 36 30 36 70 4a 4b 41 55 6b 74 4f 71 61 51 31 46 79 52 52 51 68 4a 39 79 67 46 4a 49 66 38 41 6b 55 46 49 70 4b 53 53 4b 52 43 45 30 6e 32 55 55 56 52 71 54 77 70 4b 6f 6f 4a 4e 54 51 53 6d 6e 32 30 4a 46 46 52 4b 45 55 6b 30 6c 4a 49 6c 4a 72 52 56 52 42 53 36 31 45 71 56 55 6c 43 52 53 55 4a 4a 4b 45 69 6d 4b 34 2b 36 68 52 71 6f 57 74 4e 4f 71 61 72 6a 54 43 67 35 79 68 6b 65 4e 53 71 6f 67 70 6c 42 55 6b 56 46 4e 4a 52 52 43 44 55 53 6b 6d 30 6b 69 55 6c 43 69 69 68 43 4b 45 56 53 61 30 31 47 71 53 68 4a 4e 31 70 67 49
                            Data Ascii: wCogNBCrNcnioqqCloTRQhFCF5asVQTaiWqKSoFCKe1CQ0ikUnCqdEFJQAkigoRQhJrSJQoal+ykmma606pJKAUktOqaQ1FyRRQhJ9ygFJIf8AkUFIpKSSKRCE0n2UUVRqTwpKooJNTQSmn20JFFRKEUk0lJIlJrRVRBS61EqVUlCRSUJJKEimK4+6hRqoWtNOqarjTCg5yhkeNSqogplBUkVFNJRRCDUSkm0kiUlCiihCKEVSa01GqShJN1pgI
                            2024-08-29 22:39:47 UTC16384INData Raw: 62 61 34 37 4f 37 54 33 57 55 37 4e 75 4f 32 39 6b 6e 79 33 79 56 4f 79 58 62 61 77 74 61 69 65 5a 4a 4b 50 66 55 2b 33 63 4e 68 4b 31 4f 35 34 43 30 32 5a 32 61 53 32 69 4a 4f 38 73 62 35 46 4f 62 46 74 37 67 6d 4c 71 43 73 63 77 36 32 57 52 51 35 4c 69 77 6d 6d 53 4e 66 59 55 70 46 44 70 43 64 70 56 39 70 76 43 31 6e 5a 34 77 51 73 5a 33 47 67 65 77 74 52 58 72 57 6a 70 32 53 32 76 36 64 41 68 47 54 52 39 55 41 2f 7a 76 73 72 4b 61 52 37 59 72 77 37 39 6f 47 4b 61 54 62 66 72 67 72 32 62 70 37 51 75 62 35 64 6d 44 6d 33 55 4e 4b 66 74 57 38 59 78 47 4e 6b 4b 78 39 57 57 32 77 6c 54 58 41 38 6a 31 43 73 5a 44 50 32 63 74 54 73 71 75 6c 63 5a 38 44 6e 69 4c 68 58 35 45 7a 32 37 6f 47 6c 74 66 64 42 6f 49 56 76 66 53 6b 37 6c 62 58 6b 6d 31 35 37 62 4d 37
                            Data Ascii: ba47O7T3WU7NuO29kny3yVOyXbawtaieZJKPfU+3cNhK1O54C02Z2aS2iJO8sb5FObFt7gmLqCscw62WRQ5LiwmmSNfYUpFDpCdpV9pvC1nZ4wQsZ3GgewtRXrWjp2S2v6dAhGTR9UA/zvsrKaR7Yrw79oGKaTbfrgr2bp7Qub5dmDm3UNKftW8YxGNkKx9WW2wlTXA8j1CsZDP2ctTsqulcZ8DniLhX5Ez27oGltfdBoIVvfSk7lbXkm157bM7
                            2024-08-29 22:39:47 UTC16384INData Raw: 70 56 54 71 6e 44 36 4f 49 71 4a 55 53 55 2f 77 43 6d 6b 6b 6c 42 70 71 51 4b 58 57 6b 6a 4d 6a 58 32 30 46 41 63 6d 36 6e 55 41 56 49 4b 6f 78 35 55 63 48 70 47 67 2b 37 56 4d 71 73 4a 4b 4b 47 74 30 39 52 30 34 65 79 70 68 42 6d 55 77 49 42 42 42 34 67 31 69 31 6d 53 46 34 6c 6f 36 44 70 34 65 42 71 69 52 52 57 37 6d 30 55 4f 6f 46 52 54 54 55 43 67 70 4b 43 46 46 4a 56 4e 79 45 68 34 43 6b 6b 55 32 67 6c 52 54 46 48 68 51 67 42 51 54 2b 43 70 4b 42 53 55 56 53 4b 53 6d 43 6b 6a 58 6e 54 43 56 55 61 30 6b 56 53 61 38 4b 45 71 70 43 65 46 4e 70 51 56 43 70 71 53 4b 45 69 6d 30 31 42 46 43 45 6c 43 52 53 55 4b 4a 4b 53 69 71 53 62 31 55 4a 30 52 31 43 6c 52 46 45 74 4a 4a 46 49 6f 71 69 6b 55 30 68 46 4d 46 52 49 54 54 52 52 52 54 44 39 2b 67 4b 53 68 6d
                            Data Ascii: pVTqnD6OIqJUSU/wCmkklBpqQKXWkjMjX20FAcm6nUAVIKox5UcHpGg+7VMqsJKKGt09R04eyphBmUwIBBB4g1i1mSF4lo6Dp4eBqiRRW7m0UOoFRTTUCgpKCFFJVNyEh4CkkU2glRTFHhQgBQT+CpKBSUVSKSmCkjXnTCVUa0kVSa8KEqpCeFNpQVCpqSKEim01BFCElCRSUKJKSiqSb1UJ0R1ClRFEtJJFIoqikU0hFMFRITTRRRTD9+gKShm
                            2024-08-29 22:39:47 UTC16384INData Raw: 34 44 67 70 73 63 50 76 56 64 73 30 72 69 4f 59 56 2f 7a 61 50 71 4a 65 34 39 2b 6d 48 67 58 44 64 54 39 4e 76 68 65 33 66 6b 6a 6a 75 70 52 37 70 72 47 4e 62 33 73 7a 32 75 38 49 55 2b 77 2f 31 71 65 7a 72 49 33 6b 73 58 36 4e 6c 6d 41 61 42 50 6d 53 37 6e 5a 57 70 4c 47 70 35 39 4a 74 73 75 63 34 51 50 65 32 50 6f 70 53 57 6e 45 56 76 69 36 4b 33 6c 48 38 42 7a 6d 6e 38 66 42 5a 48 52 50 54 4e 34 55 76 4d 4a 48 58 45 48 57 2b 4d 4f 48 65 37 4e 7a 7a 34 51 46 73 53 32 68 37 67 39 6c 4e 2b 37 55 35 65 4e 6e 39 79 37 56 6e 6b 61 4f 6c 43 35 30 61 46 4a 48 7a 6b 56 4b 2f 71 2f 4d 78 48 41 69 51 78 72 34 65 59 32 6d 72 57 48 6d 45 32 47 51 51 36 68 43 2b 32 65 54 51 5a 38 57 48 75 50 47 42 37 75 41 36 31 36 48 34 57 34 6c 73 4e 65 69 4d 32 6c 33 4d 64 77 30
                            Data Ascii: 4DgpscPvVds0riOYV/zaPqJe49+mHgXDdT9Nvhe3fkjjupR7prGNb3sz2u8IU+w/1qezrI3ksX6NlmAaBPmS7nZWpLGp59Jtsuc4QPe2PopSWnEVvi6K3lH8Bzmn8fBZHRPTN4UvMJHXEHW+MOHe7Nzz4QFsS2h7g9lN+7U5eNn9y7VnkaOlC50aFJHzkVK/q/MxHAiQxr4eY2mrWHmE2GQQ6hC+2eTQZ8WHuPGB7uA616H4W4lsNeiM2l3Mdw0
                            2024-08-29 22:39:47 UTC16384INData Raw: 2f 37 79 32 6d 2f 2f 6a 2b 6e 2f 46 6a 34 4b 55 64 2f 32 32 51 2f 2f 70 2b 37 4e 6e 2f 34 77 72 2f 79 39 50 36 71 72 6e 39 35 58 50 76 6b 6a 36 53 32 6d 2f 38 41 34 2f 70 2f 78 59 2b 43 6e 66 78 67 47 32 50 2f 41 4e 54 38 32 62 2f 74 43 76 38 41 79 39 48 31 56 58 50 37 79 75 66 66 49 2f 76 4c 61 62 2f 2b 50 36 66 38 57 50 67 6f 2f 6a 41 4e 73 66 38 41 36 6e 33 73 31 2f 61 46 66 2b 58 70 2f 56 58 63 2f 76 47 35 39 38 6a 2b 38 74 70 76 2f 77 43 50 36 66 38 41 46 6a 34 4b 50 34 77 44 62 48 2f 36 6e 33 73 31 2f 61 46 66 2b 58 6f 2b 71 75 35 2f 65 4e 7a 37 35 48 39 35 62 54 66 2f 41 4d 66 30 2f 77 43 4c 48 77 55 37 2b 4d 43 32 78 2f 38 41 71 66 57 7a 58 39 6f 56 2f 77 43 58 70 66 56 58 63 2f 76 47 35 39 38 6c 2f 65 56 30 33 39 77 61 66 38 57 50 67 6f 2f 6a 41
                            Data Ascii: /7y2m//j+n/Fj4KUd/22Q//p+7Nn/4wr/y9P6qrn95XPvkj6S2m/8A4/p/xY+CnfxgG2P/ANT82b/tCv8Ay9H1VXP7yuffI/vLab/+P6f8WPgo/jANsf8A6n3s1/aFf+Xp/VXc/vG598j+8tpv/wCP6f8AFj4KP4wDbH/6n3s1/aFf+Xo+qu5/eNz75H95bTf/AMf0/wCLHwU7+MC2x/8AqfWzX9oV/wCXpfVXc/vG598l/eV039waf8WPgo/jA
                            2024-08-29 22:39:47 UTC16384INData Raw: 57 42 59 63 45 58 78 7a 5a 58 58 45 73 4d 49 78 6f 54 52 77 6b 63 42 30 31 61 30 31 47 38 56 72 67 75 53 7a 7a 66 66 58 71 36 71 2b 4c 48 5a 6f 38 33 33 30 56 52 32 61 75 56 61 39 37 4e 34 4c 4a 62 34 64 6f 73 75 37 47 53 32 69 30 32 35 74 4c 56 76 74 6b 57 2b 7a 59 38 64 68 70 48 42 4b 47 32 32 33 30 70 53 6b 65 41 41 30 72 56 4c 76 67 54 54 4c 68 35 6b 6c 74 59 58 50 63 61 6b 6d 4e 68 4a 50 53 53 52 55 6c 64 42 30 37 6d 76 72 74 70 45 32 43 43 2f 75 57 52 74 41 44 57 74 6d 6c 61 31 6f 47 77 41 42 77 41 41 33 41 4c 33 2f 76 67 64 39 66 37 39 57 57 2f 74 6a 75 48 39 6b 56 62 66 56 78 70 50 7a 4f 44 34 70 6e 77 56 65 66 58 52 78 46 2b 38 72 76 2f 41 46 69 58 34 61 58 39 38 46 76 72 2f 66 72 79 33 39 73 64 77 2f 73 69 6a 36 75 64 4a 2b 5a 77 66 46 4d 2b 43
                            Data Ascii: WBYcEXxzZXXEsMIxoTRwkcB01a01G8VrguSzzffXq6q+LHZo8330VR2auVa97N4LJb4dosu7GS2i025tLVvtkW+zY8dhpHBKG2230pSkeAA0rVLvgTTLh5kltYXPcakmNhJPSSRUldB07mvrtpE2CC/uWRtADWtmla1oGwABwAA3AL3/vgd9f79WW/tjuH9kVbfVxpPzOD4pnwVefXRxF+8rv/AFiX4aX98Fvr/fry39sdw/sij6udJ+ZwfFM+C
                            2024-08-29 22:39:47 UTC16384INData Raw: 35 55 58 73 64 33 64 36 6c 63 51 75 44 6f 33 33 46 57 75 47 77 2b 61 4e 68 37 34 58 31 75 34 63 30 57 66 54 64 42 30 71 7a 75 6d 46 6b 30 64 73 31 72 32 6e 61 30 6a 43 68 38 43 7a 71 55 66 44 37 39 64 73 41 56 51 4a 6d 6f 71 52 46 45 77 55 75 74 4d 4a 6c 52 41 72 58 78 71 4c 67 67 4a 77 34 6b 41 63 53 65 41 46 4b 6c 45 69 56 4e 57 57 67 32 6e 2b 66 50 31 71 74 79 61 71 2f 6a 5a 52 52 61 6a 56 56 43 45 61 55 4a 55 54 77 66 41 38 50 66 51 51 6f 35 55 2b 6c 56 4e 4c 70 37 61 61 59 58 67 6b 4b 48 58 30 44 69 45 2f 6f 31 4a 6f 56 43 56 31 53 6f 46 54 4c 6c 53 51 44 70 55 51 55 31 45 53 53 61 56 45 31 35 39 61 77 4b 79 5a 4b 59 54 51 6f 45 72 33 52 48 65 74 42 52 34 6f 35 66 51 61 6d 31 56 6f 33 59 4c 31 31 4a 56 45 55 49 54 65 6f 55 36 4a 30 54 78 79 70 46 4e
                            Data Ascii: 5UXsd3d6lcQuDo33FWuGw+aNh74X1u4c0WfTdB0qzumFk0ds1r2na0jCh8CzqUfD79dsAVQJmoqRFEwUutMJlRArXxqLggJw4kAcSeAFKlEiVNWWg2n+fP1qtyaq/jZRRajVVCEaUJUTwfA8PfQQo5U+lVNLp7aaYXgkKHX0DiE/o1JoVCV1SoFTLlSQDpUQU1ESSaVE159awKyZKYTQoEr3RHetBR4o5fQam1Vo3YL11JVEUITeoU6J0TxypFN
                            2024-08-29 22:39:47 UTC16384INData Raw: 57 4c 57 75 2b 37 52 64 6e 56 79 6e 4d 4a 64 6b 57 2f 62 32 47 49 36 79 4e 53 41 71 51 36 54 70 58 6d 37 67 6b 56 31 4c 55 66 31 2f 73 4c 37 57 63 74 32 2f 38 41 44 2b 6c 2f 31 5a 6e 72 4c 62 48 49 62 53 31 44 4c 61 51 41 6c 41 53 45 6a 36 43 4b 32 62 6d 4e 2f 5a 64 7a 2b 72 64 36 79 36 42 6f 76 2b 6b 4d 2f 43 43 2b 66 70 33 4f 75 36 64 79 6e 63 4b 4e 65 57 63 35 5a 2f 72 70 4b 72 6f 66 41 35 2f 33 64 62 66 71 59 2f 79 41 76 69 6e 7a 5a 5a 2f 76 79 2f 38 41 36 7a 4e 2f 4f 4f 56 6b 6d 76 4d 66 64 62 5a 5a 51 70 35 35 35 51 53 30 30 6b 64 53 6c 4b 55 64 41 41 42 78 4a 4a 72 5a 33 50 41 46 53 74 43 6a 74 79 38 68 72 52 55 6e 59 46 56 33 37 6e 2b 34 48 2b 34 61 38 2f 32 73 6b 2f 73 64 59 33 39 74 32 2f 36 52 6e 76 68 35 56 73 48 30 4c 76 38 41 35 76 4c 37 78
                            Data Ascii: WLWu+7RdnVynMJdkW/b2GI6yNSAqQ6TpXm7gkV1LUf1/sL7Wct2/8AD+l/1ZnrLbHIbS1DLaQAlASEj6CK2bmN/Zdz+rd6y6Bov+kM/CC+fp3Ou6dyncKNeWc5Z/rpKrofA5/3dbfqY/yAvinzZZ/vy/8A6zN/OOVkmvMfdbZZQp555QS00kdSlKUdAABxJJrZ3PAFStCjty8hrRUnYFV37n+4H+4a8/2sk/sdY39t2/6Rnvh5VsH0Lv8A5vL7x


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            89192.168.2.549818103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC467OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:47 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792826
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: c29e960b3d97b46be1597d61de5e3be9
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            90192.168.2.549817103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:46 UTC687OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:47 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792826
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: e351a0c301ca8f04ee5cd63acfaf670d
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            91192.168.2.549819103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:47 UTC490OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "66bb241d-1ae1e"
                            If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
                            2024-08-29 22:39:48 UTC421INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "66bb241d-1ae1e"
                            Date: Sun, 25 Aug 2024 02:32:47 GMT
                            Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                            Expires: Tue, 24 Sep 2024 02:32:47 GMT
                            Age: 418021
                            Cache-Control: max-age=86400
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: c17c69004f0cecd763858aa5bf109bd5
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            92192.168.2.549820103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:48 UTC397OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:48 UTC630INHTTP/1.1 200 OK
                            Content-Type: image/jpeg
                            Content-Length: 6871
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "5d848f4f-1ad7"
                            Date: Sun, 25 Aug 2024 02:32:45 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 02:32:45 GMT
                            Age: 418023
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-205
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 16f190a42a084b517b94490b47e8841c
                            2024-08-29 22:39:48 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                            Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            93192.168.2.549821103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:48 UTC624OUTGET /fserver/files/gb/627/carousel/10248/1705841616831.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:48 UTC675INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1154553
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "65ad13d0-119df9"
                            Date: Thu, 15 Aug 2024 05:29:13 GMT
                            Last-Modified: Sun, 21 Jan 2024 12:53:36 GMT
                            Expires: Sat, 14 Sep 2024 05:29:13 GMT
                            Age: 1271435
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 3647f97ed7c979aa16f8d58b3608261c
                            2024-08-29 22:39:48 UTC15709INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 42 58 67 41 41 41 51 58 43 41 49 41 41 41 44 4b 76 4a 52 62 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 32 5a 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAABXgAAAQXCAIAAADKvJRbAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA2ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS
                            2024-08-29 22:39:48 UTC16384INData Raw: 34 72 71 77 58 4a 42 42 47 56 61 45 66 38 53 66 4c 4d 30 38 4f 58 6e 34 6a 73 45 78 2f 64 70 5a 42 70 58 33 43 30 2b 51 53 34 56 63 77 63 64 5a 72 42 65 78 70 72 54 49 66 59 4e 6a 4a 34 66 47 76 6e 58 7a 6f 70 2f 75 67 49 34 63 6d 79 45 5a 4b 6d 4b 70 58 46 77 71 35 6b 66 69 53 66 62 47 31 39 59 57 36 2f 67 43 4b 5a 50 43 53 63 52 73 4c 6b 4e 45 43 4a 69 42 53 46 51 47 77 72 79 77 76 6a 7a 6e 69 5a 52 5a 6d 65 6e 59 73 30 66 53 41 2b 78 37 79 62 61 57 68 4a 62 45 72 48 76 62 65 44 79 78 55 75 75 48 30 69 47 66 4b 45 67 4c 37 51 4d 32 79 4c 4b 57 79 56 76 41 66 37 38 33 46 6e 65 43 61 39 35 30 61 37 56 52 4a 4d 73 67 35 65 48 52 61 58 35 7a 64 75 33 55 36 6b 4c 6a 6e 54 6e 4c 2b 4f 6e 43 6a 61 65 6d 6a 67 35 45 34 38 66 37 42 73 36 35 6d 69 50 54 69 54 37
                            Data Ascii: 4rqwXJBBGVaEf8SfLM08OXn4jsEx/dpZBpX3C0+QS4VcwcdZrBexprTIfYNjJ4fGvnXzop/ugI4cmyEZKmKpXFwq5kfiSfbG19YW6/gCKZPCScRsLkNECJiBSFQGwrywvjzniZRZmenYs0fSA+x7ybaWhJbErHvbeDyxUuuH0iGfKEgL7QM2yLKWyVvAf783FneCa950a7VRJMsg5eHRaX5zdu3U6kLjnTnL+OnCjaemjg5E48f7Bs65miPTiT7
                            2024-08-29 22:39:49 UTC16384INData Raw: 78 67 65 66 4c 76 54 2b 75 51 59 51 63 75 77 58 4e 50 62 52 45 65 75 43 47 73 4a 52 54 59 74 67 4c 61 31 46 47 57 53 4e 36 35 45 34 31 71 4f 49 64 55 43 75 6d 49 41 46 69 53 43 66 34 73 6f 4c 67 71 6d 55 6e 67 57 6b 44 5a 52 33 34 55 4f 4f 4a 78 50 50 31 4d 70 5a 46 6c 45 45 32 41 41 44 42 4f 61 33 49 63 58 55 59 2b 2f 64 36 47 76 4f 44 55 4a 52 64 61 33 58 41 45 66 6c 6e 31 4c 33 41 4c 6d 34 72 65 6f 7a 54 34 61 52 64 48 4c 49 68 34 47 54 47 6f 49 56 44 79 43 79 4f 4d 49 48 4a 4a 33 67 6a 6a 47 45 57 52 61 62 6d 34 53 6d 41 33 66 78 51 6f 68 70 57 51 61 78 53 38 51 71 57 57 62 52 34 68 78 45 33 6a 52 4d 6d 30 2b 64 6c 74 43 66 4d 4c 6e 76 47 47 47 6d 49 58 67 4d 58 45 74 41 53 4b 71 46 56 59 54 4f 37 70 45 75 38 55 54 6f 7a 6b 71 46 53 45 4b 45 71 78 34
                            Data Ascii: xgefLvT+uQYQcuwXNPbREeuCGsJRTYtgLa1FGWSN65E41qOIdUCumIAFiSCf4soLgqmUngWkDZR34UOOJxPP1MpZFlEE2AADBOa3IcXUY+/d6GvODUJRda3XAEfln1L3ALm4reozT4aRdHLIh4GTGoIVDyCyOMIHJJ3gjjGEWRabm4SmA3fxQohpWQaxS8QqWWbR4hxE3jRMm0+dltCfMLnvGGGmIXgMXEtASKqFVYTO7pEu8UTozkqFSEKEqx4
                            2024-08-29 22:39:49 UTC16384INData Raw: 4a 54 56 4f 73 57 59 4d 45 51 4c 4c 77 43 73 43 67 4e 78 42 4b 49 39 42 53 58 36 2b 72 33 4b 31 6b 7a 55 56 36 4e 73 4b 64 41 6e 64 37 71 59 66 56 42 6e 6b 77 72 54 38 68 61 6b 33 33 54 70 66 66 43 41 63 68 64 49 77 35 6f 78 41 42 50 45 49 36 41 44 6a 53 68 71 79 6b 4c 51 49 62 41 37 38 34 6e 62 76 31 50 38 78 2b 45 39 33 44 63 4d 65 48 33 78 5a 46 2b 41 6b 72 62 4b 52 70 4f 56 35 6e 62 68 6d 68 4b 6d 74 44 4d 54 72 63 67 44 54 78 39 48 49 51 34 69 37 6f 34 58 66 59 46 36 41 41 69 54 63 51 2b 36 47 72 72 4a 53 54 30 67 42 70 6d 73 38 67 69 51 31 34 31 69 62 4a 59 46 53 72 4f 61 48 79 48 5a 59 56 72 65 62 62 65 59 52 6d 74 6c 47 56 36 2b 4a 6b 44 30 58 57 4e 4a 4d 45 48 64 39 76 62 53 36 4a 76 45 46 65 35 77 76 30 64 2b 32 43 39 6e 45 6d 62 4b 70 56 70 4d
                            Data Ascii: JTVOsWYMEQLLwCsCgNxBKI9BSX6+r3K1kzUV6NsKdAnd7qYfVBnkwrT8hak33TpffCAchdIw5oxABPEI6ADjShqykLQIbA784nbv1P8x+E93DcMeH3xZF+AkrbKRpOV5nbhmhKmtDMTrcgDTx9HIQ4i7o4XfYF6AAiTcQ+6GrrJST0gBpms8giQ141ibJYFSrOaHyHZYVrebbeYRmtlGV6+JkD0XWNJMEHd9vbS6JvEFe5wv0d+2C9nEmbKpVpM
                            2024-08-29 22:39:49 UTC16384INData Raw: 44 59 31 55 66 59 48 59 6c 5a 51 57 70 37 36 52 53 74 48 47 75 51 6e 52 49 4b 61 62 75 4d 45 58 5a 4a 6e 6f 63 59 5a 65 56 35 5a 43 35 41 56 37 68 56 74 56 31 36 32 4b 32 67 32 33 57 4b 6e 36 6c 68 45 45 73 56 47 4b 6c 41 42 44 53 41 6a 78 4b 41 4d 72 57 4d 47 6f 77 38 49 46 6f 56 74 79 4d 6a 2b 38 35 46 57 46 30 4b 32 71 72 58 75 4d 49 4f 47 4b 56 54 6e 38 79 59 58 6e 70 34 74 4c 53 36 6a 66 4b 62 4b 55 56 48 56 52 70 44 79 64 47 2f 6e 52 34 2f 64 39 63 2f 62 71 33 31 30 2f 6a 36 45 62 79 4f 6b 67 66 2b 72 4d 36 2f 65 6b 38 37 72 7a 61 77 6f 73 58 53 39 55 37 50 41 38 33 55 63 4b 50 6e 37 36 59 62 30 59 33 6c 79 61 72 78 42 73 55 6c 6b 50 54 41 72 64 77 50 52 6a 61 55 58 32 44 59 33 71 55 6e 37 71 6c 57 64 63 73 35 59 78 78 6a 30 68 4c 53 47 66 57 37 72
                            Data Ascii: DY1UfYHYlZQWp76RStHGuQnRIKabuMEXZJnocYZeV5ZC5AV7hVtV162K2g23WKn6lhEEsVGKlABDSAjxKAMrWMGow8IFoVtyMj+85FWF0K2qrXuMIOGKVTn8yYXnp4tLS6jfKbKUVHVRpDydG/nR4/d9c/bq310/j6EbyOkgf+rM6/ek87rzawosXS9U7PA83UcKPn76Yb0Y3lyarxBsUlkPTArdwPRjaUX2DY3qUn7qlWdcs5Yxxj0hLSGfW7r
                            2024-08-29 22:39:49 UTC16384INData Raw: 67 71 63 58 47 38 67 70 6c 4b 4b 73 30 6b 44 42 49 4a 36 64 53 70 68 39 69 6c 4b 57 55 36 51 47 67 69 76 43 44 54 51 39 6c 43 72 6f 34 76 2f 64 39 66 4d 6f 57 34 79 64 4c 42 7a 64 55 79 42 74 52 6e 78 66 54 31 31 79 4c 44 30 38 7a 46 4d 46 61 75 6c 6c 47 59 4e 41 4a 4f 33 54 52 64 72 6d 39 73 64 42 43 37 58 6f 39 77 56 53 6b 70 4b 30 74 59 44 46 44 70 4f 42 37 7a 6d 66 69 4f 76 4a 72 7a 2f 37 31 58 35 58 4c 4d 5a 49 6a 77 67 76 33 53 4c 36 75 55 45 78 70 41 63 57 49 52 75 51 35 38 4d 72 45 4d 39 43 49 77 69 30 6a 55 49 4b 75 39 78 67 71 6c 39 64 30 4e 61 6a 70 78 65 78 36 44 34 44 44 66 47 30 50 2f 71 72 43 76 54 48 70 30 4a 2b 78 5a 4a 2f 4f 66 55 61 56 4b 62 42 72 34 45 4d 61 50 53 52 33 68 33 4e 58 55 36 44 4a 6c 73 44 70 4b 68 56 4c 53 59 6b 6b 70 51
                            Data Ascii: gqcXG8gplKKs0kDBIJ6dSph9ilKWU6QGgivCDTQ9lCro4v/d9fMoW4ydLBzdUyBtRnxfT11yLD08zFMFaullGYNAJO3TRdrm9sdBC7Xo9wVSkpK0tYDFDpOB7zmfiOvJrz/71X5XLMZIjwgv3SL6uUExpAcWIRuQ58MrEM9CIwi0jUIKu9xgql9d0Najpxex6D4DDfG0P/qrCvTHp0J+xZJ/OfUaVKbBr4EMaPSR3h3NXU6DJlsDpKhVLSYkkpQ
                            2024-08-29 22:39:49 UTC16384INData Raw: 4e 31 42 4a 35 35 7a 52 45 6a 77 4e 7a 37 69 77 71 73 42 34 4c 63 4f 36 46 39 72 54 48 51 51 56 6c 41 34 71 6c 7a 59 6c 47 78 70 2f 39 30 4c 31 41 66 77 41 77 74 41 6b 43 51 31 4d 4b 77 39 42 65 59 57 7a 56 64 72 6a 6b 49 33 71 75 65 43 70 51 4a 4a 57 51 33 46 6a 65 49 58 50 30 57 67 57 63 68 41 6b 6a 67 74 45 63 44 72 30 70 62 59 55 41 39 52 42 56 42 75 71 32 47 46 4e 41 46 48 79 6a 79 39 4f 4f 72 35 59 79 39 37 43 31 38 63 35 78 67 52 6b 45 4b 71 69 67 4f 41 51 67 54 4d 4c 51 5a 50 46 71 44 74 6b 79 4f 37 56 73 72 61 6d 6e 4f 79 51 30 74 71 78 73 37 5a 70 73 62 50 4e 43 4d 55 4d 76 64 41 73 58 64 48 74 78 75 56 30 38 51 37 51 53 59 52 79 6b 6c 33 39 43 39 56 38 44 74 57 63 74 62 4b 79 32 75 63 64 39 79 36 6d 36 4e 63 2f 42 58 46 65 48 55 67 75 31 47 35
                            Data Ascii: N1BJ55zREjwNz7iwqsB4LcO6F9rTHQQVlA4qlzYlGxp/90L1AfwAwtAkCQ1MKw9BeYWzVdrjkI3queCpQJJWQ3FjeIXP0WgWchAkjgtEcDr0pbYUA9RBVBuq2GFNAFHyjy9OOr5Yy97C18c5xgRkEKqigOAQgTMLQZPFqDtkyO7VsramnOyQ0tqxs7ZpsbPNCMUMvdAsXdHtxuV08Q7QSYRykl39C9V8DtWctbKy2ucd9y6m6Nc/BXFeHUgu1G5
                            2024-08-29 22:39:49 UTC16384INData Raw: 46 58 64 6a 63 77 31 4b 78 46 69 78 65 6f 59 44 74 6b 75 62 61 6b 4b 53 55 4a 38 6f 64 42 71 74 63 73 54 76 49 39 47 68 59 4e 37 55 45 4c 53 6a 45 30 66 49 65 57 36 7a 50 4f 66 57 79 65 6a 30 75 6c 4b 37 79 52 4a 72 32 50 6d 4d 68 6c 43 49 65 34 4a 5a 55 46 57 57 47 51 30 65 34 45 49 78 4a 46 68 49 56 6c 75 6f 44 72 42 61 62 6b 6e 6c 62 4d 44 6a 68 6a 4c 50 77 57 65 4f 50 6b 67 63 42 78 45 77 6c 57 64 78 2b 56 39 64 75 61 2f 41 2b 45 4a 4d 7a 76 63 7a 75 33 76 4c 44 67 55 76 70 37 43 6a 55 4e 35 71 56 64 52 57 33 4b 7a 2f 39 48 35 2f 6d 32 31 2b 77 55 53 5a 57 79 58 63 49 6a 49 5a 4b 45 2f 4c 55 51 49 5a 69 6f 75 51 73 66 69 52 70 51 75 6e 6c 70 6c 63 71 75 35 52 55 2b 78 39 30 78 6b 4e 58 59 35 36 70 61 74 43 62 62 4a 79 43 6f 61 6f 35 77 57 55 63 33 39
                            Data Ascii: FXdjcw1KxFixeoYDtkubakKSUJ8odBqtcsTvI9GhYN7UELSjE0fIeW6zPOfWyej0ulK7yRJr2PmMhlCIe4JZUFWWGQ0e4EIxJFhIVluoDrBabknlbMDjhjLPwWeOPkgcBxEwlWdx+V9dua/A+EJMzvczu3vLDgUvp7CjUN5qVdRW3Kz/9H5/m21+wUSZWyXcIjIZKE/LUQIZiouQsfiRpQunlplcqu5RU+x90xkNXY56patCbbJyCoao5wWUc39
                            2024-08-29 22:39:49 UTC16384INData Raw: 6b 67 68 36 79 35 58 2b 33 74 36 42 53 75 2b 43 76 76 35 35 50 58 30 4c 2b 67 66 36 2b 76 71 57 39 67 36 49 67 50 75 62 35 6d 59 41 6c 34 53 56 6f 42 76 48 6b 32 75 6d 68 44 6a 4b 70 69 75 32 31 77 4f 46 6e 6e 6b 49 2b 67 50 61 2b 54 7a 31 68 4b 6b 69 79 6d 41 7a 6e 35 35 5a 41 59 58 32 65 33 71 71 4b 38 53 70 35 79 75 35 38 63 59 56 73 51 67 4a 75 7a 38 69 33 52 39 48 64 57 36 54 74 38 6a 31 52 2b 56 43 6c 65 69 58 39 70 33 73 70 33 48 65 53 4a 30 50 2b 4a 77 73 49 2f 4a 53 4b 74 77 59 72 33 7a 41 75 46 48 2f 65 4d 34 6e 7a 31 35 34 4b 6c 79 42 41 6e 49 41 77 69 63 74 57 69 79 68 51 59 37 35 76 63 70 33 6f 34 45 4b 4c 6b 6e 2b 38 4f 61 2f 32 6b 48 33 6a 56 56 30 78 41 4e 66 70 49 63 5a 6f 62 54 68 62 41 6f 72 53 6e 75 38 33 69 33 77 7a 52 37 41 2f 76 64
                            Data Ascii: kgh6y5X+3t6BSu+Cvv55PX0L+gf6+vqW9g6IgPub5mYAl4SVoBvHk2umhDjKpiu21wOFnnkI+gPa+Tz1hKkiymAzn55ZAYX2e3qqK8Sp5yu58cYVsQgJuz8i3R9HdW6Tt8j1R+VCleiX9p3sp3HeSJ0P+JwsI/JSKtwYr3zAuFH/eM4nz154KlyBAnIAwictWiyhQY75vcp3o4EKLkn+8Oa/2kH3jVV0xANfpIcZobThbAorSnu83i3wzR7A/vd
                            2024-08-29 22:39:49 UTC16384INData Raw: 42 52 70 4d 49 6f 31 6e 44 62 69 30 55 79 61 68 31 46 64 66 64 73 56 46 47 37 64 34 4b 55 70 33 5a 49 4f 35 46 52 53 4a 30 63 78 56 51 4e 75 51 61 4b 42 32 74 75 31 53 69 36 2b 41 65 47 30 4c 68 75 6f 4a 42 72 72 63 49 53 44 33 6a 65 63 4b 51 69 79 69 4c 6c 7a 2f 6b 6b 66 66 2f 66 6e 54 50 76 76 32 2f 37 50 6a 6e 33 37 2b 35 44 63 74 44 67 5a 49 4c 46 50 53 68 55 6e 52 45 4d 6e 63 62 45 45 79 50 37 6a 42 49 70 39 41 55 77 32 69 6d 73 69 4b 42 46 71 49 42 56 4d 37 62 41 31 6f 68 77 4f 43 49 69 59 6f 49 77 6f 4b 59 71 74 4d 53 31 41 50 61 4e 30 61 49 4d 45 67 78 45 6f 52 75 50 77 74 4e 4f 34 4c 45 78 64 50 31 5a 69 75 32 4a 41 57 6e 57 4b 70 39 63 36 4b 2f 6b 2b 6d 55 2b 62 49 64 4b 41 42 73 30 63 7a 4a 55 6d 65 2f 6a 61 58 47 48 41 30 30 5a 78 6b 79 65 48
                            Data Ascii: BRpMIo1nDbi0Uyah1FdfdsVFG7d4KUp3ZIO5FRSJ0cxVQNuQaKB2tu1Si6+AeG0LhuoJBrrcISD3jecKQiyiLlz/kkff/fnTPvv2/7Pjn37+5DctDgZILFPShUnREMncbEEyP7jBIp9AUw2imsiKBFqIBVM7bA1ohwOCIiYoIwoKYqtMS1APaN0aIMEgxEoRuPwtNO4LExdP1Ziu2JAWnWKp9c6K/k+mU+bIdKABs0czJUme/jaXGHA00ZxkyeH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            94192.168.2.549822103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:48 UTC467OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:48 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792827
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 84beb327e6618b3a60a10818bdcc64e4
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            95192.168.2.54982513.225.78.584434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:48 UTC561OUTGET /livechat.ashx?siteId=60003589 HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:50 UTC452INHTTP/1.1 200 OK
                            Content-Type: application/x-javascript; charset=utf-8
                            Content-Length: 1820
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:49 GMT
                            Server: Kestrel
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Vary: Accept-Encoding
                            X-Cache: Miss from cloudfront
                            Via: 1.1 96c1c36adc76f99239fd3220e5be7e6a.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: FRA2-C2
                            X-Amz-Cf-Id: oH3AePgkZVPPJkjdI5j9jFsF4BIszREj4XiRxLpMv7vNJgwdc2fxHQ==
                            2024-08-29 22:39:50 UTC1820INData Raw: 77 69 6e 64 6f 77 5b 22 6f 6e 6c 69 6e 65 68 65 6c 70 6d 61 69 6e 22 5d 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 62 75 6e 64 6c 65 4a 73 4e 61 6d 65 29 20 7b 0a 09 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 7c 7c 20 7b 7d 3b 0a 09 76 61 72 20 61 70 69 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 3b 0a 09 61 70 69 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 27 20 2b 20 6e 61 6d 65 29 29 2e 63 61 6c 6c 28 29 3b 0a 09 7d 3b 0a 09 61 70 69 2e 63 68 61 74 5f 62 75 74 74 6f 6e 73 20 3d 20 61 70 69
                            Data Ascii: window["onlinehelpmain"] = (function (bundleJsName) {window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};var api = window["OnlineHelpAPI"];api.call = function (name) {return (new Function('return ' + name)).call();};api.chat_buttons = api


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            96192.168.2.549824103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:49 UTC404OUTGET /fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:49 UTC689INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 756241
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "65cdbe2e-b8a11"
                            Date: Thu, 15 Aug 2024 05:28:47 GMT
                            Last-Modified: Thu, 15 Feb 2024 07:33:02 GMT
                            Expires: Sat, 14 Sep 2024 05:28:47 GMT
                            Age: 1271462
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 8daae722dc6277831049608d722dae49
                            2024-08-29 22:39:49 UTC15695INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 5a 41 41 44 2f 34 51 4e 76 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABZAAD/4QNvaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:49 UTC16384INData Raw: 2f 43 76 44 39 2f 72 63 55 59 6b 6b 74 6f 6e 53 4e 61 64 6a 69 30 56 41 4b 38 58 65 6b 37 4c 63 36 33 78 46 70 66 44 6f 6d 64 46 62 33 44 77 48 6c 70 78 4e 53 42 58 76 43 75 43 68 57 4c 30 35 2b 33 6d 30 72 38 32 2f 43 35 35 6a 4e 34 65 5a 49 6d 53 6c 45 4c 30 39 71 64 61 2f 4e 72 78 6e 39 73 6a 7a 42 31 61 6f 74 33 77 32 7a 65 68 6a 4e 6e 66 58 74 6e 68 6e 37 4d 6a 68 47 7a 49 66 63 43 57 64 32 38 76 65 63 65 38 46 64 69 42 32 63 39 73 39 75 62 38 70 72 61 69 41 39 72 6f 43 70 30 46 61 74 42 58 6e 7a 55 2f 74 46 2b 59 31 32 37 4d 37 57 4a 6d 2f 67 6d 67 58 5a 72 48 30 48 65 43 72 63 5a 57 36 64 45 65 36 4b 70 74 30 37 4e 2b 32 65 35 73 65 53 37 74 54 42 59 42 47 6e 57 79 43 68 58 33 36 6e 70 58 32 6a 50 4d 61 30 64 6d 62 71 38 7a 76 77 6a 55 49 76 2f 41
                            Data Ascii: /CvD9/rcUYkktonSNadji0VAK8Xek7Lc63xFpfDomdFb3DwHlpxNSBXvCuChWL05+3m0r82/C55jN4eZImSlEL09qda/Nrxn9sjzB1aot3w2zehjNnfXtnhn7MjhGzIfcCWd28vece8FdiB2c9s9ub8praiA9roCp0FatBXnzU/tF+Y127M7WJm/gmgXZrH0HeCrcZW6dEe6Kpt07N+2e5seS7tTBYBGnWyChX36npX2jPMa0dmbq8zvwjUIv/A
                            2024-08-29 22:39:49 UTC16384INData Raw: 77 43 6f 67 4e 42 43 72 4e 63 6e 69 6f 71 71 43 6c 6f 54 52 51 68 46 43 46 35 61 73 56 51 54 61 69 57 71 4b 53 6f 46 43 4b 65 31 43 51 30 69 6b 55 6e 43 71 64 45 46 4a 51 41 6b 69 67 6f 52 51 68 4a 72 53 4a 51 6f 61 6c 2b 79 6b 6d 6d 61 36 30 36 70 4a 4b 41 55 6b 74 4f 71 61 51 31 46 79 52 52 51 68 4a 39 79 67 46 4a 49 66 38 41 6b 55 46 49 70 4b 53 53 4b 52 43 45 30 6e 32 55 55 56 52 71 54 77 70 4b 6f 6f 4a 4e 54 51 53 6d 6e 32 30 4a 46 46 52 4b 45 55 6b 30 6c 4a 49 6c 4a 72 52 56 52 42 53 36 31 45 71 56 55 6c 43 52 53 55 4a 4a 4b 45 69 6d 4b 34 2b 36 68 52 71 6f 57 74 4e 4f 71 61 72 6a 54 43 67 35 79 68 6b 65 4e 53 71 6f 67 70 6c 42 55 6b 56 46 4e 4a 52 52 43 44 55 53 6b 6d 30 6b 69 55 6c 43 69 69 68 43 4b 45 56 53 61 30 31 47 71 53 68 4a 4e 31 70 67 49
                            Data Ascii: wCogNBCrNcnioqqCloTRQhFCF5asVQTaiWqKSoFCKe1CQ0ikUnCqdEFJQAkigoRQhJrSJQoal+ykmma606pJKAUktOqaQ1FyRRQhJ9ygFJIf8AkUFIpKSSKRCE0n2UUVRqTwpKooJNTQSmn20JFFRKEUk0lJIlJrRVRBS61EqVUlCRSUJJKEimK4+6hRqoWtNOqarjTCg5yhkeNSqogplBUkVFNJRRCDUSkm0kiUlCiihCKEVSa01GqShJN1pgI
                            2024-08-29 22:39:49 UTC16384INData Raw: 62 61 34 37 4f 37 54 33 57 55 37 4e 75 4f 32 39 6b 6e 79 33 79 56 4f 79 58 62 61 77 74 61 69 65 5a 4a 4b 50 66 55 2b 33 63 4e 68 4b 31 4f 35 34 43 30 32 5a 32 61 53 32 69 4a 4f 38 73 62 35 46 4f 62 46 74 37 67 6d 4c 71 43 73 63 77 36 32 57 52 51 35 4c 69 77 6d 6d 53 4e 66 59 55 70 46 44 70 43 64 70 56 39 70 76 43 31 6e 5a 34 77 51 73 5a 33 47 67 65 77 74 52 58 72 57 6a 70 32 53 32 76 36 64 41 68 47 54 52 39 55 41 2f 7a 76 73 72 4b 61 52 37 59 72 77 37 39 6f 47 4b 61 54 62 66 72 67 72 32 62 70 37 51 75 62 35 64 6d 44 6d 33 55 4e 4b 66 74 57 38 59 78 47 4e 6b 4b 78 39 57 57 32 77 6c 54 58 41 38 6a 31 43 73 5a 44 50 32 63 74 54 73 71 75 6c 63 5a 38 44 6e 69 4c 68 58 35 45 7a 32 37 6f 47 6c 74 66 64 42 6f 49 56 76 66 53 6b 37 6c 62 58 6b 6d 31 35 37 62 4d 37
                            Data Ascii: ba47O7T3WU7NuO29kny3yVOyXbawtaieZJKPfU+3cNhK1O54C02Z2aS2iJO8sb5FObFt7gmLqCscw62WRQ5LiwmmSNfYUpFDpCdpV9pvC1nZ4wQsZ3GgewtRXrWjp2S2v6dAhGTR9UA/zvsrKaR7Yrw79oGKaTbfrgr2bp7Qub5dmDm3UNKftW8YxGNkKx9WW2wlTXA8j1CsZDP2ctTsqulcZ8DniLhX5Ez27oGltfdBoIVvfSk7lbXkm157bM7
                            2024-08-29 22:39:49 UTC16384INData Raw: 70 56 54 71 6e 44 36 4f 49 71 4a 55 53 55 2f 77 43 6d 6b 6b 6c 42 70 71 51 4b 58 57 6b 6a 4d 6a 58 32 30 46 41 63 6d 36 6e 55 41 56 49 4b 6f 78 35 55 63 48 70 47 67 2b 37 56 4d 71 73 4a 4b 4b 47 74 30 39 52 30 34 65 79 70 68 42 6d 55 77 49 42 42 42 34 67 31 69 31 6d 53 46 34 6c 6f 36 44 70 34 65 42 71 69 52 52 57 37 6d 30 55 4f 6f 46 52 54 54 55 43 67 70 4b 43 46 46 4a 56 4e 79 45 68 34 43 6b 6b 55 32 67 6c 52 54 46 48 68 51 67 42 51 54 2b 43 70 4b 42 53 55 56 53 4b 53 6d 43 6b 6a 58 6e 54 43 56 55 61 30 6b 56 53 61 38 4b 45 71 70 43 65 46 4e 70 51 56 43 70 71 53 4b 45 69 6d 30 31 42 46 43 45 6c 43 52 53 55 4b 4a 4b 53 69 71 53 62 31 55 4a 30 52 31 43 6c 52 46 45 74 4a 4a 46 49 6f 71 69 6b 55 30 68 46 4d 46 52 49 54 54 52 52 52 54 44 39 2b 67 4b 53 68 6d
                            Data Ascii: pVTqnD6OIqJUSU/wCmkklBpqQKXWkjMjX20FAcm6nUAVIKox5UcHpGg+7VMqsJKKGt09R04eyphBmUwIBBB4g1i1mSF4lo6Dp4eBqiRRW7m0UOoFRTTUCgpKCFFJVNyEh4CkkU2glRTFHhQgBQT+CpKBSUVSKSmCkjXnTCVUa0kVSa8KEqpCeFNpQVCpqSKEim01BFCElCRSUKJKSiqSb1UJ0R1ClRFEtJJFIoqikU0hFMFRITTRRRTD9+gKShm
                            2024-08-29 22:39:50 UTC16384INData Raw: 34 44 67 70 73 63 50 76 56 64 73 30 72 69 4f 59 56 2f 7a 61 50 71 4a 65 34 39 2b 6d 48 67 58 44 64 54 39 4e 76 68 65 33 66 6b 6a 6a 75 70 52 37 70 72 47 4e 62 33 73 7a 32 75 38 49 55 2b 77 2f 31 71 65 7a 72 49 33 6b 73 58 36 4e 6c 6d 41 61 42 50 6d 53 37 6e 5a 57 70 4c 47 70 35 39 4a 74 73 75 63 34 51 50 65 32 50 6f 70 53 57 6e 45 56 76 69 36 4b 33 6c 48 38 42 7a 6d 6e 38 66 42 5a 48 52 50 54 4e 34 55 76 4d 4a 48 58 45 48 57 2b 4d 4f 48 65 37 4e 7a 7a 34 51 46 73 53 32 68 37 67 39 6c 4e 2b 37 55 35 65 4e 6e 39 79 37 56 6e 6b 61 4f 6c 43 35 30 61 46 4a 48 7a 6b 56 4b 2f 71 2f 4d 78 48 41 69 51 78 72 34 65 59 32 6d 72 57 48 6d 45 32 47 51 51 36 68 43 2b 32 65 54 51 5a 38 57 48 75 50 47 42 37 75 41 36 31 36 48 34 57 34 6c 73 4e 65 69 4d 32 6c 33 4d 64 77 30
                            Data Ascii: 4DgpscPvVds0riOYV/zaPqJe49+mHgXDdT9Nvhe3fkjjupR7prGNb3sz2u8IU+w/1qezrI3ksX6NlmAaBPmS7nZWpLGp59Jtsuc4QPe2PopSWnEVvi6K3lH8Bzmn8fBZHRPTN4UvMJHXEHW+MOHe7Nzz4QFsS2h7g9lN+7U5eNn9y7VnkaOlC50aFJHzkVK/q/MxHAiQxr4eY2mrWHmE2GQQ6hC+2eTQZ8WHuPGB7uA616H4W4lsNeiM2l3Mdw0
                            2024-08-29 22:39:50 UTC16384INData Raw: 2f 37 79 32 6d 2f 2f 6a 2b 6e 2f 46 6a 34 4b 55 64 2f 32 32 51 2f 2f 70 2b 37 4e 6e 2f 34 77 72 2f 79 39 50 36 71 72 6e 39 35 58 50 76 6b 6a 36 53 32 6d 2f 38 41 34 2f 70 2f 78 59 2b 43 6e 66 78 67 47 32 50 2f 41 4e 54 38 32 62 2f 74 43 76 38 41 79 39 48 31 56 58 50 37 79 75 66 66 49 2f 76 4c 61 62 2f 2b 50 36 66 38 57 50 67 6f 2f 6a 41 4e 73 66 38 41 36 6e 33 73 31 2f 61 46 66 2b 58 70 2f 56 58 63 2f 76 47 35 39 38 6a 2b 38 74 70 76 2f 77 43 50 36 66 38 41 46 6a 34 4b 50 34 77 44 62 48 2f 36 6e 33 73 31 2f 61 46 66 2b 58 6f 2b 71 75 35 2f 65 4e 7a 37 35 48 39 35 62 54 66 2f 41 4d 66 30 2f 77 43 4c 48 77 55 37 2b 4d 43 32 78 2f 38 41 71 66 57 7a 58 39 6f 56 2f 77 43 58 70 66 56 58 63 2f 76 47 35 39 38 6c 2f 65 56 30 33 39 77 61 66 38 57 50 67 6f 2f 6a 41
                            Data Ascii: /7y2m//j+n/Fj4KUd/22Q//p+7Nn/4wr/y9P6qrn95XPvkj6S2m/8A4/p/xY+CnfxgG2P/ANT82b/tCv8Ay9H1VXP7yuffI/vLab/+P6f8WPgo/jANsf8A6n3s1/aFf+Xp/VXc/vG598j+8tpv/wCP6f8AFj4KP4wDbH/6n3s1/aFf+Xo+qu5/eNz75H95bTf/AMf0/wCLHwU7+MC2x/8AqfWzX9oV/wCXpfVXc/vG598l/eV039waf8WPgo/jA
                            2024-08-29 22:39:50 UTC16384INData Raw: 57 42 59 63 45 58 78 7a 5a 58 58 45 73 4d 49 78 6f 54 52 77 6b 63 42 30 31 61 30 31 47 38 56 72 67 75 53 7a 7a 66 66 58 71 36 71 2b 4c 48 5a 6f 38 33 33 30 56 52 32 61 75 56 61 39 37 4e 34 4c 4a 62 34 64 6f 73 75 37 47 53 32 69 30 32 35 74 4c 56 76 74 6b 57 2b 7a 59 38 64 68 70 48 42 4b 47 32 32 33 30 70 53 6b 65 41 41 30 72 56 4c 76 67 54 54 4c 68 35 6b 6c 74 59 58 50 63 61 6b 6d 4e 68 4a 50 53 53 52 55 6c 64 42 30 37 6d 76 72 74 70 45 32 43 43 2f 75 57 52 74 41 44 57 74 6d 6c 61 31 6f 47 77 41 42 77 41 41 33 41 4c 33 2f 76 67 64 39 66 37 39 57 57 2f 74 6a 75 48 39 6b 56 62 66 56 78 70 50 7a 4f 44 34 70 6e 77 56 65 66 58 52 78 46 2b 38 72 76 2f 41 46 69 58 34 61 58 39 38 46 76 72 2f 66 72 79 33 39 73 64 77 2f 73 69 6a 36 75 64 4a 2b 5a 77 66 46 4d 2b 43
                            Data Ascii: WBYcEXxzZXXEsMIxoTRwkcB01a01G8VrguSzzffXq6q+LHZo8330VR2auVa97N4LJb4dosu7GS2i025tLVvtkW+zY8dhpHBKG2230pSkeAA0rVLvgTTLh5kltYXPcakmNhJPSSRUldB07mvrtpE2CC/uWRtADWtmla1oGwABwAA3AL3/vgd9f79WW/tjuH9kVbfVxpPzOD4pnwVefXRxF+8rv/AFiX4aX98Fvr/fry39sdw/sij6udJ+ZwfFM+C
                            2024-08-29 22:39:50 UTC16384INData Raw: 35 55 58 73 64 33 64 36 6c 63 51 75 44 6f 33 33 46 57 75 47 77 2b 61 4e 68 37 34 58 31 75 34 63 30 57 66 54 64 42 30 71 7a 75 6d 46 6b 30 64 73 31 72 32 6e 61 30 6a 43 68 38 43 7a 71 55 66 44 37 39 64 73 41 56 51 4a 6d 6f 71 52 46 45 77 55 75 74 4d 4a 6c 52 41 72 58 78 71 4c 67 67 4a 77 34 6b 41 63 53 65 41 46 4b 6c 45 69 56 4e 57 57 67 32 6e 2b 66 50 31 71 74 79 61 71 2f 6a 5a 52 52 61 6a 56 56 43 45 61 55 4a 55 54 77 66 41 38 50 66 51 51 6f 35 55 2b 6c 56 4e 4c 70 37 61 61 59 58 67 6b 4b 48 58 30 44 69 45 2f 6f 31 4a 6f 56 43 56 31 53 6f 46 54 4c 6c 53 51 44 70 55 51 55 31 45 53 53 61 56 45 31 35 39 61 77 4b 79 5a 4b 59 54 51 6f 45 72 33 52 48 65 74 42 52 34 6f 35 66 51 61 6d 31 56 6f 33 59 4c 31 31 4a 56 45 55 49 54 65 6f 55 36 4a 30 54 78 79 70 46 4e
                            Data Ascii: 5UXsd3d6lcQuDo33FWuGw+aNh74X1u4c0WfTdB0qzumFk0ds1r2na0jCh8CzqUfD79dsAVQJmoqRFEwUutMJlRArXxqLggJw4kAcSeAFKlEiVNWWg2n+fP1qtyaq/jZRRajVVCEaUJUTwfA8PfQQo5U+lVNLp7aaYXgkKHX0DiE/o1JoVCV1SoFTLlSQDpUQU1ESSaVE159awKyZKYTQoEr3RHetBR4o5fQam1Vo3YL11JVEUITeoU6J0TxypFN
                            2024-08-29 22:39:50 UTC16384INData Raw: 57 4c 57 75 2b 37 52 64 6e 56 79 6e 4d 4a 64 6b 57 2f 62 32 47 49 36 79 4e 53 41 71 51 36 54 70 58 6d 37 67 6b 56 31 4c 55 66 31 2f 73 4c 37 57 63 74 32 2f 38 41 44 2b 6c 2f 31 5a 6e 72 4c 62 48 49 62 53 31 44 4c 61 51 41 6c 41 53 45 6a 36 43 4b 32 62 6d 4e 2f 5a 64 7a 2b 72 64 36 79 36 42 6f 76 2b 6b 4d 2f 43 43 2b 66 70 33 4f 75 36 64 79 6e 63 4b 4e 65 57 63 35 5a 2f 72 70 4b 72 6f 66 41 35 2f 33 64 62 66 71 59 2f 79 41 76 69 6e 7a 5a 5a 2f 76 79 2f 38 41 36 7a 4e 2f 4f 4f 56 6b 6d 76 4d 66 64 62 5a 5a 51 70 35 35 35 51 53 30 30 6b 64 53 6c 4b 55 64 41 41 42 78 4a 4a 72 5a 33 50 41 46 53 74 43 6a 74 79 38 68 72 52 55 6e 59 46 56 33 37 6e 2b 34 48 2b 34 61 38 2f 32 73 6b 2f 73 64 59 33 39 74 32 2f 36 52 6e 76 68 35 56 73 48 30 4c 76 38 41 35 76 4c 37 78
                            Data Ascii: WLWu+7RdnVynMJdkW/b2GI6yNSAqQ6TpXm7gkV1LUf1/sL7Wct2/8AD+l/1ZnrLbHIbS1DLaQAlASEj6CK2bmN/Zdz+rd6y6Bov+kM/CC+fp3Ou6dyncKNeWc5Z/rpKrofA5/3dbfqY/yAvinzZZ/vy/8A6zN/OOVkmvMfdbZZQp555QS00kdSlKUdAABxJJrZ3PAFStCjty8hrRUnYFV37n+4H+4a8/2sk/sdY39t2/6Rnvh5VsH0Lv8A5vL7x


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            97192.168.2.549823103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:49 UTC687OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:49 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792828
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: b9fea0e7030eb70b02cc1d2e5c5fcb52
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            98192.168.2.549826103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:50 UTC624OUTGET /fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:51 UTC673INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 595881
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "65117a09-917a9"
                            Date: Thu, 15 Aug 2024 05:29:16 GMT
                            Last-Modified: Mon, 25 Sep 2023 12:16:09 GMT
                            Expires: Sat, 14 Sep 2024 05:29:16 GMT
                            Age: 1271435
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: 0080d8490e97ad49868068aca4a14140
                            2024-08-29 22:39:51 UTC15711INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 55 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABUAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:51 UTC16384INData Raw: 6f 79 75 33 62 4e 64 38 6f 59 65 59 56 7a 70 66 36 69 61 66 47 72 6a 5a 76 70 63 47 71 2f 59 58 76 62 48 78 4c 62 76 73 71 38 4e 57 48 71 68 32 54 57 37 56 38 79 53 50 74 53 6d 51 70 2b 6c 43 69 5a 54 56 68 6b 65 36 50 5a 2b 6e 74 66 30 6a 71 47 33 38 54 53 38 33 62 7a 43 34 52 66 74 4c 76 6a 74 4e 59 76 71 68 6e 4e 4a 75 71 31 72 57 53 6e 6c 36 2f 6e 55 62 69 64 51 62 4c 33 70 74 50 6d 4a 74 32 6d 33 5a 73 6d 76 5a 75 56 75 71 30 68 78 69 71 70 56 68 61 46 41 38 4d 4d 69 4f 49 4d 5a 30 34 4f 44 6f 31 52 6e 72 6d 6d 36 6e 59 7a 39 6d 4e 36 78 4e 54 68 4c 59 30 58 63 49 4d 34 69 6b 5a 77 72 37 39 4e 51 55 79 36 79 74 63 53 30 30 32 43 74 78 78 77 68 4b 55 70 47 5a 4a 4f 41 45 54 55 61 69 6e 4f 4d 49 75 55 6e 52 49 35 74 35 76 66 45 77 35 5a 37 59 76 7a 75
                            Data Ascii: oyu3bNd8oYeYVzpf6iafGrjZvpcGq/YXvbHxLbvsq8NWHqh2TW7V8ySPtSmQp+lCiZTVhke6PZ+ntf0jqG38TS83bzC4RftLvjtNYvqhnNJuq1rWSnl6/nUbidQbL3ptPmJt2m3ZsmvZuVuq0hxiqpVhaFA8MMiOIMZ04ODo1Rnrmm6nYz9mN6xNThLY0XcIM4ikZwr79NQUy6ytcS002CtxxwhKUpGZJOAETUainOMIuUnRI5t5vfEw5Z7Yvzu
                            2024-08-29 22:39:51 UTC16384INData Raw: 41 49 71 62 4f 68 74 32 6f 32 31 53 4b 53 58 5a 67 56 51 53 43 6e 45 54 68 6f 6d 48 6c 67 63 49 41 45 57 6d 55 73 49 54 41 53 51 68 41 45 68 4f 41 41 30 69 41 59 6d 6e 6a 6c 41 41 75 6e 31 77 78 43 46 4d 34 54 51 36 68 70 34 51 6d 67 71 49 55 38 4a 51 67 41 6a 75 2b 53 41 42 4e 45 34 41 44 79 77 63 59 42 44 56 4e 68 51 30 4b 45 77 65 42 67 43 68 6a 2b 35 75 55 66 4b 76 65 62 4b 71 66 65 4f 32 62 56 64 6d 31 34 4c 52 63 72 64 54 56 53 56 65 6b 4f 74 71 6e 45 6c 63 6b 74 6a 4d 48 4d 61 58 6c 72 36 70 63 74 51 6c 33 78 54 39 4b 4e 65 33 6a 6f 41 36 4f 4c 76 55 6d 74 54 79 2f 74 6c 75 66 6e 4d 56 46 67 53 37 5a 6e 51 65 30 4c 74 37 6c 4f 6f 66 4c 46 71 7a 4e 78 62 7a 53 58 65 69 4e 4b 6d 36 2f 4c 78 69 2b 4d 61 77 66 2b 61 30 58 66 62 76 54 54 52 37 47 57 32
                            Data Ascii: AIqbOht2o21SKSXZgVQSCnEThomHlgcIAEWmUsITASQhAEhOAA0iAYmnjlAAun1wxCFM4TQ6hp4QmgqIU8JQgAju+SABNE4ADywcYBDVNhQ0KEweBgChj+5uUfKvebKqfeO2bVdm14LRcrdTVSVekOtqnElcktjMHMaXlr6pctQl3xT9KNe3joA6OLvUmtTy/tlufnMVFgS7ZnQe0Lt7lOofLFqzNxbzSXeiNKm6/Lxi+Mawf+a0XfbvTTR7GW2
                            2024-08-29 22:39:51 UTC16384INData Raw: 61 48 76 4e 46 42 53 4f 30 50 75 71 41 34 47 36 4b 67 5a 54 35 72 31 49 38 6f 42 74 76 74 4b 76 45 53 54 56 64 78 53 4f 31 36 52 69 6f 7a 7a 43 35 34 79 72 4b 4d 6b 6b 36 38 71 63 56 48 48 32 59 70 56 6c 47 54 77 58 6e 71 5a 70 31 73 38 73 4f 5a 50 4d 33 61 4f 31 57 64 67 49 61 64 70 72 4a 66 32 74 77 62 69 70 36 6a 63 64 62 74 56 4e 52 62 4b 65 67 72 47 56 4d 6d 35 57 39 44 6a 7a 59 4c 6a 79 46 45 67 66 52 78 68 57 6d 6f 74 31 39 46 54 4f 36 6f 30 2f 4d 5a 71 33 61 56 6e 5a 43 66 4e 4a 66 45 6c 62 72 46 52 6b 71 63 38 45 32 73 57 6e 34 6a 69 79 6a 62 75 50 4f 58 71 6d 35 64 73 37 42 32 46 55 4f 32 31 4b 4e 33 30 64 73 75 68 35 75 37 70 71 72 5a 66 31 30 6c 4c 52 71 71 6e 4c 64 65 58 57 50 65 57 47 36 55 71 43 56 4b 5a 62 38 74 39 52 4b 53 6f 68 45 34 79
                            Data Ascii: aHvNFBSO0PuqA4G6KgZT5r1I8oBtvtKvESTVdxSO16RiozzC54yrKMkk68qcVHH2YpVlGTwXnqZp1s8sOZPM3aO1WdgIadprJf2twbip6jcdbtVNRbKegrGVMm5W9DjzYLjyFEgfRxhWmot19FTO6o0/MZq3aVnZCfNJfElbrFRkqc8E2sWn4jiyjbuPOXqm5ds7B2FUO21KN30dsuh5u7pqrZf10lLRqqnLdeXWPeWG6UqCVKZb8t9RKSohE4y
                            2024-08-29 22:39:51 UTC16384INData Raw: 53 31 49 75 53 71 52 6d 6a 72 71 39 78 79 71 61 65 30 2f 75 52 74 6b 6c 39 35 74 4c 75 73 42 4c 62 44 61 51 70 61 79 4a 36 6c 53 53 43 51 5a 52 55 74 35 6c 7a 75 4e 49 6f 4e 38 37 68 32 46 74 75 71 64 32 7a 74 79 6c 71 61 69 72 6b 4b 56 68 35 67 50 31 62 61 6d 42 57 75 72 62 57 32 47 6e 47 79 32 4a 73 71 63 38 43 68 32 6b 34 59 34 56 2b 6e 6a 4d 33 4c 52 6d 33 56 76 41 71 72 78 64 2b 58 56 44 74 79 33 72 33 78 75 69 76 5a 39 37 71 31 6f 70 6c 74 6b 4a 4b 31 70 62 70 6e 42 52 6c 74 6c 53 69 36 68 41 55 74 43 30 75 6e 55 46 7a 6e 4a 51 45 79 4d 57 76 5a 5a 4a 31 6b 36 70 46 35 35 6b 56 56 5a 73 4f 2b 32 52 4a 71 4b 31 39 71 68 70 30 49 72 61 67 31 43 47 6a 56 4d 4e 6f 52 72 64 59 5a 63 56 70 55 55 2b 58 4e 77 67 34 59 54 42 6e 46 4d 73 46 74 4a 57 50 61 71
                            Data Ascii: S1IuSqRmjrq9xyqae0/uRtkl95tLusBLbDaQpayJ6lSSCQZRUt5lzuNIoN87h2Ftuqd2ztylqairkKVh5gP1bamBWurbW2GnGy2Jsqc8Ch2k4Y4V+njM3LRm3VvAqrxd+XVDty3r3xuivZ97q1opltkJK1pbpnBRltlSi6hAUtC0unUFznJQEyMWvZZJ1k6pF55kVVZsO+2RJqK19qhp0Irag1CGjVMNoRrdYZcVpUU+XNwg4YTBnFMsFtJWPaq
                            2024-08-29 22:39:51 UTC16384INData Raw: 70 35 65 69 73 39 4b 55 38 61 51 6c 53 76 69 2b 77 6f 2b 56 2f 49 62 63 46 66 59 61 4b 68 61 43 31 4e 4d 74 4e 6f 55 2f 55 71 4b 6c 4c 55 42 69 6f 71 56 4d 6b 7a 6a 41 30 66 53 5a 78 74 51 73 57 30 35 63 71 53 33 74 39 37 5a 44 55 4e 51 6a 4f 35 4b 35 4b 69 71 33 73 4e 6b 55 50 54 4e 62 30 55 2f 77 43 37 4b 72 36 79 57 53 55 34 54 6a 73 4c 66 52 75 5a 6c 47 72 61 54 34 47 6e 6c 71 73 61 34 49 77 2f 66 48 4b 43 71 32 79 36 64 50 6a 52 77 57 4f 4d 63 31 6d 73 70 50 4c 7a 63 4a 71 6a 52 6e 32 63 77 72 69 71 6a 43 71 79 7a 4f 4d 45 67 69 4d 55 79 46 49 6f 4b 6e 63 4c 75 33 61 47 72 59 63 71 66 64 36 52 31 72 7a 61 30 7a 6b 43 32 30 5a 6a 56 33 41 34 78 6a 35 76 56 6f 35 47 7a 4f 56 79 58 4c 62 53 72 4c 75 58 35 64 69 33 73 76 73 5a 4e 35 69 63 56 47 4e 5a 56
                            Data Ascii: p5eis9KU8aQlSvi+wo+V/IbcFfYaKhaC1NMtNoU/UqKlLUBioqVMkzjA0fSZxtQsW05cqS3t97ZDUNQjO5K5Kiq3sNkUPTNb0U/wC7Kr6yWSU4TjsLfRuZlGraT4Gnlqsa4Iw/fHKCq2y6dPjRwWOMc1mspPLzcJqjRn2cwriqjCqyzOMEgiMUyFIoKncLu3aGrYcqfd6R1rza0zkC20ZjV3A4xj5vVo5GzOVyXLbSrLuX5di3svsZN5icVGNZV
                            2024-08-29 22:39:51 UTC16384INData Raw: 76 52 74 51 53 6a 69 32 59 4d 62 62 35 75 77 75 64 6b 35 6c 56 50 4d 4b 2b 37 68 33 6c 54 57 39 75 68 73 78 63 6f 61 48 62 6c 76 43 50 41 31 52 4e 47 71 44 61 46 6e 36 52 4b 31 49 55 53 63 2f 56 46 64 32 30 76 5a 67 73 58 74 5a 4f 32 35 55 63 74 31 4d 43 36 6f 70 6e 61 75 6c 61 6f 4b 39 52 63 46 61 78 62 55 56 53 6e 35 46 52 44 54 4e 4e 52 56 62 5a 42 6e 50 55 70 4b 44 32 59 43 4b 33 63 55 73 46 32 6c 69 68 79 71 73 6a 52 75 39 71 69 75 52 7a 51 73 64 4c 75 4a 53 77 39 52 31 74 33 62 62 57 35 34 4e 46 46 52 56 53 32 57 55 59 79 53 51 45 74 4b 47 48 44 50 43 4e 31 62 6a 2b 71 71 75 43 4e 48 4f 61 64 35 4a 39 70 75 44 6b 33 63 2f 66 75 53 56 42 73 65 6f 53 46 31 64 6f 64 62 57 32 36 69 61 6e 41 57 61 39 6d 73 61 4f 71 57 52 59 44 71 63 44 69 63 42 47 70 7a
                            Data Ascii: vRtQSji2YMbb5uwudk5lVPMK+7h3lTW9uhsxcoaHblvCPA1RNGqDaFn6RK1IUSc/VFd20vZgsXtZO25Uct1MC6opnaulaoK9RcFaxbUVSn5FRDTNNRVbZBnPUpKD2YCK3cUsF2lihyqsjRu9qiuRzQsdLuJSw9R1t3bbW54NFFRVS2WUYySQEtKGHDPCN1bj+qquCNHOad5J9puDk3c/fuSVBseoSF1dodbW26ianAWa9msaOqWRYDqcDicBGpz
                            2024-08-29 22:39:51 UTC16384INData Raw: 33 6a 52 5a 62 44 63 46 32 31 53 56 42 4c 64 52 55 6c 43 55 72 39 71 65 6c 49 6b 71 52 4f 66 6f 6a 79 58 52 76 70 33 61 7a 47 62 76 4b 64 33 39 56 61 6d 34 38 48 4b 69 54 32 37 46 74 78 4d 61 33 59 63 32 2b 77 36 53 70 4e 7a 63 74 4e 6e 32 6d 6e 73 37 4e 31 74 39 46 53 30 6a 61 57 47 47 6c 31 62 53 41 6c 74 41 6b 42 69 71 50 62 4c 56 2f 4b 35 57 33 47 43 6e 47 4d 59 71 69 56 56 73 58 6a 4e 6c 44 4b 58 47 71 4b 4c 38 6a 4c 62 58 39 51 66 4a 43 32 45 69 73 33 54 62 55 6b 5a 68 4e 53 68 5a 2b 52 42 4d 55 58 4f 6f 4d 6a 44 62 65 6a 35 54 4a 68 70 6d 59 6c 73 74 76 79 46 6c 72 2b 72 2f 70 33 74 38 39 65 34 6d 33 5a 66 34 4f 77 2b 35 2f 33 4c 63 59 64 7a 71 37 54 34 66 38 41 57 31 37 6b 33 39 68 6b 78 30 50 4e 50 38 7a 30 46 6c 72 75 75 2f 6b 46 53 67 6d 6e 66
                            Data Ascii: 3jRZbDcF21SVBLdRUlCUr9qelIkqROfojyXRvp3azGbvKd39Vam48HKiT27FtxMa3Yc2+w6SpNzctNn2mns7N1t9FS0jaWGGl1bSAltAkBiqPbLV/K5W3GCnGMYqiVVsXjNlDKXGqKL8jLbX9QfJC2Eis3TbUkZhNShZ+RBMUXOoMjDbej5TJhpmYlstvyFlr+r/p3t89e4m3Zf4Ow+5/3LcYdzq7T4f8AW17k39hkx0PNP8z0Flruu/kFSgmnf
                            2024-08-29 22:39:51 UTC16384INData Raw: 4a 71 4c 5a 66 36 47 6d 75 31 43 36 32 6f 4b 42 61 71 57 77 34 42 4d 63 52 4f 52 37 34 32 56 75 66 4f 6b 2b 4a 35 6a 66 73 75 31 4f 55 48 74 54 6f 58 71 4a 6d 4f 4e 57 6d 65 4d 49 54 49 31 70 78 6d 49 59 68 70 48 43 45 42 47 73 54 45 2b 50 47 45 68 44 43 4a 6d 47 52 47 71 48 39 57 49 73 42 68 54 71 45 70 65 69 49 6b 57 69 4d 77 68 45 61 77 41 63 49 42 4d 59 6f 41 6e 30 77 69 4a 47 34 4f 49 39 63 49 54 49 6a 68 44 49 6a 46 6a 35 34 41 5a 47 52 78 67 6f 51 59 31 51 4d 4a 6b 52 71 77 54 43 59 45 49 2f 62 5a 52 46 62 53 49 4f 6e 43 52 68 79 41 6a 50 41 2b 67 2f 4a 45 42 4d 76 61 78 67 44 32 67 66 63 69 38 79 6d 52 4c 42 69 4c 49 6f 6a 57 44 6e 32 51 78 4d 6a 4a 6e 45 41 59 68 79 77 68 4d 69 5a 55 68 42 79 45 5a 70 6e 46 6f 33 42 63 51 2b 36 62 63 77 66 41 32
                            Data Ascii: JqLZf6Gmu1C62oKBaqWw4BMcROR742VufOk+J5jfsu1OUHtToXqJmONWmeMITI1pxmIYhpHCEBGsTE+PGEhDCJmGRGqH9WIsBhTqEpeiIkWiMwhEawAcIBMYoAn0wiJG4OI9cITIjhDIjFj54AZGRxgoQY1QMJkRqwTCYEI/bZRFbSIOnCRhyAjPA+g/JEBMvaxgD2gfci8ymRLBiLIojWDn2QxMjJnEAYhywhMiZUhByEZpnFo3BcQ+6bcwfA2
                            2024-08-29 22:39:51 UTC16384INData Raw: 31 31 75 2f 5a 32 53 72 58 73 61 39 52 72 58 70 4c 33 41 6a 34 58 48 54 79 6a 42 47 36 37 33 50 76 56 53 45 66 4a 37 76 45 76 6d 63 74 2f 65 38 71 39 51 76 77 69 52 63 4c 66 38 4e 6a 6b 31 61 61 53 74 74 46 72 33 74 75 47 6d 59 75 43 45 73 33 43 6e 70 6e 32 47 6d 36 6c 74 74 59 63 53 68 35 43 57 5a 4c 53 6c 51 43 67 46 54 6b 52 50 4f 4a 4c 4e 57 45 6e 46 63 31 48 74 78 58 71 4a 78 30 32 35 46 4e 4a 30 54 38 35 43 72 34 5a 6e 49 5a 62 63 7a 75 75 39 53 42 6b 63 61 58 2b 38 52 57 72 75 56 2f 76 65 56 65 6f 6a 2b 45 7a 34 6c 46 64 66 68 56 39 4f 74 33 70 39 46 62 75 71 39 61 46 5a 61 54 53 66 33 69 46 4c 4d 32 6f 30 63 4b 72 76 78 2b 78 41 74 49 72 68 4b 70 56 4b 2b 47 54 79 45 72 4e 74 4e 62 5a 76 6d 37 72 33 58 6f 70 51 45 30 56 5a 55 6d 6b 4e 56 54 6f 54
                            Data Ascii: 11u/Z2SrXsa9RrXpL3Aj4XHTyjBG673PvVSEfJ7vEvmct/e8q9QvwiRcLf8Njk1aaSttFr3tuGmYuCEs3Cnpn2Gm6lttYcSh5CWZLSlQCgFTkRPOJLNWEnFc1HtxXqJx025FNJ0T85Cr4ZnIZbczuu9SBkcaX+8RWruV/veVeoj+Ez4lFdfhV9Ot3p9Fbuq9aFZaTSf3iFLM2o0cKrvx+xAtIrhKpVK+GTyErNtNbZvm7r3XopQE0VZUmkNVToT


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            99192.168.2.549827103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:50 UTC467OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:51 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792830
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: d4b6b3f3e9bfac26ddbaacfb94bb8c95
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            100192.168.2.54982818.245.175.174434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:50 UTC378OUTGET /livechat.ashx?siteId=60003589 HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:51 UTC460INHTTP/1.1 200 OK
                            Content-Type: application/x-javascript; charset=utf-8
                            Content-Length: 1820
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:49 GMT
                            Server: Kestrel
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Vary: Accept-Encoding
                            X-Cache: Hit from cloudfront
                            Via: 1.1 8d44a0e9483763792c6813a8114097ca.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: CDG55-P1
                            X-Amz-Cf-Id: rVZZrpWVmGbqClzdill_F-TPClmacMR_2WAp0jaKal6wsr_r88tlng==
                            Age: 2
                            2024-08-29 22:39:51 UTC1820INData Raw: 77 69 6e 64 6f 77 5b 22 6f 6e 6c 69 6e 65 68 65 6c 70 6d 61 69 6e 22 5d 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 62 75 6e 64 6c 65 4a 73 4e 61 6d 65 29 20 7b 0a 09 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 7c 7c 20 7b 7d 3b 0a 09 76 61 72 20 61 70 69 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 3b 0a 09 61 70 69 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 27 20 2b 20 6e 61 6d 65 29 29 2e 63 61 6c 6c 28 29 3b 0a 09 7d 3b 0a 09 61 70 69 2e 63 68 61 74 5f 62 75 74 74 6f 6e 73 20 3d 20 61 70 69
                            Data Ascii: window["onlinehelpmain"] = (function (bundleJsName) {window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};var api = window["OnlineHelpAPI"];api.call = function (name) {return (new Function('return ' + name)).call();};api.chat_buttons = api


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            101192.168.2.549830103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:51 UTC404OUTGET /fserver/files/gb/627/carousel/10248/1705841616831.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:51 UTC675INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1154553
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "65ad13d0-119df9"
                            Date: Thu, 15 Aug 2024 05:29:13 GMT
                            Last-Modified: Sun, 21 Jan 2024 12:53:36 GMT
                            Expires: Sat, 14 Sep 2024 05:29:13 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: f61a66eb45fe6492d68a24ebb410356c
                            2024-08-29 22:39:51 UTC15709INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 42 58 67 41 41 41 51 58 43 41 49 41 41 41 44 4b 76 4a 52 62 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 32 5a 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAABXgAAAQXCAIAAADKvJRbAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA2ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS
                            2024-08-29 22:39:51 UTC16384INData Raw: 34 72 71 77 58 4a 42 42 47 56 61 45 66 38 53 66 4c 4d 30 38 4f 58 6e 34 6a 73 45 78 2f 64 70 5a 42 70 58 33 43 30 2b 51 53 34 56 63 77 63 64 5a 72 42 65 78 70 72 54 49 66 59 4e 6a 4a 34 66 47 76 6e 58 7a 6f 70 2f 75 67 49 34 63 6d 79 45 5a 4b 6d 4b 70 58 46 77 71 35 6b 66 69 53 66 62 47 31 39 59 57 36 2f 67 43 4b 5a 50 43 53 63 52 73 4c 6b 4e 45 43 4a 69 42 53 46 51 47 77 72 79 77 76 6a 7a 6e 69 5a 52 5a 6d 65 6e 59 73 30 66 53 41 2b 78 37 79 62 61 57 68 4a 62 45 72 48 76 62 65 44 79 78 55 75 75 48 30 69 47 66 4b 45 67 4c 37 51 4d 32 79 4c 4b 57 79 56 76 41 66 37 38 33 46 6e 65 43 61 39 35 30 61 37 56 52 4a 4d 73 67 35 65 48 52 61 58 35 7a 64 75 33 55 36 6b 4c 6a 6e 54 6e 4c 2b 4f 6e 43 6a 61 65 6d 6a 67 35 45 34 38 66 37 42 73 36 35 6d 69 50 54 69 54 37
                            Data Ascii: 4rqwXJBBGVaEf8SfLM08OXn4jsEx/dpZBpX3C0+QS4VcwcdZrBexprTIfYNjJ4fGvnXzop/ugI4cmyEZKmKpXFwq5kfiSfbG19YW6/gCKZPCScRsLkNECJiBSFQGwrywvjzniZRZmenYs0fSA+x7ybaWhJbErHvbeDyxUuuH0iGfKEgL7QM2yLKWyVvAf783FneCa950a7VRJMsg5eHRaX5zdu3U6kLjnTnL+OnCjaemjg5E48f7Bs65miPTiT7
                            2024-08-29 22:39:52 UTC16384INData Raw: 78 67 65 66 4c 76 54 2b 75 51 59 51 63 75 77 58 4e 50 62 52 45 65 75 43 47 73 4a 52 54 59 74 67 4c 61 31 46 47 57 53 4e 36 35 45 34 31 71 4f 49 64 55 43 75 6d 49 41 46 69 53 43 66 34 73 6f 4c 67 71 6d 55 6e 67 57 6b 44 5a 52 33 34 55 4f 4f 4a 78 50 50 31 4d 70 5a 46 6c 45 45 32 41 41 44 42 4f 61 33 49 63 58 55 59 2b 2f 64 36 47 76 4f 44 55 4a 52 64 61 33 58 41 45 66 6c 6e 31 4c 33 41 4c 6d 34 72 65 6f 7a 54 34 61 52 64 48 4c 49 68 34 47 54 47 6f 49 56 44 79 43 79 4f 4d 49 48 4a 4a 33 67 6a 6a 47 45 57 52 61 62 6d 34 53 6d 41 33 66 78 51 6f 68 70 57 51 61 78 53 38 51 71 57 57 62 52 34 68 78 45 33 6a 52 4d 6d 30 2b 64 6c 74 43 66 4d 4c 6e 76 47 47 47 6d 49 58 67 4d 58 45 74 41 53 4b 71 46 56 59 54 4f 37 70 45 75 38 55 54 6f 7a 6b 71 46 53 45 4b 45 71 78 34
                            Data Ascii: xgefLvT+uQYQcuwXNPbREeuCGsJRTYtgLa1FGWSN65E41qOIdUCumIAFiSCf4soLgqmUngWkDZR34UOOJxPP1MpZFlEE2AADBOa3IcXUY+/d6GvODUJRda3XAEfln1L3ALm4reozT4aRdHLIh4GTGoIVDyCyOMIHJJ3gjjGEWRabm4SmA3fxQohpWQaxS8QqWWbR4hxE3jRMm0+dltCfMLnvGGGmIXgMXEtASKqFVYTO7pEu8UTozkqFSEKEqx4
                            2024-08-29 22:39:52 UTC16384INData Raw: 4a 54 56 4f 73 57 59 4d 45 51 4c 4c 77 43 73 43 67 4e 78 42 4b 49 39 42 53 58 36 2b 72 33 4b 31 6b 7a 55 56 36 4e 73 4b 64 41 6e 64 37 71 59 66 56 42 6e 6b 77 72 54 38 68 61 6b 33 33 54 70 66 66 43 41 63 68 64 49 77 35 6f 78 41 42 50 45 49 36 41 44 6a 53 68 71 79 6b 4c 51 49 62 41 37 38 34 6e 62 76 31 50 38 78 2b 45 39 33 44 63 4d 65 48 33 78 5a 46 2b 41 6b 72 62 4b 52 70 4f 56 35 6e 62 68 6d 68 4b 6d 74 44 4d 54 72 63 67 44 54 78 39 48 49 51 34 69 37 6f 34 58 66 59 46 36 41 41 69 54 63 51 2b 36 47 72 72 4a 53 54 30 67 42 70 6d 73 38 67 69 51 31 34 31 69 62 4a 59 46 53 72 4f 61 48 79 48 5a 59 56 72 65 62 62 65 59 52 6d 74 6c 47 56 36 2b 4a 6b 44 30 58 57 4e 4a 4d 45 48 64 39 76 62 53 36 4a 76 45 46 65 35 77 76 30 64 2b 32 43 39 6e 45 6d 62 4b 70 56 70 4d
                            Data Ascii: JTVOsWYMEQLLwCsCgNxBKI9BSX6+r3K1kzUV6NsKdAnd7qYfVBnkwrT8hak33TpffCAchdIw5oxABPEI6ADjShqykLQIbA784nbv1P8x+E93DcMeH3xZF+AkrbKRpOV5nbhmhKmtDMTrcgDTx9HIQ4i7o4XfYF6AAiTcQ+6GrrJST0gBpms8giQ141ibJYFSrOaHyHZYVrebbeYRmtlGV6+JkD0XWNJMEHd9vbS6JvEFe5wv0d+2C9nEmbKpVpM
                            2024-08-29 22:39:52 UTC16384INData Raw: 44 59 31 55 66 59 48 59 6c 5a 51 57 70 37 36 52 53 74 48 47 75 51 6e 52 49 4b 61 62 75 4d 45 58 5a 4a 6e 6f 63 59 5a 65 56 35 5a 43 35 41 56 37 68 56 74 56 31 36 32 4b 32 67 32 33 57 4b 6e 36 6c 68 45 45 73 56 47 4b 6c 41 42 44 53 41 6a 78 4b 41 4d 72 57 4d 47 6f 77 38 49 46 6f 56 74 79 4d 6a 2b 38 35 46 57 46 30 4b 32 71 72 58 75 4d 49 4f 47 4b 56 54 6e 38 79 59 58 6e 70 34 74 4c 53 36 6a 66 4b 62 4b 55 56 48 56 52 70 44 79 64 47 2f 6e 52 34 2f 64 39 63 2f 62 71 33 31 30 2f 6a 36 45 62 79 4f 6b 67 66 2b 72 4d 36 2f 65 6b 38 37 72 7a 61 77 6f 73 58 53 39 55 37 50 41 38 33 55 63 4b 50 6e 37 36 59 62 30 59 33 6c 79 61 72 78 42 73 55 6c 6b 50 54 41 72 64 77 50 52 6a 61 55 58 32 44 59 33 71 55 6e 37 71 6c 57 64 63 73 35 59 78 78 6a 30 68 4c 53 47 66 57 37 72
                            Data Ascii: DY1UfYHYlZQWp76RStHGuQnRIKabuMEXZJnocYZeV5ZC5AV7hVtV162K2g23WKn6lhEEsVGKlABDSAjxKAMrWMGow8IFoVtyMj+85FWF0K2qrXuMIOGKVTn8yYXnp4tLS6jfKbKUVHVRpDydG/nR4/d9c/bq310/j6EbyOkgf+rM6/ek87rzawosXS9U7PA83UcKPn76Yb0Y3lyarxBsUlkPTArdwPRjaUX2DY3qUn7qlWdcs5Yxxj0hLSGfW7r
                            2024-08-29 22:39:52 UTC16384INData Raw: 67 71 63 58 47 38 67 70 6c 4b 4b 73 30 6b 44 42 49 4a 36 64 53 70 68 39 69 6c 4b 57 55 36 51 47 67 69 76 43 44 54 51 39 6c 43 72 6f 34 76 2f 64 39 66 4d 6f 57 34 79 64 4c 42 7a 64 55 79 42 74 52 6e 78 66 54 31 31 79 4c 44 30 38 7a 46 4d 46 61 75 6c 6c 47 59 4e 41 4a 4f 33 54 52 64 72 6d 39 73 64 42 43 37 58 6f 39 77 56 53 6b 70 4b 30 74 59 44 46 44 70 4f 42 37 7a 6d 66 69 4f 76 4a 72 7a 2f 37 31 58 35 58 4c 4d 5a 49 6a 77 67 76 33 53 4c 36 75 55 45 78 70 41 63 57 49 52 75 51 35 38 4d 72 45 4d 39 43 49 77 69 30 6a 55 49 4b 75 39 78 67 71 6c 39 64 30 4e 61 6a 70 78 65 78 36 44 34 44 44 66 47 30 50 2f 71 72 43 76 54 48 70 30 4a 2b 78 5a 4a 2f 4f 66 55 61 56 4b 62 42 72 34 45 4d 61 50 53 52 33 68 33 4e 58 55 36 44 4a 6c 73 44 70 4b 68 56 4c 53 59 6b 6b 70 51
                            Data Ascii: gqcXG8gplKKs0kDBIJ6dSph9ilKWU6QGgivCDTQ9lCro4v/d9fMoW4ydLBzdUyBtRnxfT11yLD08zFMFaullGYNAJO3TRdrm9sdBC7Xo9wVSkpK0tYDFDpOB7zmfiOvJrz/71X5XLMZIjwgv3SL6uUExpAcWIRuQ58MrEM9CIwi0jUIKu9xgql9d0Najpxex6D4DDfG0P/qrCvTHp0J+xZJ/OfUaVKbBr4EMaPSR3h3NXU6DJlsDpKhVLSYkkpQ
                            2024-08-29 22:39:52 UTC16384INData Raw: 4e 31 42 4a 35 35 7a 52 45 6a 77 4e 7a 37 69 77 71 73 42 34 4c 63 4f 36 46 39 72 54 48 51 51 56 6c 41 34 71 6c 7a 59 6c 47 78 70 2f 39 30 4c 31 41 66 77 41 77 74 41 6b 43 51 31 4d 4b 77 39 42 65 59 57 7a 56 64 72 6a 6b 49 33 71 75 65 43 70 51 4a 4a 57 51 33 46 6a 65 49 58 50 30 57 67 57 63 68 41 6b 6a 67 74 45 63 44 72 30 70 62 59 55 41 39 52 42 56 42 75 71 32 47 46 4e 41 46 48 79 6a 79 39 4f 4f 72 35 59 79 39 37 43 31 38 63 35 78 67 52 6b 45 4b 71 69 67 4f 41 51 67 54 4d 4c 51 5a 50 46 71 44 74 6b 79 4f 37 56 73 72 61 6d 6e 4f 79 51 30 74 71 78 73 37 5a 70 73 62 50 4e 43 4d 55 4d 76 64 41 73 58 64 48 74 78 75 56 30 38 51 37 51 53 59 52 79 6b 6c 33 39 43 39 56 38 44 74 57 63 74 62 4b 79 32 75 63 64 39 79 36 6d 36 4e 63 2f 42 58 46 65 48 55 67 75 31 47 35
                            Data Ascii: N1BJ55zREjwNz7iwqsB4LcO6F9rTHQQVlA4qlzYlGxp/90L1AfwAwtAkCQ1MKw9BeYWzVdrjkI3queCpQJJWQ3FjeIXP0WgWchAkjgtEcDr0pbYUA9RBVBuq2GFNAFHyjy9OOr5Yy97C18c5xgRkEKqigOAQgTMLQZPFqDtkyO7VsramnOyQ0tqxs7ZpsbPNCMUMvdAsXdHtxuV08Q7QSYRykl39C9V8DtWctbKy2ucd9y6m6Nc/BXFeHUgu1G5
                            2024-08-29 22:39:52 UTC16384INData Raw: 46 58 64 6a 63 77 31 4b 78 46 69 78 65 6f 59 44 74 6b 75 62 61 6b 4b 53 55 4a 38 6f 64 42 71 74 63 73 54 76 49 39 47 68 59 4e 37 55 45 4c 53 6a 45 30 66 49 65 57 36 7a 50 4f 66 57 79 65 6a 30 75 6c 4b 37 79 52 4a 72 32 50 6d 4d 68 6c 43 49 65 34 4a 5a 55 46 57 57 47 51 30 65 34 45 49 78 4a 46 68 49 56 6c 75 6f 44 72 42 61 62 6b 6e 6c 62 4d 44 6a 68 6a 4c 50 77 57 65 4f 50 6b 67 63 42 78 45 77 6c 57 64 78 2b 56 39 64 75 61 2f 41 2b 45 4a 4d 7a 76 63 7a 75 33 76 4c 44 67 55 76 70 37 43 6a 55 4e 35 71 56 64 52 57 33 4b 7a 2f 39 48 35 2f 6d 32 31 2b 77 55 53 5a 57 79 58 63 49 6a 49 5a 4b 45 2f 4c 55 51 49 5a 69 6f 75 51 73 66 69 52 70 51 75 6e 6c 70 6c 63 71 75 35 52 55 2b 78 39 30 78 6b 4e 58 59 35 36 70 61 74 43 62 62 4a 79 43 6f 61 6f 35 77 57 55 63 33 39
                            Data Ascii: FXdjcw1KxFixeoYDtkubakKSUJ8odBqtcsTvI9GhYN7UELSjE0fIeW6zPOfWyej0ulK7yRJr2PmMhlCIe4JZUFWWGQ0e4EIxJFhIVluoDrBabknlbMDjhjLPwWeOPkgcBxEwlWdx+V9dua/A+EJMzvczu3vLDgUvp7CjUN5qVdRW3Kz/9H5/m21+wUSZWyXcIjIZKE/LUQIZiouQsfiRpQunlplcqu5RU+x90xkNXY56patCbbJyCoao5wWUc39
                            2024-08-29 22:39:52 UTC16384INData Raw: 6b 67 68 36 79 35 58 2b 33 74 36 42 53 75 2b 43 76 76 35 35 50 58 30 4c 2b 67 66 36 2b 76 71 57 39 67 36 49 67 50 75 62 35 6d 59 41 6c 34 53 56 6f 42 76 48 6b 32 75 6d 68 44 6a 4b 70 69 75 32 31 77 4f 46 6e 6e 6b 49 2b 67 50 61 2b 54 7a 31 68 4b 6b 69 79 6d 41 7a 6e 35 35 5a 41 59 58 32 65 33 71 71 4b 38 53 70 35 79 75 35 38 63 59 56 73 51 67 4a 75 7a 38 69 33 52 39 48 64 57 36 54 74 38 6a 31 52 2b 56 43 6c 65 69 58 39 70 33 73 70 33 48 65 53 4a 30 50 2b 4a 77 73 49 2f 4a 53 4b 74 77 59 72 33 7a 41 75 46 48 2f 65 4d 34 6e 7a 31 35 34 4b 6c 79 42 41 6e 49 41 77 69 63 74 57 69 79 68 51 59 37 35 76 63 70 33 6f 34 45 4b 4c 6b 6e 2b 38 4f 61 2f 32 6b 48 33 6a 56 56 30 78 41 4e 66 70 49 63 5a 6f 62 54 68 62 41 6f 72 53 6e 75 38 33 69 33 77 7a 52 37 41 2f 76 64
                            Data Ascii: kgh6y5X+3t6BSu+Cvv55PX0L+gf6+vqW9g6IgPub5mYAl4SVoBvHk2umhDjKpiu21wOFnnkI+gPa+Tz1hKkiymAzn55ZAYX2e3qqK8Sp5yu58cYVsQgJuz8i3R9HdW6Tt8j1R+VCleiX9p3sp3HeSJ0P+JwsI/JSKtwYr3zAuFH/eM4nz154KlyBAnIAwictWiyhQY75vcp3o4EKLkn+8Oa/2kH3jVV0xANfpIcZobThbAorSnu83i3wzR7A/vd
                            2024-08-29 22:39:52 UTC16384INData Raw: 42 52 70 4d 49 6f 31 6e 44 62 69 30 55 79 61 68 31 46 64 66 64 73 56 46 47 37 64 34 4b 55 70 33 5a 49 4f 35 46 52 53 4a 30 63 78 56 51 4e 75 51 61 4b 42 32 74 75 31 53 69 36 2b 41 65 47 30 4c 68 75 6f 4a 42 72 72 63 49 53 44 33 6a 65 63 4b 51 69 79 69 4c 6c 7a 2f 6b 6b 66 66 2f 66 6e 54 50 76 76 32 2f 37 50 6a 6e 33 37 2b 35 44 63 74 44 67 5a 49 4c 46 50 53 68 55 6e 52 45 4d 6e 63 62 45 45 79 50 37 6a 42 49 70 39 41 55 77 32 69 6d 73 69 4b 42 46 71 49 42 56 4d 37 62 41 31 6f 68 77 4f 43 49 69 59 6f 49 77 6f 4b 59 71 74 4d 53 31 41 50 61 4e 30 61 49 4d 45 67 78 45 6f 52 75 50 77 74 4e 4f 34 4c 45 78 64 50 31 5a 69 75 32 4a 41 57 6e 57 4b 70 39 63 36 4b 2f 6b 2b 6d 55 2b 62 49 64 4b 41 42 73 30 63 7a 4a 55 6d 65 2f 6a 61 58 47 48 41 30 30 5a 78 6b 79 65 48
                            Data Ascii: BRpMIo1nDbi0Uyah1FdfdsVFG7d4KUp3ZIO5FRSJ0cxVQNuQaKB2tu1Si6+AeG0LhuoJBrrcISD3jecKQiyiLlz/kkff/fnTPvv2/7Pjn37+5DctDgZILFPShUnREMncbEEyP7jBIp9AUw2imsiKBFqIBVM7bA1ohwOCIiYoIwoKYqtMS1APaN0aIMEgxEoRuPwtNO4LExdP1Ziu2JAWnWKp9c6K/k+mU+bIdKABs0czJUme/jaXGHA00ZxkyeH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            102192.168.2.549829103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:51 UTC687OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:51 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792830
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: eb78f83af97634b40a0d7ec51f562173
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            103192.168.2.549831103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:52 UTC467OUTGET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            If-None-Match: "64fab866-e7"
                            If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
                            2024-08-29 22:39:53 UTC409INHTTP/1.1 304 Not Modified
                            Connection: close
                            ETag: "64fab866-e7"
                            Date: Tue, 20 Aug 2024 18:26:01 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Thu, 19 Sep 2024 18:26:01 GMT
                            Age: 792832
                            Cache-Control: max-age=86400
                            X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 9ed68c9bcb2a55f6bcba16885f94e5d0
                            x-link-via: xjp21:443;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            104192.168.2.549832103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC404OUTGET /fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:53 UTC673INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 595881
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "65117a09-917a9"
                            Date: Thu, 15 Aug 2024 05:29:16 GMT
                            Last-Modified: Mon, 25 Sep 2023 12:16:09 GMT
                            Expires: Sat, 14 Sep 2024 05:29:16 GMT
                            Age: 1271437
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                            X-Cdn-Request-ID: eddbb65f198e0aa9360aa4bc9657d66c
                            2024-08-29 22:39:53 UTC15711INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 55 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABUAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                            2024-08-29 22:39:53 UTC16384INData Raw: 6f 79 75 33 62 4e 64 38 6f 59 65 59 56 7a 70 66 36 69 61 66 47 72 6a 5a 76 70 63 47 71 2f 59 58 76 62 48 78 4c 62 76 73 71 38 4e 57 48 71 68 32 54 57 37 56 38 79 53 50 74 53 6d 51 70 2b 6c 43 69 5a 54 56 68 6b 65 36 50 5a 2b 6e 74 66 30 6a 71 47 33 38 54 53 38 33 62 7a 43 34 52 66 74 4c 76 6a 74 4e 59 76 71 68 6e 4e 4a 75 71 31 72 57 53 6e 6c 36 2f 6e 55 62 69 64 51 62 4c 33 70 74 50 6d 4a 74 32 6d 33 5a 73 6d 76 5a 75 56 75 71 30 68 78 69 71 70 56 68 61 46 41 38 4d 4d 69 4f 49 4d 5a 30 34 4f 44 6f 31 52 6e 72 6d 6d 36 6e 59 7a 39 6d 4e 36 78 4e 54 68 4c 59 30 58 63 49 4d 34 69 6b 5a 77 72 37 39 4e 51 55 79 36 79 74 63 53 30 30 32 43 74 78 78 77 68 4b 55 70 47 5a 4a 4f 41 45 54 55 61 69 6e 4f 4d 49 75 55 6e 52 49 35 74 35 76 66 45 77 35 5a 37 59 76 7a 75
                            Data Ascii: oyu3bNd8oYeYVzpf6iafGrjZvpcGq/YXvbHxLbvsq8NWHqh2TW7V8ySPtSmQp+lCiZTVhke6PZ+ntf0jqG38TS83bzC4RftLvjtNYvqhnNJuq1rWSnl6/nUbidQbL3ptPmJt2m3ZsmvZuVuq0hxiqpVhaFA8MMiOIMZ04ODo1Rnrmm6nYz9mN6xNThLY0XcIM4ikZwr79NQUy6ytcS002CtxxwhKUpGZJOAETUainOMIuUnRI5t5vfEw5Z7Yvzu
                            2024-08-29 22:39:53 UTC16384INData Raw: 41 49 71 62 4f 68 74 32 6f 32 31 53 4b 53 58 5a 67 56 51 53 43 6e 45 54 68 6f 6d 48 6c 67 63 49 41 45 57 6d 55 73 49 54 41 53 51 68 41 45 68 4f 41 41 30 69 41 59 6d 6e 6a 6c 41 41 75 6e 31 77 78 43 46 4d 34 54 51 36 68 70 34 51 6d 67 71 49 55 38 4a 51 67 41 6a 75 2b 53 41 42 4e 45 34 41 44 79 77 63 59 42 44 56 4e 68 51 30 4b 45 77 65 42 67 43 68 6a 2b 35 75 55 66 4b 76 65 62 4b 71 66 65 4f 32 62 56 64 6d 31 34 4c 52 63 72 64 54 56 53 56 65 6b 4f 74 71 6e 45 6c 63 6b 74 6a 4d 48 4d 61 58 6c 72 36 70 63 74 51 6c 33 78 54 39 4b 4e 65 33 6a 6f 41 36 4f 4c 76 55 6d 74 54 79 2f 74 6c 75 66 6e 4d 56 46 67 53 37 5a 6e 51 65 30 4c 74 37 6c 4f 6f 66 4c 46 71 7a 4e 78 62 7a 53 58 65 69 4e 4b 6d 36 2f 4c 78 69 2b 4d 61 77 66 2b 61 30 58 66 62 76 54 54 52 37 47 57 32
                            Data Ascii: AIqbOht2o21SKSXZgVQSCnEThomHlgcIAEWmUsITASQhAEhOAA0iAYmnjlAAun1wxCFM4TQ6hp4QmgqIU8JQgAju+SABNE4ADywcYBDVNhQ0KEweBgChj+5uUfKvebKqfeO2bVdm14LRcrdTVSVekOtqnElcktjMHMaXlr6pctQl3xT9KNe3joA6OLvUmtTy/tlufnMVFgS7ZnQe0Lt7lOofLFqzNxbzSXeiNKm6/Lxi+Mawf+a0XfbvTTR7GW2
                            2024-08-29 22:39:53 UTC16384INData Raw: 61 48 76 4e 46 42 53 4f 30 50 75 71 41 34 47 36 4b 67 5a 54 35 72 31 49 38 6f 42 74 76 74 4b 76 45 53 54 56 64 78 53 4f 31 36 52 69 6f 7a 7a 43 35 34 79 72 4b 4d 6b 6b 36 38 71 63 56 48 48 32 59 70 56 6c 47 54 77 58 6e 71 5a 70 31 73 38 73 4f 5a 50 4d 33 61 4f 31 57 64 67 49 61 64 70 72 4a 66 32 74 77 62 69 70 36 6a 63 64 62 74 56 4e 52 62 4b 65 67 72 47 56 4d 6d 35 57 39 44 6a 7a 59 4c 6a 79 46 45 67 66 52 78 68 57 6d 6f 74 31 39 46 54 4f 36 6f 30 2f 4d 5a 71 33 61 56 6e 5a 43 66 4e 4a 66 45 6c 62 72 46 52 6b 71 63 38 45 32 73 57 6e 34 6a 69 79 6a 62 75 50 4f 58 71 6d 35 64 73 37 42 32 46 55 4f 32 31 4b 4e 33 30 64 73 75 68 35 75 37 70 71 72 5a 66 31 30 6c 4c 52 71 71 6e 4c 64 65 58 57 50 65 57 47 36 55 71 43 56 4b 5a 62 38 74 39 52 4b 53 6f 68 45 34 79
                            Data Ascii: aHvNFBSO0PuqA4G6KgZT5r1I8oBtvtKvESTVdxSO16RiozzC54yrKMkk68qcVHH2YpVlGTwXnqZp1s8sOZPM3aO1WdgIadprJf2twbip6jcdbtVNRbKegrGVMm5W9DjzYLjyFEgfRxhWmot19FTO6o0/MZq3aVnZCfNJfElbrFRkqc8E2sWn4jiyjbuPOXqm5ds7B2FUO21KN30dsuh5u7pqrZf10lLRqqnLdeXWPeWG6UqCVKZb8t9RKSohE4y
                            2024-08-29 22:39:54 UTC16384INData Raw: 53 31 49 75 53 71 52 6d 6a 72 71 39 78 79 71 61 65 30 2f 75 52 74 6b 6c 39 35 74 4c 75 73 42 4c 62 44 61 51 70 61 79 4a 36 6c 53 53 43 51 5a 52 55 74 35 6c 7a 75 4e 49 6f 4e 38 37 68 32 46 74 75 71 64 32 7a 74 79 6c 71 61 69 72 6b 4b 56 68 35 67 50 31 62 61 6d 42 57 75 72 62 57 32 47 6e 47 79 32 4a 73 71 63 38 43 68 32 6b 34 59 34 56 2b 6e 6a 4d 33 4c 52 6d 33 56 76 41 71 72 78 64 2b 58 56 44 74 79 33 72 33 78 75 69 76 5a 39 37 71 31 6f 70 6c 74 6b 4a 4b 31 70 62 70 6e 42 52 6c 74 6c 53 69 36 68 41 55 74 43 30 75 6e 55 46 7a 6e 4a 51 45 79 4d 57 76 5a 5a 4a 31 6b 36 70 46 35 35 6b 56 56 5a 73 4f 2b 32 52 4a 71 4b 31 39 71 68 70 30 49 72 61 67 31 43 47 6a 56 4d 4e 6f 52 72 64 59 5a 63 56 70 55 55 2b 58 4e 77 67 34 59 54 42 6e 46 4d 73 46 74 4a 57 50 61 71
                            Data Ascii: S1IuSqRmjrq9xyqae0/uRtkl95tLusBLbDaQpayJ6lSSCQZRUt5lzuNIoN87h2Ftuqd2ztylqairkKVh5gP1bamBWurbW2GnGy2Jsqc8Ch2k4Y4V+njM3LRm3VvAqrxd+XVDty3r3xuivZ97q1opltkJK1pbpnBRltlSi6hAUtC0unUFznJQEyMWvZZJ1k6pF55kVVZsO+2RJqK19qhp0Irag1CGjVMNoRrdYZcVpUU+XNwg4YTBnFMsFtJWPaq
                            2024-08-29 22:39:54 UTC16384INData Raw: 70 35 65 69 73 39 4b 55 38 61 51 6c 53 76 69 2b 77 6f 2b 56 2f 49 62 63 46 66 59 61 4b 68 61 43 31 4e 4d 74 4e 6f 55 2f 55 71 4b 6c 4c 55 42 69 6f 71 56 4d 6b 7a 6a 41 30 66 53 5a 78 74 51 73 57 30 35 63 71 53 33 74 39 37 5a 44 55 4e 51 6a 4f 35 4b 35 4b 69 71 33 73 4e 6b 55 50 54 4e 62 30 55 2f 77 43 37 4b 72 36 79 57 53 55 34 54 6a 73 4c 66 52 75 5a 6c 47 72 61 54 34 47 6e 6c 71 73 61 34 49 77 2f 66 48 4b 43 71 32 79 36 64 50 6a 52 77 57 4f 4d 63 31 6d 73 70 50 4c 7a 63 4a 71 6a 52 6e 32 63 77 72 69 71 6a 43 71 79 7a 4f 4d 45 67 69 4d 55 79 46 49 6f 4b 6e 63 4c 75 33 61 47 72 59 63 71 66 64 36 52 31 72 7a 61 30 7a 6b 43 32 30 5a 6a 56 33 41 34 78 6a 35 76 56 6f 35 47 7a 4f 56 79 58 4c 62 53 72 4c 75 58 35 64 69 33 73 76 73 5a 4e 35 69 63 56 47 4e 5a 56
                            Data Ascii: p5eis9KU8aQlSvi+wo+V/IbcFfYaKhaC1NMtNoU/UqKlLUBioqVMkzjA0fSZxtQsW05cqS3t97ZDUNQjO5K5Kiq3sNkUPTNb0U/wC7Kr6yWSU4TjsLfRuZlGraT4Gnlqsa4Iw/fHKCq2y6dPjRwWOMc1mspPLzcJqjRn2cwriqjCqyzOMEgiMUyFIoKncLu3aGrYcqfd6R1rza0zkC20ZjV3A4xj5vVo5GzOVyXLbSrLuX5di3svsZN5icVGNZV
                            2024-08-29 22:39:54 UTC16384INData Raw: 76 52 74 51 53 6a 69 32 59 4d 62 62 35 75 77 75 64 6b 35 6c 56 50 4d 4b 2b 37 68 33 6c 54 57 39 75 68 73 78 63 6f 61 48 62 6c 76 43 50 41 31 52 4e 47 71 44 61 46 6e 36 52 4b 31 49 55 53 63 2f 56 46 64 32 30 76 5a 67 73 58 74 5a 4f 32 35 55 63 74 31 4d 43 36 6f 70 6e 61 75 6c 61 6f 4b 39 52 63 46 61 78 62 55 56 53 6e 35 46 52 44 54 4e 4e 52 56 62 5a 42 6e 50 55 70 4b 44 32 59 43 4b 33 63 55 73 46 32 6c 69 68 79 71 73 6a 52 75 39 71 69 75 52 7a 51 73 64 4c 75 4a 53 77 39 52 31 74 33 62 62 57 35 34 4e 46 46 52 56 53 32 57 55 59 79 53 51 45 74 4b 47 48 44 50 43 4e 31 62 6a 2b 71 71 75 43 4e 48 4f 61 64 35 4a 39 70 75 44 6b 33 63 2f 66 75 53 56 42 73 65 6f 53 46 31 64 6f 64 62 57 32 36 69 61 6e 41 57 61 39 6d 73 61 4f 71 57 52 59 44 71 63 44 69 63 42 47 70 7a
                            Data Ascii: vRtQSji2YMbb5uwudk5lVPMK+7h3lTW9uhsxcoaHblvCPA1RNGqDaFn6RK1IUSc/VFd20vZgsXtZO25Uct1MC6opnaulaoK9RcFaxbUVSn5FRDTNNRVbZBnPUpKD2YCK3cUsF2lihyqsjRu9qiuRzQsdLuJSw9R1t3bbW54NFFRVS2WUYySQEtKGHDPCN1bj+qquCNHOad5J9puDk3c/fuSVBseoSF1dodbW26ianAWa9msaOqWRYDqcDicBGpz
                            2024-08-29 22:39:54 UTC16384INData Raw: 33 6a 52 5a 62 44 63 46 32 31 53 56 42 4c 64 52 55 6c 43 55 72 39 71 65 6c 49 6b 71 52 4f 66 6f 6a 79 58 52 76 70 33 61 7a 47 62 76 4b 64 33 39 56 61 6d 34 38 48 4b 69 54 32 37 46 74 78 4d 61 33 59 63 32 2b 77 36 53 70 4e 7a 63 74 4e 6e 32 6d 6e 73 37 4e 31 74 39 46 53 30 6a 61 57 47 47 6c 31 62 53 41 6c 74 41 6b 42 69 71 50 62 4c 56 2f 4b 35 57 33 47 43 6e 47 4d 59 71 69 56 56 73 58 6a 4e 6c 44 4b 58 47 71 4b 4c 38 6a 4c 62 58 39 51 66 4a 43 32 45 69 73 33 54 62 55 6b 5a 68 4e 53 68 5a 2b 52 42 4d 55 58 4f 6f 4d 6a 44 62 65 6a 35 54 4a 68 70 6d 59 6c 73 74 76 79 46 6c 72 2b 72 2f 70 33 74 38 39 65 34 6d 33 5a 66 34 4f 77 2b 35 2f 33 4c 63 59 64 7a 71 37 54 34 66 38 41 57 31 37 6b 33 39 68 6b 78 30 50 4e 50 38 7a 30 46 6c 72 75 75 2f 6b 46 53 67 6d 6e 66
                            Data Ascii: 3jRZbDcF21SVBLdRUlCUr9qelIkqROfojyXRvp3azGbvKd39Vam48HKiT27FtxMa3Yc2+w6SpNzctNn2mns7N1t9FS0jaWGGl1bSAltAkBiqPbLV/K5W3GCnGMYqiVVsXjNlDKXGqKL8jLbX9QfJC2Eis3TbUkZhNShZ+RBMUXOoMjDbej5TJhpmYlstvyFlr+r/p3t89e4m3Zf4Ow+5/3LcYdzq7T4f8AW17k39hkx0PNP8z0Flruu/kFSgmnf
                            2024-08-29 22:39:54 UTC16384INData Raw: 4a 71 4c 5a 66 36 47 6d 75 31 43 36 32 6f 4b 42 61 71 57 77 34 42 4d 63 52 4f 52 37 34 32 56 75 66 4f 6b 2b 4a 35 6a 66 73 75 31 4f 55 48 74 54 6f 58 71 4a 6d 4f 4e 57 6d 65 4d 49 54 49 31 70 78 6d 49 59 68 70 48 43 45 42 47 73 54 45 2b 50 47 45 68 44 43 4a 6d 47 52 47 71 48 39 57 49 73 42 68 54 71 45 70 65 69 49 6b 57 69 4d 77 68 45 61 77 41 63 49 42 4d 59 6f 41 6e 30 77 69 4a 47 34 4f 49 39 63 49 54 49 6a 68 44 49 6a 46 6a 35 34 41 5a 47 52 78 67 6f 51 59 31 51 4d 4a 6b 52 71 77 54 43 59 45 49 2f 62 5a 52 46 62 53 49 4f 6e 43 52 68 79 41 6a 50 41 2b 67 2f 4a 45 42 4d 76 61 78 67 44 32 67 66 63 69 38 79 6d 52 4c 42 69 4c 49 6f 6a 57 44 6e 32 51 78 4d 6a 4a 6e 45 41 59 68 79 77 68 4d 69 5a 55 68 42 79 45 5a 70 6e 46 6f 33 42 63 51 2b 36 62 63 77 66 41 32
                            Data Ascii: JqLZf6Gmu1C62oKBaqWw4BMcROR742VufOk+J5jfsu1OUHtToXqJmONWmeMITI1pxmIYhpHCEBGsTE+PGEhDCJmGRGqH9WIsBhTqEpeiIkWiMwhEawAcIBMYoAn0wiJG4OI9cITIjhDIjFj54AZGRxgoQY1QMJkRqwTCYEI/bZRFbSIOnCRhyAjPA+g/JEBMvaxgD2gfci8ymRLBiLIojWDn2QxMjJnEAYhywhMiZUhByEZpnFo3BcQ+6bcwfA2
                            2024-08-29 22:39:54 UTC16384INData Raw: 31 31 75 2f 5a 32 53 72 58 73 61 39 52 72 58 70 4c 33 41 6a 34 58 48 54 79 6a 42 47 36 37 33 50 76 56 53 45 66 4a 37 76 45 76 6d 63 74 2f 65 38 71 39 51 76 77 69 52 63 4c 66 38 4e 6a 6b 31 61 61 53 74 74 46 72 33 74 75 47 6d 59 75 43 45 73 33 43 6e 70 6e 32 47 6d 36 6c 74 74 59 63 53 68 35 43 57 5a 4c 53 6c 51 43 67 46 54 6b 52 50 4f 4a 4c 4e 57 45 6e 46 63 31 48 74 78 58 71 4a 78 30 32 35 46 4e 4a 30 54 38 35 43 72 34 5a 6e 49 5a 62 63 7a 75 75 39 53 42 6b 63 61 58 2b 38 52 57 72 75 56 2f 76 65 56 65 6f 6a 2b 45 7a 34 6c 46 64 66 68 56 39 4f 74 33 70 39 46 62 75 71 39 61 46 5a 61 54 53 66 33 69 46 4c 4d 32 6f 30 63 4b 72 76 78 2b 78 41 74 49 72 68 4b 70 56 4b 2b 47 54 79 45 72 4e 74 4e 62 5a 76 6d 37 72 33 58 6f 70 51 45 30 56 5a 55 6d 6b 4e 56 54 6f 54
                            Data Ascii: 11u/Z2SrXsa9RrXpL3Aj4XHTyjBG673PvVSEfJ7vEvmct/e8q9QvwiRcLf8Njk1aaSttFr3tuGmYuCEs3Cnpn2Gm6lttYcSh5CWZLSlQCgFTkRPOJLNWEnFc1HtxXqJx025FNJ0T85Cr4ZnIZbczuu9SBkcaX+8RWruV/veVeoj+Ez4lFdfhV9Ot3p9Fbuq9aFZaTSf3iFLM2o0cKrvx+xAtIrhKpVK+GTyErNtNbZvm7r3XopQE0VZUmkNVToT


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            105192.168.2.549833103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC683OUTGET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-layer.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:53 UTC628INHTTP/1.1 200 OK
                            Content-Type: image/png
                            Content-Length: 1321
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: "5d848f4f-529"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418027
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: e7f90967f0500878f7fb44d1cd682b68
                            2024-08-29 22:39:53 UTC1321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDR"":GtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            106192.168.2.54984013.225.78.584434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC603OUTGET /visitorside/js/common.f5fc5fe2.js HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.bet3656001.com:8989
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC790INHTTP/1.1 200 OK
                            Content-Type: application/javascript
                            Content-Length: 81966
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:54 GMT
                            Server: nginx/1.22.1
                            Last-Modified: Wed, 07 Aug 2024 08:34:46 GMT
                            ETag: "66b331a6-1402e"
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                            Access-Control-Expose-Headers: Content-Length,Content-Range
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            X-Cache: Miss from cloudfront
                            Via: 1.1 56fad5a50ef67bd961b9722ed0931838.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: FRA2-C2
                            X-Amz-Cf-Id: 5o6-lHF_XCnDDZzu3OfIUCV1ScTuoMi6gKBbVJxzsJMStuqVpL-cgg==
                            2024-08-29 22:39:54 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 38 2d 30 37 20 30 38 3a 32 37 3a 33 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 33 37 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 38 66 66 30 64 65 62 61 62 36 33 36 30 32 33 65 32 33 61 36 64 33 33 32 35 34 61 36 36 36 34 66 38 35 34 61 32 35 30 61 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 63 20 61 73 20 74 2c 4c 20 61 73 20 6e 2c 62 20 61 73 20 61 2c 44 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 61 31 32 38 36 62 33 37 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 2e 68 61 73 4f
                            Data Ascii: /** * compiled: 2024-08-07 08:27:38 * version: 1.8.137 * commit: 8ff0debab636023e23a6d33254a6664f854a250a */import{y as e,c as t,L as n,b as a,D as r}from"./vendor.a1286b37.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasO
                            2024-08-29 22:39:54 UTC1514INData Raw: 6d 69 6e 69 6d 69 7a 61 64 61 2c 20 68 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 6d 61 78 69 6d 69 7a 61 72 6c 61 2e 22 2c 63 6c 6f 73 65 4e 65 77 4d 73 67 3a 22 48 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 63 65 72 72 61 72 20 6c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 6d 65 6e 73 61 6a 65 20 6e 75 65 76 6f 22 2c 6d 61 78 69 6d 69 7a 65 64 3a 22 4c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 63 68 61 74 20 65 73 74 c3 a1 20 61 62 69 65 72 74 61 20 61 63 74 75 61 6c 6d 65 6e 74 65 2e 22 2c 6b 62 57 69 6e 3a 22 42 61 73 65 20 64 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 22 2c 6c 6f 61 64 69 6e 67 57 69 6e 3a 22 43 61 72 67 61 6e 64 6f 22 2c 6f 66 66 6c 69 6e 65 57 69 6e 3a 22 4d 65 6e 73 61 6a 65 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 22 2c 70 6f 73
                            Data Ascii: minimizada, haga clic para maximizarla.",closeNewMsg:"Haga clic para cerrar la ventana de mensaje nuevo",maximized:"La ventana de chat est abierta actualmente.",kbWin:"Base de conocimientos",loadingWin:"Cargando",offlineWin:"Mensaje fuera de lnea",pos
                            2024-08-29 22:39:54 UTC8949INData Raw: 71 75 65 72 20 70 6f 75 72 20 66 65 72 6d 65 72 20 6c 61 20 6e 6f 75 76 65 6c 6c 65 20 66 65 6e c3 aa 74 72 65 20 64 65 20 6d 65 73 73 61 67 65 22 2c 6d 61 78 69 6d 69 7a 65 64 3a 22 4c 61 20 66 65 6e c3 aa 74 72 65 20 64 65 20 64 69 73 63 75 73 73 69 6f 6e 20 65 73 74 20 61 63 74 75 65 6c 6c 65 6d 65 6e 74 20 6f 75 76 65 72 74 65 2e 22 2c 6b 62 57 69 6e 3a 22 42 61 73 65 20 64 65 20 63 6f 6e 6e 61 69 73 73 61 6e 63 65 73 22 2c 6c 6f 61 64 69 6e 67 57 69 6e 3a 22 43 68 61 72 67 65 6d 65 6e 74 22 2c 6f 66 66 6c 69 6e 65 57 69 6e 3a 22 4d 65 73 73 61 67 65 20 68 6f 72 73 20 6c 69 67 6e 65 22 2c 70 6f 73 74 57 69 6e 3a 22 50 75 62 6c 69 65 72 20 75 6e 20 63 68 61 74 22 2c 70 72 65 57 69 6e 3a 22 50 72 c3 a9 2d 63 68 61 74 22 2c 6c 6f 67 69 6e 57 69 6e 3a 22
                            Data Ascii: quer pour fermer la nouvelle fentre de message",maximized:"La fentre de discussion est actuellement ouverte.",kbWin:"Base de connaissances",loadingWin:"Chargement",offlineWin:"Message hors ligne",postWin:"Publier un chat",preWin:"Pr-chat",loginWin:"
                            2024-08-29 22:39:54 UTC16384INData Raw: 28 74 26 26 2f 5e 23 28 5b 30 2d 39 61 2d 66 41 2d 66 5d 7b 33 7d 7c 5b 30 2d 39 61 2d 66 41 2d 66 5d 7b 36 7d 29 24 2f 2e 74 65 73 74 28 74 29 29 7b 69 66 28 34 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 23 22 2c 61 3d 31 3b 61 3c 34 3b 61 2b 3d 31 29 6e 2b 3d 74 2e 73 6c 69 63 65 28 61 2c 61 2b 31 29 2e 63 6f 6e 63 61 74 28 74 2e 73 6c 69 63 65 28 61 2c 61 2b 31 29 29 3b 74 3d 6e 7d 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 31 3b 69 3c 37 3b 69 2b 3d 32 29 72 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 22 30 78 22 2b 74 2e 73 6c 69 63 65 28 69 2c 69 2b 32 29 2c 31 36 29 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 6f 3d 2f 5e 52 47 42 5b 41 5d 3f 5c 28 28 5b 5c 64 5d 2b 29 2c 28 5b 5c 64 5d 2b 29 2c 28 5b 5c 64 5d 2b 29
                            Data Ascii: (t&&/^#([0-9a-fA-f]{3}|[0-9a-fA-f]{6})$/.test(t)){if(4===t.length){for(var n="#",a=1;a<4;a+=1)n+=t.slice(a,a+1).concat(t.slice(a,a+1));t=n}for(var r=[],i=1;i<7;i+=2)r.push(parseInt("0x"+t.slice(i,i+2),16));return r}var o=/^RGB[A]?\(([\d]+),([\d]+),([\d]+)
                            2024-08-29 22:39:54 UTC1514INData Raw: 48 33 2e 32 30 33 37 35 43 32 2e 30 39 38 31 37 20 31 35 2e 38 35 39 38 20 31 2e 32 30 32 39 33 20 31 34 2e 39 36 34 35 20 31 2e 32 30 32 39 33 20 31 33 2e 38 35 38 39 56 35 2e 39 39 39 36 34 5a 4d 31 30 2e 37 34 37 39 20 39 2e 39 30 30 30 36 4c 35 2e 39 39 39 38 35 20 37 2e 33 31 33 38 38 56 31 32 2e 35 31 37 31 4c 31 30 2e 37 34 37 39 20 39 2e 39 30 30 30 36 5a 22 7d 29 5d 2c 6c 74 5b 68 74 5d 3d 5b 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 31 2e 31 34 31 2c 32 2e 30 38 32 48 32 2e 38 36 43 31 2e 35 32 33 2c 32 2e 30 38 32 2e 34 33 35 2c 33 2e 31 36 39 2e 34 33 35 2c 34 2e 35 30 37 76 35 2e 32 39 36 63 30 2c 31 2e 33 33 37 2c 31 2e 30 38 38 2c 32 2e 34 32 35 2c 32 2e 34 32 35 2c 32 2e 34 32 35 68 38 2e 32 38 31 63 2e 36 34 38 2c 30 2c 31 2e 32 35 37
                            Data Ascii: H3.20375C2.09817 15.8598 1.20293 14.9645 1.20293 13.8589V5.99964ZM10.7479 9.90006L5.99985 7.31388V12.5171L10.7479 9.90006Z"})],lt[ht]=[e("path",{d:"m11.141,2.082H2.86C1.523,2.082.435,3.169.435,4.507v5.296c0,1.337,1.088,2.425,2.425,2.425h8.281c.648,0,1.257
                            2024-08-29 22:39:55 UTC16384INData Raw: 37 35 73 22 2c 76 61 6c 75 65 73 3a 22 30 2e 38 20 30 2e 38 3b 31 20 31 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 31 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 7d 29 2c 65 28 22 61 6e 69 6d 61 74 65 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 31 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 2c 76 61 6c 75 65 73 3a 22 31 3b 30 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 38 37 35 73 22 7d 29 29 29 29 2c 65 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 37 31 2e 32 31 33 32 30 33 34 33 35 35 39 36 34 33 2c 37 31 2e 32 31 33 32
                            Data Ascii: 75s",values:"0.8 0.8;1 1",keyTimes:"0;1",dur:"1s",repeatCount:"indefinite"}),e("animate",{attributeName:"fill-opacity",keyTimes:"0;1",dur:"1s",repeatCount:"indefinite",values:"1;0",begin:"-0.875s"})))),e("g",{transform:"translate(71.21320343559643,71.2132
                            2024-08-29 22:39:55 UTC16384INData Raw: 22 2c 6e 75 6c 6c 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 32 2e 36 38 38 2c 35 2e 35 32 37 63 2d 2e 32 37 37 2d 2e 34 34 33 2d 2e 36 31 32 2d 2e 37 37 38 2d 2e 37 37 34 2d 2e 39 34 2d 2e 30 38 34 2d 2e 30 38 33 2d 2e 32 30 36 2d 2e 31 33 32 2d 2e 33 33 37 2d 2e 31 33 32 2d 2e 31 36 2c 30 2d 2e 33 30 33 2e 30 37 2d 2e 33 39 35 2e 31 39 32 2d 2e 30 38 37 2e 30 38 36 2d 2e 31 33 36 2e 32 32 36 2d 2e 31 32 36 2e 33 36 39 2e 30 31 2e 31 34 34 2e 30 38 2e 32 37 34 2e 31 39 2e 33 35 37 6c 2e 30 37 37 2e 30 37 37 2e 30 38 32 2e 30 38 32 63 2e 31 37 31 2e 31 37 2e 33 32 37 2e 33 38 35 2e 34 32 39 2e 35 39 2c 31 2e 30 37 33 2c 31 2e 36 31 31 2e 38 36 2c 33 2e 31 34 39 2d 2e 36 34 38 2c 34 2e 37 30 38 2d 2e 31 38 33 2e 31 38 33 2d 2e 31 38 33 2e 35 34 33 2c
                            Data Ascii: ",null,e("path",{d:"m12.688,5.527c-.277-.443-.612-.778-.774-.94-.084-.083-.206-.132-.337-.132-.16,0-.303.07-.395.192-.087.086-.136.226-.126.369.01.144.08.274.19.357l.077.077.082.082c.171.17.327.385.429.59,1.073,1.611.86,3.149-.648,4.708-.183.183-.183.543,
                            2024-08-29 22:39:55 UTC4453INData Raw: 70 65 3a 22 74 69 6d 65 22 2c 6e 61 6d 65 3a 72 2c 76 61 6c 75 65 3a 6e 2c 6f 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 7d 2c 6f 29 29 7d 2c 61 7d 28 61 29 2c 6d 6e 3d 5b 22 6e 61 6d 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 76 61 6c 75 65 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 70 74 69 6f 6e 73 22 2c 22 65 72 72 6f 72 22 2c 22 6c 61 62 65 6c 22 5d 2c 70 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 29 2e 73 74 61 74 65 3d 7b 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7d 2c 74 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 3d 74 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2e 62 69 6e 64
                            Data Ascii: pe:"time",name:r,value:n,onChange:this.handleChange},o))},a}(a),mn=["name","className","value","onChange","options","error","label"],pn=function(n){function a(e){var t;return(t=n.call(this,e)||this).state={value:e.value},t.handleChange=t.handleChange.bind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            107192.168.2.54984113.225.78.584434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC603OUTGET /visitorside/js/vendor.a1286b37.js HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.bet3656001.com:8989
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC791INHTTP/1.1 200 OK
                            Content-Type: application/javascript
                            Content-Length: 114414
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:54 GMT
                            Server: nginx/1.22.1
                            Last-Modified: Wed, 07 Aug 2024 08:34:46 GMT
                            ETag: "66b331a6-1beee"
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                            Access-Control-Expose-Headers: Content-Length,Content-Range
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            X-Cache: Miss from cloudfront
                            Via: 1.1 e5b93012e2bfb81dc9846f43efd610a6.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: FRA2-C2
                            X-Amz-Cf-Id: EXPrLK_HFuW4KcJXP8n-XSA1xDpLnGP2IRYjf_v-cduSUslfj11QPA==
                            2024-08-29 22:39:54 UTC8949INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 38 2d 30 37 20 30 38 3a 32 37 3a 33 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 33 37 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 38 66 66 30 64 65 62 61 62 36 33 36 30 32 33 65 32 33 61 36 64 33 33 32 35 34 61 36 36 36 34 66 38 35 34 61 32 35 30 61 0a 20 2a 2f 0a 0a 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f
                            Data Ascii: /** * compiled: 2024-08-07 08:27:38 * version: 1.8.137 * commit: 8ff0debab636023e23a6d33254a6664f854a250a */var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?
                            2024-08-29 22:39:54 UTC16384INData Raw: 6e 5d 2c 64 6e 3d 74 6e 2e 67 65 74 54 69 6d 65 3b 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 2b 22 22 21 3d 6e 6e 26 26 5a 65 28 29 28 74 6e 2c 75 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6e 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 65 3d 3d 65 3f 72 6e 2e 63 61 6c 6c 28 74 68 69 73 29 3a 6e 6e 7d 29 29 2c 41 26 26 22 67 22 21 3d 2f 2e 2f 67 2e 66 6c 61 67 73 26 26 24 2e 66 28 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6c 61 67 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 4b 65 7d 29 3b 76 61 72 20 6f 6e 3d 69 2c 63 6e 3d 4b 65 2c 66 6e 3d 41 2c 61 6e 3d 22 74 6f 53 74 72 69 6e 67 22 2c 73 6e 3d 2f 2e 2f 5b 61 6e 5d 2c 6c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5a 65 28 29 28 52
                            Data Ascii: n],dn=tn.getTime;new Date(NaN)+""!=nn&&Ze()(tn,un,(function(){var e=dn.call(this);return e==e?rn.call(this):nn})),A&&"g"!=/./g.flags&&$.f(RegExp.prototype,"flags",{configurable:!0,get:Ke});var on=i,cn=Ke,fn=A,an="toString",sn=/./[an],ln=function(e){Ze()(R
                            2024-08-29 22:39:54 UTC1514INData Raw: 31 29 7b 76 61 72 20 72 3d 6e 5b 75 5d 3b 72 65 74 75 72 6e 20 75 3e 30 26 26 28 6e 2e 73 70 6c 69 63 65 28 75 2c 31 29 2c 6e 2e 75 6e 73 68 69 66 74 28 72 29 29 2c 72 2e 76 61 6c 75 65 7d 7d 72 65 74 75 72 6e 7b 67 65 74 3a 75 2c 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 75 28 74 29 7c 7c 28 6e 2e 75 6e 73 68 69 66 74 28 7b 6b 65 79 3a 74 2c 76 61 6c 75 65 3a 72 7d 29 2c 6e 2e 6c 65 6e 67 74 68 3e 65 26 26 6e 2e 70 6f 70 28 29 29 7d 7d 7d 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 75 2c 72 29 7b 69 66 28 65 28 75 2c 72 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79
                            Data Ascii: 1){var r=n[u];return u>0&&(n.splice(u,1),n.unshift(r)),r.value}}return{get:u,put:function(t,r){u(t)||(n.unshift({key:t,value:r}),n.length>e&&n.pop())}}}(e,t)}function lr(e,t){var n=t?function(e,t){return function n(u,r){if(e(u,r))return!0;if(Array.isArray
                            2024-08-29 22:39:54 UTC16384INData Raw: 64 29 2c 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 28 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 3c 31 32 38 3f 65 3a 74 3c 32 30 34 38 3f 69 28 31 39 32 7c 74 3e 3e 3e 36 29 2b 69 28 31 32 38 7c 36 33 26 74 29 3a 69 28 32 32 34 7c 74 3e 3e 3e 31 32 26 31 35 29 2b 69 28 31 32 38 7c 74 3e 3e 3e 36 26 36 33 29 2b 69 28 31 32 38 7c 36 33 26 74 29 3b 76 61 72 20 74 3d 36 35 35 33 36 2b 31 30 32 34 2a 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 35 35 32 39 36 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 2d 35 36 33 32 30 29 3b 72 65 74 75 72 6e 20 69 28 32 34 30 7c 74 3e 3e 3e 31 38 26 37 29 2b 69 28 31 32 38
                            Data Ascii: d),i=String.fromCharCode,c=function(e){if(e.length<2)return(t=e.charCodeAt(0))<128?e:t<2048?i(192|t>>>6)+i(128|63&t):i(224|t>>>12&15)+i(128|t>>>6&63)+i(128|63&t);var t=65536+1024*(e.charCodeAt(0)-55296)+(e.charCodeAt(1)-56320);return i(240|t>>>18&7)+i(128
                            2024-08-29 22:39:54 UTC16384INData Raw: 65 63 35 5c 75 64 65 64 30 2d 5c 75 64 65 64 32 5c 75 64 65 64 35 2d 5c 75 64 65 64 37 5c 75 64 65 64 64 2d 5c 75 64 65 64 66 5c 75 64 65 65 62 5c 75 64 65 65 63 5c 75 64 65 66 34 2d 5c 75 64 65 66 63 5c 75 64 66 65 30 2d 5c 75 64 66 65 62 5c 75 64 66 66 30 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 30 64 5c 75 64 64 30 65 5c 75 64 64 31 30 2d 5c 75 64 64 31 37 5c 75 64 64 32 30 2d 5c 75 64 64 32 35 5c 75 64 64 32 37 2d 5c 75 64 64 32 66 5c 75 64 64 33 61 5c 75 64 64 33 63 5c 75 64 64 33 66 2d 5c 75 64 64 34 35 5c 75 64 64 34 37 2d 5c 75 64 64 37 36 5c 75 64 64 37 38 2d 5c 75 64 64 62 34 5c 75 64 64 62 37 5c 75 64 64 62 61 5c 75 64 64 62 63 2d 5c 75 64 64 63 63 5c 75 64 64 64 30 5c 75 64 64 64 65 2d 5c 75 64 64 66 66 5c 75 64 65 37 30 2d 5c 75 64 65 37 34 5c
                            Data Ascii: ec5\uded0-\uded2\uded5-\uded7\udedd-\udedf\udeeb\udeec\udef4-\udefc\udfe0-\udfeb\udff0]|\ud83e[\udd0d\udd0e\udd10-\udd17\udd20-\udd25\udd27-\udd2f\udd3a\udd3c\udd3f-\udd45\udd47-\udd76\udd78-\uddb4\uddb7\uddba\uddbc-\uddcc\uddd0\uddde-\uddff\ude70-\ude74\
                            2024-08-29 22:39:54 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 26 26 28 65 2e 5f 5f 63 26 26 65 2e 5f 5f 63 2e 5f 5f 48 26 26 28 65 2e 5f 5f 63 2e 5f 5f 48 2e 5f 5f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 5f 5f 63 26 26 65 2e 5f 5f 63 28 29 7d 29 29 2c 65 2e 5f 5f 63 2e 5f 5f 48 3d 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d 28 65 3d 78 69 28 7b 7d 2c 65 29 29 2e 5f 5f 63 26 26 28 65 2e 5f 5f 63 2e 5f 5f 50 3d 3d 3d 6e 26 26 28 65 2e 5f 5f 63 2e 5f 5f 50 3d 74 29 2c 65 2e 5f 5f 63 3d 6e 75 6c 6c 29 2c 65 2e 5f 5f 6b 3d 65 2e 5f 5f 6b 26 26 65 2e 5f 5f 6b 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 49 69 28 65 2c 74 2c 6e 29 7d 29 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 44 69
                            Data Ascii: ){return e&&(e.__c&&e.__c.__H&&(e.__c.__H.__.forEach((function(e){"function"==typeof e.__c&&e.__c()})),e.__c.__H=null),null!=(e=xi({},e)).__c&&(e.__c.__P===n&&(e.__c.__P=t),e.__c=null),e.__k=e.__k&&e.__k.map((function(e){return Ii(e,t,n)}))),e}function Di
                            2024-08-29 22:39:54 UTC16384INData Raw: 3d 65 2c 73 3d 65 7d 6e 7c 7c 28 73 3d 6e 75 6c 6c 29 2c 65 3d 3d 3d 64 2e 63 75 72 72 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 7c 7c 63 28 29 3a 28 64 2e 63 75 72 72 65 6e 74 3d 65 2c 69 2e 63 75 72 72 65 6e 74 3d 65 2c 6f 2e 63 75 72 72 65 6e 74 3d 21 30 2c 66 28 7b 74 79 70 65 3a 22 53 54 4f 52 45 5f 55 50 44 41 54 45 44 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 72 72 6f 72 3a 6e 7d 7d 29 29 7d 7d 3b 6e 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3d 6c 2c 6e 2e 74 72 79 53 75 62 73 63 72 69 62 65 28 29 2c 6c 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 3d 21 30 2c 6e 2e 74 72 79 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 6e 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3d 6e 75 6c 6c 2c 73 29 74 68 72 6f 77 20 73 7d 7d 7d 76 61 72 20 51
                            Data Ascii: =e,s=e}n||(s=null),e===d.current?o.current||c():(d.current=e,i.current=e,o.current=!0,f({type:"STORE_UPDATED",payload:{error:n}}))}};n.onStateChange=l,n.trySubscribe(),l();return function(){if(a=!0,n.tryUnsubscribe(),n.onStateChange=null,s)throw s}}}var Q
                            2024-08-29 22:39:54 UTC3866INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 74 72 6c 2e 73 74 61 74 65 2e 73 68 61 72 65 64 7d 67 65 74 20 65 76 65 6e 74 53 74 6f 72 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 74 72 6c 2e 67 65 73 74 75 72 65 45 76 65 6e 74 53 74 6f 72 65 73 5b 74 68 69 73 2e 6b 65 79 5d 7d 67 65 74 20 74 69 6d 65 6f 75 74 53 74 6f 72 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 74 72 6c 2e 67 65 73 74 75 72 65 54 69 6d 65 6f 75 74 53 74 6f 72 65 73 5b 74 68 69 73 2e 6b 65 79 5d 7d 67 65 74 20 63 6f 6e 66 69 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 74 72 6c 2e 63 6f 6e 66 69 67 5b 74 68 69 73 2e 6b 65 79 5d 7d 67 65 74 20 73 68 61 72 65 64 43 6f 6e 66 69 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 74 72 6c 2e 63 6f 6e 66 69 67 2e 73 68
                            Data Ascii: (){return this.ctrl.state.shared}get eventStore(){return this.ctrl.gestureEventStores[this.key]}get timeoutStore(){return this.ctrl.gestureTimeoutStores[this.key]}get config(){return this.ctrl.config[this.key]}get sharedConfig(){return this.ctrl.config.sh
                            2024-08-29 22:39:54 UTC676INData Raw: 5b 30 2c 30 5d 7d 63 6f 6d 70 75 74 65 4f 66 66 73 65 74 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 6f 66 66 73 65 74 3d 65 61 2e 61 64 64 28 74 68 69 73 2e 73 74 61 74 65 2e 6c 61 73 74 4f 66 66 73 65 74 2c 74 68 69 73 2e 73 74 61 74 65 2e 6d 6f 76 65 6d 65 6e 74 29 7d 63 6f 6d 70 75 74 65 4d 6f 76 65 6d 65 6e 74 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 6d 6f 76 65 6d 65 6e 74 3d 65 61 2e 73 75 62 28 74 68 69 73 2e 73 74 61 74 65 2e 6f 66 66 73 65 74 2c 74 68 69 73 2e 73 74 61 74 65 2e 6c 61 73 74 4f 66 66 73 65 74 29 7d 61 78 69 73 49 6e 74 65 6e 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 73 74 61 74 65 2c 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 3b 69 66 28 21 74 2e 61 78 69 73 26 26 65 29 7b 63 6f 6e 73 74 20 75 3d 22 6f 62 6a 65 63 74 22 3d
                            Data Ascii: [0,0]}computeOffset(){this.state.offset=ea.add(this.state.lastOffset,this.state.movement)}computeMovement(){this.state.movement=ea.sub(this.state.offset,this.state.lastOffset)}axisIntent(e){const t=this.state,n=this.config;if(!t.axis&&e){const u="object"=
                            2024-08-29 22:39:54 UTC16384INData Raw: 4f 70 74 69 6f 6e 73 3a 28 65 2c 74 2c 6e 29 3d 3e 6f 61 28 6f 61 28 7b 7d 2c 6e 2e 73 68 61 72 65 64 2e 65 76 65 6e 74 4f 70 74 69 6f 6e 73 29 2c 65 29 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 28 65 3d 21 31 29 3d 3e 65 2c 74 72 69 67 67 65 72 41 6c 6c 45 76 65 6e 74 73 3a 28 65 3d 21 31 29 3d 3e 65 2c 72 75 62 62 65 72 62 61 6e 64 28 65 3d 30 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 21 30 3a 72 65 74 75 72 6e 5b 2e 31 35 2c 2e 31 35 5d 3b 63 61 73 65 21 31 3a 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 61 2e 74 6f 56 65 63 74 6f 72 28 65 29 7d 7d 2c 66 72 6f 6d 3a 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 21 3d 65 3f 65 61 2e 74 6f 56 65 63 74 6f 72 28
                            Data Ascii: Options:(e,t,n)=>oa(oa({},n.shared.eventOptions),e),preventDefault:(e=!1)=>e,triggerAllEvents:(e=!1)=>e,rubberband(e=0){switch(e){case!0:return[.15,.15];case!1:return[0,0];default:return ea.toVector(e)}},from:e=>"function"==typeof e?e:null!=e?ea.toVector(


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            108192.168.2.549834103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC609OUTGET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 15757
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-3d8d"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271435
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 484991656cef32e78b150c01e817df47
                            2024-08-29 22:39:54 UTC15697INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 0a 41 49 51 41 42 67 51 45 42 41 55 45 42 67 55 46 42 67 6b 47 42 51 59 4a 43 77 67 47 42 67 67 4c 44 41 6f 4b 43 77 6f 4b 44 42 41 4d 44 41 77 4d 44 41 77 51 44 41 34 50 45 41 38 4f 44 42 4d 54 46 42 51 54 45 78 77 62 47 78 73 63 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 77 45 48 42 77 63 4e 44 41 30 59 45 42 41 59 47 68 55 52 46 52 6f 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38
                            Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxscHx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8
                            2024-08-29 22:39:54 UTC60INData Raw: 53 2f 57 32 75 78 37 64 36 44 33 7a 6c 37 76 0a 4d 54 67 2f 55 66 59 66 53 64 45 75 63 4e 35 6d 37 7a 38 50 31 61 71 57 53 74 42 6f 50 77 35 50 58 6f 78 6c 46 38 5a 2f 2f 39 6b 3d
                            Data Ascii: S/W2ux7d6D3zl7vMTg/UfYfSdEucN5m7z8P1aqWStBoPw5PXoxlF8Z//9k=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            109192.168.2.549835103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC608OUTGET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 19177
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-4ae9"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271436
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 10cd04d55c9b31641403bcf07b308ab5
                            2024-08-29 22:39:54 UTC15713INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 45 44 64 32 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 0a 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 41 50 44 39 34 63 47 46 6a 61 32 56 30 49 47 4a 6c 5a 32 6c 75 50 53 4c 76 75 37 38 69 49 47 6c 6b 50 53 4a 58 4e 55 30 77 54 58 42 44 5a 57 68 70 53 48 70 79 5a 56 4e 36 0a 54 6c 52 6a 65 6d 74 6a 4f 57 51 69 50 7a 34 67 50 48 67 36 65 47 31 77 62 57 56 30 59 53 42 34 62 57 78 75 63 7a 70 34 50 53 4a 68 5a 47 39 69 5a 54 70 75 63 7a 70 74 5a 58 52 68 4c 79 49 67 65 44 70 34 62 58 42 30 61 7a 30 69 0a 51 57 52 76 59 6d 55 67 57 45 31 51 49 45 4e 76 63 6d 55
                            Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmU
                            2024-08-29 22:39:54 UTC3464INData Raw: 68 33 59 6a 69 6d 66 69 38 56 38 6e 48 59 5a 38 69 73 61 33 38 30 66 65 75 46 68 54 59 69 74 4c 36 6c 55 43 72 66 4b 6d 30 56 72 72 70 4e 72 55 4b 36 77 49 35 66 61 73 33 63 67 43 77 67 59 67 46 55 52 37 30 4c 48 4c 79 61 7a 55 0a 39 47 46 75 2b 30 2f 51 5a 65 76 34 42 30 72 71 30 70 45 42 61 6d 78 71 6a 4b 54 48 4e 76 72 6a 39 48 53 7a 78 66 6b 66 4a 65 47 38 67 6c 79 4f 4b 6b 69 44 7a 77 53 57 59 6c 6d 51 53 64 70 5a 4b 45 53 52 44 6f 42 49 70 55 55 59 0a 31 31 36 46 30 54 44 44 78 4a 6e 64 2b 6c 32 65 65 42 4d 76 56 71 39 6e 54 36 4b 46 78 7a 6e 33 4c 4d 58 6c 35 63 6c 46 6b 72 68 72 70 77 7a 58 4c 53 79 4e 49 73 74 4f 72 43 52 57 4f 31 67 66 70 30 53 79 41 41 44 4a 50 62 58 36 0a 7a 4b 4e 6f 31 42 6a 6e 77 62 6c 2b 6e 71 62 4a 64 4a 6e 33 4e 34 37 78
                            Data Ascii: h3Yjimfi8V8nHYZ8isa380feuFhTYitL6lUCrfKm0VrrpNrUK6wI5fas3cgCwgYgFUR70LHLyazU9GFu+0/QZev4B0rq0pEBamxqjKTHNvrj9HSzxfkfJeG8glyOKkiDzwSWYlmQSdpZKESRDoBIpUUY116F0TDDxJnd+l2eeBMvVq9nT6KFxzn3LMXl5clFkrhrpwzXLSyNIstOrCRWO1gfp0SyAADJPbX6zKNo1Bjnwbl+nqbJdJn3N47x


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            110192.168.2.54984213.225.78.584434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC603OUTGET /visitorside/js/bundle.f68cefcd.js HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.bet3656001.com:8989
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC791INHTTP/1.1 200 OK
                            Content-Type: application/javascript
                            Content-Length: 579616
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:54 GMT
                            Server: nginx/1.22.1
                            Last-Modified: Wed, 07 Aug 2024 08:34:46 GMT
                            ETag: "66b331a6-8d820"
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                            Access-Control-Expose-Headers: Content-Length,Content-Range
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            X-Cache: Miss from cloudfront
                            Via: 1.1 71dbd5706c5b0c7b733248e1171f2d4e.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: FRA2-C2
                            X-Amz-Cf-Id: hfhZ-_dn4s1nOwAcBEhOaOHiKmqJecrxCvnan4vp_ooqLRvYf6yHLg==
                            2024-08-29 22:39:54 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 38 2d 30 37 20 30 38 3a 32 37 3a 33 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 33 37 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 38 66 66 30 64 65 62 61 62 36 33 36 30 32 33 65 32 33 61 36 64 33 33 32 35 34 61 36 36 36 34 66 38 35 34 61 32 35 30 61 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 6d 20 61 73 20 74 2c 61 20 61 73 20 65 2c 64 20 61 73 20 6e 2c 79 20 61 73 20 69 2c 65 20 61 73 20 6f 2c 66 20 61 73 20 61 2c 67 20 61 73 20 72 2c 74 20 61 73 20 73 2c 68 20 61 73 20 63 2c 69 20 61 73 20 64 2c 71 20 61 73 20 6c 2c 24 20 61 73 20 75 2c 62 20 61 73 20 70 2c 63 20 61 73 20 68 2c 6a 20 61 73 20 66 2c 46 20 61 73 20 67 2c 6b 20 61 73 20 6d 2c 70 20 61 73 20 77 2c 5f 20 61 73 20 62 2c 6c
                            Data Ascii: /** * compiled: 2024-08-07 08:27:38 * version: 1.8.137 * commit: 8ff0debab636023e23a6d33254a6664f854a250a */import{m as t,a as e,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l
                            2024-08-29 22:39:54 UTC1514INData Raw: 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 61 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 66 6f 63 75 73 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 34 37 34 37 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 75 6c 61 72 20 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 7b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 34 70 78 3b 64 69 73 70
                            Data Ascii: focus{border-color:#00000a;outline:0}.multipleText.error,.multipleText.error:focus,.multipleText.error:hover{border-color:#d34747}.window--circular .multipleText{border-radius:20px;padding:15px}.upload-file{z-index:0;overflow:hidden;padding:12px 14px;disp
                            2024-08-29 22:39:54 UTC5712INData Raw: 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 2e 30 38 70 78 3b 63 6f 6c 6f 72 3a 23 37 61 37 61 37 61 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 2d 69 6e 69 74 69 61 6c 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 64 65 64 65 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 2d 69 6e 69 74 69 61 6c 20 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 5f 5f 69 63 6f 6e 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25
                            Data Ascii: text-overflow:ellipsis;font-size:12px;line-height:15.08px;color:#7a7a7a}.upload-file--initial{border:1px dashed #dedede;border-radius:4px;height:56px;cursor:pointer}.upload-file--initial .upload-file__icon{width:24px;height:24px;position:absolute;left:50%
                            2024-08-29 22:39:54 UTC2856INData Raw: 7b 6d 61 72 67 69 6e 3a 30 20 31 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 30 70 78 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 77 69 6e 64 6f 77 5f 5f 6f 70 65 72 61 74 69 6f 6e 20 2e 68 65 61 64 65 72 5f 5f 6f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3e 62 75 74 74 6f 6e 2c 62 75 74 74 6f 6e 2e 6d 65 6e 75 62 61 72 5f 5f 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 69 6e 64 6f 77 5f 5f 6f 70 65 72 61 74 69 6f 6e 20 2e 68 65 61 64 65 72
                            Data Ascii: {margin:0 1px;height:20px;background:0 0;border:none;padding:4px 10px 0;position:relative;display:inline-block;text-align:right}.window__operation .header__operationContainer>button,button.menubar__btn{background:0 0;border:none}.window__operation .header
                            2024-08-29 22:39:54 UTC2856INData Raw: 65 72 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3e 62 75 74 74 6f 6e 3e 73 76 67 2c 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 6f 70 65 72 61 74 69 6f 6e 3e 62 75 74 74 6f 6e 3e 73 76 67 7b 66 69 6c 6c 3a 23 30 30 30 7d 2e 77 69 6e 64 6f 77 5f 5f 6f 70 65 72 61 74 69 6f 6e 20 2e 68 65 61 64 65 72 5f 5f 6f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 77 69 6e 64 6f 77 5f 5f 6f 70 65 72 61 74 69 6f 6e 3e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 69 6e 64 6f 77 5f 5f 74 69 74 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68
                            Data Ascii: erationContainer>button>svg,.window--bubble .window__operation>button>svg{fill:#000}.window__operation .header__operationContainer>button:hover,.window__operation>button:hover{background:rgba(0,0,0,.1)}.main-container .window__title{position:absolute;righ
                            2024-08-29 22:39:54 UTC4960INData Raw: 73 69 63 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 54 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 34 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 42 69 6f 7b 6d 61 78 2d 68 65 69 67 68 74 3a 38 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 42 69 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 6c 69 6e 65
                            Data Ascii: sic .header__agentTitle{font-size:.8rem;line-height:1.25;color:#000004;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.header__agentBio{max-height:80px;overflow:hidden;word-wrap:break-word}.window--classic .header__agentBio{font-size:.8rem;line
                            2024-08-29 22:39:54 UTC5712INData Raw: 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 74 6f 70 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 7a 2d 69 6e 64 65 78 3a 38 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 6c 65 66 74 3a 33 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 77 69 6e
                            Data Ascii: order:2px solid #fff;border-radius:100%;top:0}.window--circle .header__teamAvatarImg:nth-child(1){z-index:8}.window--circle .header__teamAvatarImg:nth-child(2){left:36px;z-index:9}.window--circle .header__teamAvatarImg:nth-child(3){right:0;z-index:10}.win
                            2024-08-29 22:39:54 UTC5712INData Raw: 78 2d 62 61 73 69 73 3a 33 30 70 78 7d 2e 73 6f 63 69 61 6c 42 74 6e 2d 2d 73 69 6d 70 6c 65 20 73 76 67 7b 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 73 6f 63 69 61 6c 42 74 6e 2d 2d 73 69 6d 70 6c 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 2d 2d 68 6f 72 69 7a 6f 6e 61 6c 20 2e 70 72 65 63 68 61 74 46 6f 72 6d 5f 5f 73 6f 63 69 61 6c 42 74 6e 20 73 70 61 6e 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 7d 2e 70 72 65 63 68 61 74 46 6f 72 6d 5f 5f 73 6f 63 69 61 6c 42 74 6e 20 73 76 67 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 7d 2e 77
                            Data Ascii: x-basis:30px}.socialBtn--simple svg{height:30px}.socialBtn--simple span{display:none}.form-fields--horizonal .prechatForm__socialBtn span{line-height:1.25;font-size:.8rem}.prechatForm__socialBtn svg{height:24px;width:24px;margin-left:6px;margin-top:6px}.w
                            2024-08-29 22:39:54 UTC4960INData Raw: 69 65 6c 64 2d 6e 61 6d 65 2e 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 75 6e 73 65 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 75 6e 73 65 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 2d 2d 68 6f 72 69 7a 6f 6e 61 6c 20 2e 66 69 65 6c 64 2d 6e 61 6d 65 2e 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 66 69 65 6c 64 5f 5f 6c 61 62 65 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 2d 2d 68 6f 72 69 7a 6f 6e 61 6c 20 2e 66 6f 72 6d 5f 5f 74 69 63 6b 65 74 50 72 65 66
                            Data Ascii: ield-name.checkbox-label{-ms-flex-preferred-size:unset;flex-basis:unset;max-width:none;-ms-flex-negative:1;flex-shrink:1;display:none}.form-fields--horizonal .field-name.checkbox-label .field__label{max-width:none}.form-fields--horizonal .form__ticketPref
                            2024-08-29 22:39:54 UTC5712INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 61 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 65 7d 2e 73 65 6e 64 46 6f 72 6d 5f 5f 73 75 62 6d 69 74 43 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 2e 62 74 6e 2d 63 61 6e 63 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 30 30 63 7d 2e 73 65 6e 64 46 6f 72 6d 5f 5f 73 75 62 6d 69 74 43 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 2e 62 74 6e 2d 73 75 62 6d 69 74 3a 66 6f 63 75 73 2c 2e 73 65 6e 64 46 6f 72 6d 5f 5f 73 75 62 6d 69 74 43 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 2e 62 74 6e 2d 73 75 62 6d 69 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64
                            Data Ascii: ckground-color:#00000a;color:#00000e}.sendForm__submitContainer button.btn-cancel{background-color:#fff;color:#00000c;border:1px solid #00000c}.sendForm__submitContainer button.btn-submit:focus,.sendForm__submitContainer button.btn-submit:hover{background


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            111192.168.2.549837103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC607OUTGET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 15510
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-3c96"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271436
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 93c63ccba3476b0b6d85e053bbcce2ed
                            2024-08-29 22:39:54 UTC15510INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 41 38 41 41 44 2f 34 51 4d 72 61 48 52 30 63 44 6f 76 0a 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 0a 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 0a 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            112192.168.2.549838103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC611OUTGET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC685INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1030
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-406"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271435
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: 74482e66a09701f7d016062fb7605814
                            2024-08-29 22:39:54 UTC1030INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 41 51 44 30 41 65 59 41 41 41 42 61 51 41 42 35 57 67 42 32 56 67 42 33 56 77 46 62 51 51 42 6b 53 41 42 7a 56 41 42 78 55 77 42 33 57 51 42 70 53 77 42 65 52 41 46 68 52 67 42 63 51 77 46 30 56 51 42 6a 0a 52 77 46 76 55 67 46 75 55 51 46 6f 53 77 46 79 56 41 42 67 52 51 64 75 55 51 42 72 54 51 42 37 57 51 42 35 57 41 35 33 57 51 42 72 54 77 56 75 55 41 42 74 55 41 4a 72 54 51 42 69 52 67 42 6d 53 51 46 75 54 77 46 66 52 41 46 6c 0a 53 51 46 66 52 51 42 71 54 41 42 64 51 77 42 75 55 51 46 5a 51 41 4e 73 54 67 4a 31 56 67 42 70 53 67 46 71 54 41 4a 63 51 78 52 39 58 77 46 64 52 41 4a 69 52 77 46 6b 53 41 5a 78 55 77 42 62 51 67 42 77 55 67 74 30 56 67 46 62 0a 51 67 42 31 56 51 4a 70 54 41 6c 79 56 41 5a 76 55 51 46
                            Data Ascii: abcdeR0lGODlhAQD0AeYAAABaQAB5WgB2VgB3VwFbQQBkSABzVABxUwB3WQBpSwBeRAFhRgBcQwF0VQBjRwFvUgFuUQFoSwFyVABgRQduUQBrTQB7WQB5WA53WQBrTwVuUABtUAJrTQBiRgBmSQFuTwFfRAFlSQFfRQBqTABdQwBuUQFZQANsTgJ1VgBpSgFqTAJcQxR9XwFdRAJiRwFkSAZxUwBbQgBwUgt0VgFbQgB1VQJpTAlyVAZvUQF


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            113192.168.2.549839103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC609OUTGET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 10444
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-28cc"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271436
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: c2f8e9791fc04e1247b95f5314a7f790
                            2024-08-29 22:39:54 UTC10444INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 41 36 41 41 44 2f 34 51 4d 64 61 48 52 30 63 44 6f 76 0a 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 0a 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 0a 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA6AAD/4QMdaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            114192.168.2.549836103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:53 UTC609OUTGET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:54 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 312
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-138"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271436
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 4739aac4405228d279a1c0a249962ecf
                            2024-08-29 22:39:54 UTC312INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 30 41 41 41 41 4e 43 41 59 41 41 41 42 79 36 2b 52 38 41 41 41 41 71 55 6c 45 51 56 52 34 32 6d 4e 67 49 41 42 34 53 69 4c 7a 6b 44 48 52 43 6c 74 33 0a 72 76 34 50 77 6c 67 31 63 52 64 48 35 41 6d 56 78 5a 53 48 7a 2b 39 35 41 56 4c 6b 50 36 76 74 4e 6b 67 4d 70 67 6e 45 78 74 43 67 57 4a 38 2b 73 58 54 44 77 76 38 77 52 65 67 59 52 52 4e 58 55 58 69 32 2f 63 54 71 51 37 67 55 0a 77 7a 42 49 48 56 69 44 59 47 6c 30 65 64 79 69 69 5a 38 49 61 51 42 68 6b 44 71 51 65 6f 61 77 65 64 31 50 69 64 45 41 77 79 44 31 44 4a 79 46 59 64 6b 67 54 49 77 47 6d 46 71 77 45 7a 6b 4b 51 74 4f 52 4a 55 50 6e 64 6a 32 46 0a 59 57 52 78 6b 44 70 34 51 4b 42 72 67 6b 6e 69 45 67 63
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gUwzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2FYWRxkDp4QKBrgkniEgc


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            115192.168.2.549844103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC408OUTGET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC628INHTTP/1.1 200 OK
                            Content-Type: image/png
                            Content-Length: 1321
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-02
                            ETag: "5d848f4f-529"
                            Date: Sun, 25 Aug 2024 02:32:46 GMT
                            Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                            Expires: Tue, 24 Sep 2024 02:32:46 GMT
                            Age: 418029
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-206
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: dbfd2b7f8ac7cfc374a9a7262cf8813f
                            2024-08-29 22:39:56 UTC1321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                            Data Ascii: PNGIHDR"":GtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            116192.168.2.549845103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC609OUTGET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC644INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 394
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-18a"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: a7b36ff733bca88fe00ca02a9287d5e7
                            2024-08-29 22:39:56 UTC394INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 41 41 41 41 41 4c 43 41 59 41 41 41 42 32 34 67 30 35 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 54 41 41 41 4c 45 77 45 41 6d 70 77 59 41 41 41 41 0a 49 47 4e 49 55 6b 30 41 41 48 6f 6c 41 41 43 41 67 77 41 41 2b 66 38 41 41 49 44 70 41 41 42 31 4d 41 41 41 36 6d 41 41 41 44 71 59 41 41 41 58 62 35 4a 66 78 55 59 41 41 41 43 6b 53 55 52 42 56 48 6a 61 70 4a 49 78 43 73 4a 41 0a 45 45 58 66 68 71 30 73 37 44 32 48 4a 31 69 77 74 72 61 7a 45 44 79 51 68 59 4b 51 59 73 48 61 45 77 6a 70 63 77 75 37 31 42 5a 57 52 6d 31 6d 59 42 68 69 45 76 58 44 46 72 50 4d 2b 77 77 7a 50 7a 79 62 47 55 35 62 2b 6e 57 30 0a 52 58 54 67 42 46 67 43 36 51 4e 63 53 63 39 64 6a 61 4b
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAIGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJAEEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0RXTgBFgC6QNcSc9djaK


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            117192.168.2.549846103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC619OUTGET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 515
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-203"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 5936558bd76cc44955b4cabc73447742
                            2024-08-29 22:39:56 UTC515INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 41 51 42 53 41 74 55 41 41 41 56 70 54 51 42 35 57 67 52 74 55 41 42 36 57 77 56 72 54 67 4a 32 56 77 4a 33 56 77 56 73 54 77 4a 35 57 67 52 79 56 41 4e 31 56 67 52 77 55 67 52 78 55 77 56 71 54 67 52 75 0a 55 51 52 7a 56 51 46 35 57 67 4a 33 57 41 4e 30 56 67 4a 31 56 77 46 37 57 51 4a 34 57 51 52 76 55 67 46 36 57 67 4a 35 57 51 4e 7a 56 51 46 37 57 67 56 71 54 51 52 75 55 41 46 33 57 41 56 70 54 41 42 35 57 41 52 7a 56 41 4a 34 0a 57 41 52 76 55 51 52 79 55 77 52 77 55 77 4e 31 56 77 4a 34 56 77 52 72 54 67 4a 33 57 51 46 35 57 77 46 37 57 77 4e 30 56 51 42 37 58 41 46 36 57 51 46 36 57 77 56 6f 54 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                            Data Ascii: abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRuUQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            118192.168.2.549847103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC619OUTGET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC686INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 5828
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "64fab866-16c4"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271437
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: 2670d91e218c7dd8fba92f12e905487a
                            2024-08-29 22:39:56 UTC5828INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 5a 34 41 41 41 44 4d 43 41 49 41 41 41 44 4d 4c 31 49 51 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 48 6c 4a 52 45 46 55 65 4e 72 73 33 56 31 51 56 4f 63 64 78 2f 46 64 58 45 51 51 42 41 58 45 46 77 69 77 69 6f 49 4b 38 61 58 57 31 35 69 6b 6e 58 52 53 70 38 35 45 0a 6e 48 72 52 31 48 72 68 52 63 5a 4f 36 6d 53 61 78 6c 34 6b 4e 74 4f 53 69 7a 5a 70 30 6b 79 6d 6f 37 6c 70 4a 38 5a 70 5a 2b 70 4d 4e 44 4e 6b 63 74 46 70 70 6b 61 6a 35 45 58 42 69 41 69 49 57 56 52 55 52 46 37 6c 52 55 42 67 0a 74 38 2b 43 53 56 48 33 6e 44 32 37 35 7a 78 6e 7a 7a 6e
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85EnHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBgt8+CSVH3nD275zxnzzn


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            119192.168.2.549848103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC610OUTGET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC661INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 661
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-295"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271437
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: 01852e27edd2566fb29a2bca977ec97e
                            2024-08-29 22:39:56 UTC661INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4b 6f 41 41 41 41 63 43 41 4d 41 41 41 44 47 4f 39 54 59 41 41 41 41 67 56 42 4d 56 45 57 31 71 52 62 44 75 53 69 72 6e 67 36 31 71 52 5a 58 64 6a 30 41 0a 41 41 44 58 77 79 37 44 72 78 56 5a 56 7a 4e 62 65 30 43 6d 75 44 43 59 69 68 62 42 77 79 72 44 75 53 6a 44 75 53 69 59 69 68 62 44 75 53 6a 4e 73 67 48 71 31 45 54 77 32 6b 72 31 34 46 44 54 75 41 62 38 35 6c 62 5a 76 67 33 51 0a 74 51 58 64 77 52 48 66 78 42 50 35 34 31 50 39 34 54 48 56 75 67 6e 36 35 46 58 2b 36 46 6e 6d 79 52 6d 72 6e 67 37 44 75 53 6a 39 35 31 48 39 35 55 54 44 72 78 58 69 79 7a 6a 72 32 6a 50 58 77 79 37 42 77 79 72 35 33 53 30 54 0a 32 4e 59 4f 41 41 41 41 45 58 52 53 54 6c 50 2b 31 64 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0AAADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3QtQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T2NYOAAAAEXRSTlP+1dX


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            120192.168.2.549850103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC615OUTGET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 28413
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-6efd"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271437
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: fe2b602ca92520b21312776532e100d2
                            2024-08-29 22:39:56 UTC15713INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 44 77 45 75 41 66 63 41 41 41 41 41 41 50 2f 2f 2f 77 4e 51 4e 77 55 32 4a 67 59 2b 4c 41 59 31 4a 67 59 30 4a 52 31 46 4f 43 31 68 55 43 39 67 55 43 6c 52 52 41 4a 34 55 41 4a 31 54 67 4a 79 54 41 4a 77 0a 53 77 4a 74 53 51 4a 72 52 77 4a 6f 52 67 4a 6d 52 41 4e 6b 51 77 4e 68 51 51 4e 65 51 41 4e 63 50 67 4e 61 50 51 4e 59 4f 77 4e 56 4f 51 4e 54 4f 41 52 6a 51 77 56 30 54 67 56 75 53 67 52 59 4f 77 56 71 53 41 56 6d 52 51 52 50 0a 4e 51 5a 32 55 41 5a 78 54 51 52 4e 4e 41 52 4c 4d 77 64 34 55 67 52 4a 4d 51 52 47 4d 41 4d 30 49 77 56 56 4f 67 64 75 54 41 5a 63 50 77 51 2f 4b 77 51 39 4b 67 5a 5a 50 51 5a 58 50 41 51 37 4b 41 6c 36 56 41 68 73 53 67 64 6a 0a 52 41 5a 53 4f 41 56 45 4c 67 51 30 4a 41 70 38 56 51 6c
                            Data Ascii: abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJwSwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRPNQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdjRAZSOAVELgQ0JAp8VQl
                            2024-08-29 22:39:56 UTC12700INData Raw: 50 52 57 4f 37 65 64 2b 78 51 42 2f 4f 42 68 55 2b 36 65 4d 4d 6c 31 54 2f 64 39 2f 2f 67 65 49 43 41 49 48 52 6f 42 67 38 4b 44 42 44 77 6f 58 4d 6d 7a 59 63 41 62 45 69 42 49 6a 35 71 68 6f 38 57 49 4f 4b 42 6f 33 63 75 79 6f 0a 6b 51 76 49 6b 47 5a 47 6b 69 78 70 38 69 54 4a 4e 79 70 58 73 6d 7a 70 38 67 32 63 6d 44 4a 6e 2b 71 6c 70 38 79 62 4f 6e 44 70 33 37 69 54 6f 38 79 66 51 6f 45 4b 48 45 69 31 71 39 43 68 42 68 30 71 56 54 6d 7a 61 46 47 4f 4f 0a 4a 56 4b 6e 65 75 77 59 38 69 70 57 72 43 69 33 70 6e 7a 35 73 67 2f 59 73 47 4c 48 69 75 56 70 39 69 7a 50 43 42 4c 57 73 6d 33 72 39 69 33 63 75 48 4c 6e 30 71 31 72 56 30 4a 51 45 48 72 33 67 6c 6a 61 55 41 66 67 77 49 49 48 0a 42 7a 35 69 2b 44 44 69 49 31 4f 6c 2f 31 62 6c 6d 50 58 78 56 61 34 6b
                            Data Ascii: PRWO7ed+xQB/OBhU+6eMMl1T/d9//geICAIHRoBg8KDBDwoXMmzYcAbEiBIj5qho8WIOKBo3cuyokQvIkGZGkixp8iTJNypXsmzp8g2cmDJn+qlp8ybOnDp37iTo8yfQoEKHEi1q9ChBh0qVTmzaFGOOJVKneuwY8ipWrCi3pnz5sg/YsGLHiuVp9izPCBLWsm3r9i3cuHLn0q1rV0JQEHr3gljaUAfgwIIHBz5i+DDiI1Ol/1blmPXxVa4k


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            121192.168.2.549849103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:55 UTC609OUTGET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:56 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 357
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-165"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 6bd20dc0743e6af91d5a7bbf1553c77b
                            2024-08-29 22:39:56 UTC357INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 6f 41 41 41 41 4f 43 41 4d 41 41 41 41 68 66 58 32 5a 41 41 41 41 55 56 42 4d 56 45 55 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4b 0a 43 51 49 41 41 41 44 6e 7a 6a 48 71 30 44 4c 6c 7a 44 48 70 7a 7a 4c 68 79 44 44 70 7a 7a 4c 5a 77 53 37 70 7a 7a 4c 6f 7a 6a 4c 50 75 43 7a 6f 7a 6a 4b 73 6d 53 57 67 6a 69 4c 6e 7a 6a 46 2b 63 42 76 6c 7a 44 46 4f 52 52 48 6a 0a 79 54 44 71 30 44 4c 71 30 44 4b 38 37 77 41 65 41 41 41 41 47 6e 52 53 54 6c 4d 41 45 67 55 35 43 68 6f 78 39 76 50 73 36 4e 76 54 78 62 69 55 65 6d 31 69 54 30 6b 34 4e 79 51 66 44 48 68 76 75 79 51 41 41 41 42 49 53 55 52 42 0a 56 41 6a 58 54 63 34 33 41 6f 41 77 44 41 4e 41 4d 41 71
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAAoAAAAOCAMAAAAhfX2ZAAAAUVBMVEUAAAAAAAAAAAAAAAAAAAAKCQIAAADnzjHq0DLlzDHpzzLhyDDpzzLZwS7pzzLozjLPuCzozjKsmSWgjiLnzjF+cBvlzDFORRHjyTDq0DLq0DK87wAeAAAAGnRSTlMAEgU5Chox9vPs6NvTxbiUem1iT0k4NyQfDHhvuyQAAABISURBVAjXTc43AoAwDANAMAq


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            122192.168.2.549852103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC619OUTGET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC669INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 2829
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-b0d"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: 6e310b00fa0113c4a34f6d40ee1d92a7
                            2024-08-29 22:39:58 UTC2829INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 34 41 41 41 41 63 43 41 59 41 41 41 42 52 56 6f 35 42 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 48 0a 49 32 6c 55 57 48 52 59 54 55 77 36 59 32 39 74 4c 6d 46 6b 62 32 4a 6c 4c 6e 68 74 63 41 41 41 41 41 41 41 50 44 39 34 63 47 46 6a 61 32 56 30 49 47 4a 6c 5a 32 6c 75 50 53 4c 76 75 37 38 69 49 47 6c 6b 50 53 4a 58 4e 55 30 77 0a 54 58 42 44 5a 57 68 70 53 48 70 79 5a 56 4e 36 54 6c 52 6a 65 6d 74 6a 4f 57 51 69 50 7a 34 67 50 48 67 36 65 47 31 77 62 57 56 30 59 53 42 34 62 57 78 75 63 7a 70 34 50 53 4a 68 5a 47 39 69 5a 54 70 75 63 7a 70 74 5a 58 52 68 0a 4c 79 49 67 65 44 70 34 62 58 42 30 61 7a 30 69 51 57 52
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAHI2lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWR


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            123192.168.2.549855103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC619OUTGET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC669INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 2695
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-a87"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271439
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: 6b598192643fc5f9a4e9bde72afe7c77
                            2024-08-29 22:39:58 UTC2695INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 34 41 41 41 41 63 43 41 59 41 41 41 42 52 56 6f 35 42 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 47 0a 31 32 6c 55 57 48 52 59 54 55 77 36 59 32 39 74 4c 6d 46 6b 62 32 4a 6c 4c 6e 68 74 63 41 41 41 41 41 41 41 50 44 39 34 63 47 46 6a 61 32 56 30 49 47 4a 6c 5a 32 6c 75 50 53 4c 76 75 37 38 69 49 47 6c 6b 50 53 4a 58 4e 55 30 77 0a 54 58 42 44 5a 57 68 70 53 48 70 79 5a 56 4e 36 54 6c 52 6a 65 6d 74 6a 4f 57 51 69 50 7a 34 67 50 48 67 36 65 47 31 77 62 57 56 30 59 53 42 34 62 57 78 75 63 7a 70 34 50 53 4a 68 5a 47 39 69 5a 54 70 75 63 7a 70 74 5a 58 52 68 0a 4c 79 49 67 65 44 70 34 62 58 42 30 61 7a 30 69 51 57 52
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAG12lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWR


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            124192.168.2.549851103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC616OUTGET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC685INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 6359
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "638da88c-18d7"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: a8b2ab95984a0fb0f76084932c61d9f6
                            2024-08-29 22:39:58 UTC6359INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 49 41 41 41 41 6c 43 2b 61 4a 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 67 4a 4a 52 45 46 55 65 4e 72 55 57 67 6c 77 58 4d 57 5a 37 6e 37 33 6e 4a 70 44 39 32 58 4c 74 6d 52 68 2b 63 59 47 32 79 7a 59 77 48 49 61 41 30 75 41 41 67 4e 4a 0a 43 42 44 44 46 69 6c 67 61 36 6d 74 53 6f 46 68 45 35 4b 51 67 6b 32 67 76 41 6d 45 68 42 42 53 46 47 53 64 45 42 50 57 4a 6a 61 58 4d 66 6a 41 4a 39 68 67 57 62 49 74 79 5a 5a 6b 53 79 4e 70 4e 50 66 31 72 74 36 2f 33 35 4e 47 0a 49 38 30 62 6a 5a 78 4b 77 61 5a 72 61 76 51 30 72 37 76
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJCBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NGI80bjZxKwaZravQ0r7v


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            125192.168.2.549853103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC624OUTGET /fserver/files/gb/627/floatImage/225/1704100920201.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC672INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 67629
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "65928438-1082d"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Mon, 01 Jan 2024 09:22:00 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: dcec8d0d4c03a041f57974b64907fab6
                            2024-08-29 22:39:58 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4b 63 41 41 41 43 2b 43 41 59 41 41 41 42 51 7a 78 2b 2f 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 53 41 41 41 4c 45 67 48 53 33 58 37 38 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 49 41 42 4a 52 45 46 55 65 46 37 73 66 51 65 63 46 45 58 61 2f 6c 4e 56 33 54 4d 39 59 53 4f 37 35 43 53 67 49 4a 4c 42 41 4b 49 53 54 49 69 41 43 4a 68 41 42 42 48 31 4d 47 49 2b 50 52 58 44 6e 54 6b 48 46 41 7a 6f 69 51 6d 7a 69 43 43 4b 4b 44 6e 6e 6e 46 6e 53 73 73 75 6d 32 5a 6e 70 36 56 44 31 2f 39 36 65 57 59 36 50 55 39 68 46 76 44 2b 66 58 76 39 2b 75 73 74 73 54 33 65 46 70 39 37 34 31 46 73 4d 2f 37 33 2b 4f 77 4c 48 36 41 69 77 59 37 52 64 2f 32 33 57 66 30
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7sfQecFEXa/lNV3TM9YSO75CSgIJLBAKISTIiACJhABBH1MGI+PRXDnTkHFAzoiQmziCCKKDnnnFnSssum2Znp6VD1/96eWY6PU9hFvD+fXv9+ustsT3eFp9741FsM/73+OwLH6AiwY7Rd/23Wf0
                            2024-08-29 22:39:58 UTC16384INData Raw: 4a 6b 51 54 6a 6c 46 5a 79 50 44 49 70 49 78 52 35 6b 35 74 4b 31 6e 75 56 4f 6c 4b 4d 63 41 6d 2b 38 48 6a 4c 50 66 6e 67 46 31 79 56 34 57 38 38 4b 75 62 35 45 77 46 48 45 42 46 56 71 68 6d 53 50 66 69 31 49 7a 2b 34 30 4d 65 76 36 4d 35 77 44 2b 66 4d 38 4c 59 78 6b 64 52 6b 2f 30 4e 56 38 32 6c 67 50 69 72 62 35 6c 6a 6c 44 49 57 37 4e 4c 5a 32 64 30 4b 75 43 69 6f 45 61 69 76 56 4c 74 63 6e 6a 69 4f 32 6b 36 5a 78 6d 4b 5a 4e 43 33 7a 37 42 61 59 38 76 6a 4c 55 75 53 71 42 38 79 4c 44 61 44 68 4b 4a 71 62 36 70 47 71 73 4d 63 59 6d 4b 58 62 48 4c 4b 46 2f 47 64 57 30 38 67 46 75 34 71 62 46 74 70 71 37 77 6e 57 2f 37 5a 4b 64 58 66 50 53 53 50 48 50 48 44 67 75 36 54 30 71 2b 41 53 33 2b 79 66 6b 69 59 75 41 7a 5a 63 46 67 37 55 75 74 38 32 6e 57 33
                            Data Ascii: JkQTjlFZyPDIpIxR5k5tK1nuVOlKMcAm+8HjLPfngF1yV4W88Kub5EwFHEBFVqhmSPfi1Iz+40Mev6M5wD+fM8LYxkdRk/0NV82lgPirb5ljlDIW7NLZ2d0KuCioEaivVLtcnjiO2k6ZxmKZNC3z7BaY8vjLUuSqB8yLDaDhKJqb6pGqsMcYmKXbHLKF/GdW08gFu4qbFtpq7wnW/7ZKdXfPSSPHPHDgu6T0q+AS3+yfkiYuAzZcFg7Uut82nW3
                            2024-08-29 22:39:58 UTC16384INData Raw: 62 66 73 45 62 54 50 6d 64 34 4f 57 79 33 68 49 55 53 59 4c 6c 65 55 69 46 70 65 63 50 57 76 6e 36 59 58 4f 62 6d 6c 6f 76 4f 6e 6a 75 6d 59 65 4d 33 4f 31 30 6f 32 69 4d 63 67 63 7a 67 6d 64 62 37 50 6a 58 37 74 37 39 78 5a 34 42 4d 6f 37 39 7a 44 34 2b 6c 38 46 35 2b 64 51 4a 38 33 35 34 38 70 48 50 2b 4c 4a 61 2f 4f 6b 6a 7a 35 2f 37 67 39 66 66 65 68 53 56 30 41 46 74 69 74 59 65 4d 2b 33 4e 49 43 74 50 39 45 66 56 51 51 6c 58 31 6f 49 6f 30 74 45 65 42 39 49 5a 35 4b 59 63 6a 66 68 58 4c 75 53 71 47 67 4b 7a 77 53 7a 36 49 6a 56 69 30 6e 44 33 59 44 37 34 49 79 67 62 6c 30 47 77 42 50 37 6c 57 36 54 55 51 63 4e 38 6a 77 75 39 46 6a 70 6d 59 4f 76 70 56 31 66 71 55 56 6e 6c 52 79 2f 4a 31 46 42 54 45 38 7a 30 6f 75 37 35 68 31 43 59 73 69 39 32 54 74
                            Data Ascii: bfsEbTPmd4OWy3hIUSYLleUiFpecPWvn6YXObmlovOnjumYeM3O10o2iMcgczgmdb7PjX7t79xZ4BMo79zD4+l8F5+dQJ83548pHP+LJa/Okjz5/7g9ffehSV0AFtitYeM+3NICtP9EfVQQlX1oIo0tEeB9IZ5KYcjfhXLuSqGgKzwSz6IjVi0nD3YD74Iygbl0GwBP7lW6TUQcN8jwu9FjpmYOvpV1fqUVnlRy/J1FBTE8z0ou75h1CYsi92Tt
                            2024-08-29 22:39:58 UTC16384INData Raw: 5a 46 36 57 56 74 71 68 53 51 47 35 37 6e 54 56 75 6f 30 36 72 55 6c 47 69 74 74 6c 63 47 75 66 6b 44 4d 31 7a 35 52 69 58 55 6b 76 4b 45 6f 75 75 70 57 64 54 36 46 39 2f 66 46 4c 78 45 77 31 36 6b 73 54 7a 38 36 30 76 50 75 73 4e 58 33 7a 56 6f 34 38 65 37 63 6a 39 50 59 37 72 50 79 56 7a 2f 74 6d 56 49 78 65 2b 36 50 6d 39 6e 30 7a 30 2b 6b 6b 2f 72 42 45 46 34 48 46 38 4c 58 61 69 62 6b 77 67 33 37 4f 61 58 4f 38 70 7a 4f 32 66 59 4e 39 6e 74 32 4b 33 36 6a 69 57 54 61 6f 37 54 36 59 67 53 50 59 75 74 47 49 65 77 78 56 61 52 49 7a 6d 74 5a 48 74 6b 6a 63 7a 54 58 4e 69 46 75 39 6f 67 32 6f 7a 4a 4c 30 79 52 32 36 44 67 56 6d 49 47 54 72 2f 45 74 4b 6c 70 54 39 32 49 2b 58 34 6b 6a 48 4f 35 4a 37 76 45 72 51 37 64 5a 4f 79 37 55 73 69 69 74 6d 54 47 64
                            Data Ascii: ZF6WVtqhSQG57nTVuo06rUlGittlcGufkDM1z5RiXUkvKEouupWdT6F9/fFLxEw16ksTz860vPusNX3zVo48e7cj9PY7rPyVz/tmVIxe+6Pm9n0z0+kk/rBEF4HF8LXaibkwg37OaXO8pzO2fYN9nt2K36jiWTao7T6YgSPYutGIewxVaRIzmtZHtkjczTXNiFu9og2ozJL0yR26DgVmIGTr/EtKlpT92I+X4kjHO5J7vErQ7dZOy7UsiitmTGd
                            2024-08-29 22:39:58 UTC2765INData Raw: 59 6f 71 64 75 4d 4e 64 74 45 5a 51 53 52 54 57 57 33 57 72 59 54 50 44 48 41 37 57 65 6e 4e 59 30 78 75 4f 59 7a 4d 67 41 36 30 38 37 42 61 76 59 69 35 31 4b 30 32 37 57 6c 59 56 4c 31 4b 77 79 4d 7a 48 4f 6f 34 38 65 77 6f 30 69 65 72 53 4f 4a 32 5a 58 79 61 56 33 4b 49 2b 70 4e 78 51 51 4a 4a 56 4b 45 34 33 46 6d 44 4e 56 78 55 78 56 6f 78 65 52 48 6b 63 32 6b 4a 6f 79 55 32 58 39 4b 65 53 76 4f 5a 6e 59 69 61 6e 4f 4c 56 42 66 71 4f 4e 35 72 63 52 4b 54 43 31 62 4e 4f 6e 75 36 36 49 30 73 6f 54 2b 5a 65 76 4a 39 48 53 72 44 43 70 73 4f 66 45 48 39 52 73 4e 49 6d 45 65 64 43 54 6b 5a 45 53 41 34 34 68 66 66 4a 4d 48 37 72 79 50 37 76 34 69 32 56 4b 76 79 73 62 31 78 57 6b 2b 39 36 37 50 76 47 64 58 30 33 2f 62 31 37 59 64 45 57 44 77 4c 39 58 45 50 4a
                            Data Ascii: YoqduMNdtEZQSRTWW3WrYTPDHA7WenNY0xuOYzMgA6087BavYi51K027WlYVL1KwyMzHOo48ewo0ierSOJ2ZXyaV3KI+pNxQQJJVKE43FmDNVxUxVoxeRHkc2kJoyU2X9KeSvOZnYianOLVBfqON5rcRKTC1bNOnu66I0soT+ZevJ9HSrDCpsOfEH9RsNImEedCTkZESA44hffJMH7ryP7v4i2VKvysb1xWk+967PvGdX03/b17YdEWDwL9XEPJ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            126192.168.2.549854103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC624OUTGET /fserver/files/gb/627/floatImage/225/1704100920456.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 75333
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "65928438-12645"
                            Date: Thu, 15 Aug 2024 05:28:45 GMT
                            Last-Modified: Mon, 01 Jan 2024 09:22:00 GMT
                            Expires: Sat, 14 Sep 2024 05:28:45 GMT
                            Age: 1271472
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                            X-Cdn-Request-ID: 4379223173beed50005ebd0047397345
                            2024-08-29 22:39:58 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4b 63 41 41 41 43 2b 43 41 59 41 41 41 42 51 7a 78 2b 2f 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 53 41 41 41 4c 45 67 48 53 33 58 37 38 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 49 41 42 4a 52 45 46 55 65 46 37 73 76 51 65 59 46 55 58 32 50 76 78 57 64 66 66 4e 64 33 49 69 35 77 77 69 51 51 52 4d 49 43 69 49 43 6b 6f 51 42 56 46 45 42 4d 78 69 33 46 56 30 7a 64 6b 31 42 34 4a 69 42 68 63 56 41 30 45 4a 53 70 51 63 4a 55 6c 4f 4d 38 41 77 65 57 37 73 55 50 58 74 36 58 75 76 79 38 39 46 6d 42 6b 47 33 66 2b 33 32 34 38 2b 77 38 7a 74 32 31 31 31 36 71 32 54 7a 79 6d 47 2f 31 33 2f 6f 38 42 2f 4b 41 58 59 66 2b 69 34 2f 6a 65 73 2f 31 45 41 2f 77
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7svQeYFUX2PvxWdffNd3Ii5wwiQQRMICiICkoQBVFEBMxi3FV0zdk1B4JiBhcVA0EJSpQcJUlOM8AweW7sUPXt6Xuvy89FmBkG3f+3248+w8zt21116q2TzymG/13/o8B/KAXYf+i4/jes/1EA/w
                            2024-08-29 22:39:58 UTC16384INData Raw: 71 6b 35 79 6f 37 38 65 4c 74 73 6f 47 44 78 47 72 49 6d 61 58 4d 4c 5a 59 31 39 48 78 43 63 58 71 58 7a 6f 70 56 77 2b 41 47 35 6e 2f 73 64 61 64 67 42 77 61 51 6f 59 46 57 30 59 56 6a 51 45 46 4f 56 79 35 5a 63 44 45 57 4f 54 45 33 41 30 56 4e 41 68 58 56 55 61 4d 43 42 4e 56 52 56 45 49 77 5a 68 34 57 43 39 6f 4e 6d 77 49 68 6e 78 6c 51 4c 6e 6d 55 44 39 69 52 71 62 35 34 4e 73 53 4c 74 78 4e 75 66 33 2f 51 52 74 2b 70 46 6f 4e 48 69 64 51 37 31 6a 44 65 53 4b 4e 33 58 72 32 36 73 39 6e 70 79 48 7a 63 68 69 56 51 6f 61 68 48 31 70 6e 42 74 58 52 30 57 7a 6c 63 44 65 76 68 35 50 6a 5a 46 47 35 49 56 57 58 46 35 44 36 72 7a 43 6d 47 56 41 55 6f 35 53 76 45 6d 75 6e 59 4e 48 52 34 70 59 35 4a 45 6d 59 55 48 5a 59 34 6e 32 4a 34 6d 6b 69 45 51 61 46 2f 30
                            Data Ascii: qk5yo78eLtsoGDxGrImaXMLZY19HxCcXqXzopVw+AG5n/sdadgBwaQoYFW0YVjQEFOVy5ZcDEWOTE3A0VNAhXVUaMCBNVRVEIwZh4WC9oNmwIhnxlQLnmUD9iRqb54NsSLtxNuf3/QRt+pFoNHidQ71jDeSKN3Xr26s9npyHzchiVQoahH1pnBtXR0WzlcDevh5PjZFG5IVWXF5D6rzCmGVAUo5SvEmunYNHR4pY5JEmYUHZY4n2J4mkiEQaF/0
                            2024-08-29 22:39:58 UTC16384INData Raw: 6f 47 34 4d 74 6c 52 58 51 53 6b 61 47 4c 35 74 49 79 4b 74 46 75 79 42 66 6c 69 6d 42 39 76 6a 30 4c 4d 57 57 4c 55 4f 67 30 52 72 56 51 6e 4b 55 32 75 68 72 4e 69 4f 6f 4f 52 4c 65 55 74 36 6b 4e 4a 77 59 63 68 46 4b 72 71 59 68 44 79 7a 6b 4b 36 52 55 46 49 63 61 47 55 50 64 66 30 75 51 70 59 47 30 42 70 4d 4d 41 35 5a 54 30 41 4c 68 65 48 51 52 49 37 53 45 70 70 31 30 39 68 59 79 49 46 4c 6b 4d 4d 36 6e 67 2f 33 58 6e 33 52 38 36 2f 66 75 4a 74 72 4b 53 32 63 32 6e 54 6a 75 4b 47 31 50 2b 54 42 73 41 6a 6c 34 76 33 49 4d 44 6b 54 6e 70 4e 51 2f 4a 53 37 63 30 31 42 4b 56 36 42 2f 47 76 4c 78 55 68 61 44 36 6b 49 4e 56 51 6a 30 4e 6a 6f 35 2f 59 6c 53 69 64 4d 64 4c 61 6e 58 35 72 30 34 72 73 30 51 4e 6c 72 7a 71 55 76 33 44 6a 70 59 68 41 76 4f 59 44
                            Data Ascii: oG4MtlRXQSkaGL5tIyKtFuyBflimB9vj0LMWWLUOg0RrVQnKU2uhrNiOoORLeUt6kNJwYchFKrqYhDyzkK6RUFIcaGUPdf0uQpYG0BpMMA5ZT0ALheHQRI7SEpp109hYyIFLkMM6ng/3Xn3R86/fuJtrKS2c2nTjuKG1P+TBsAjl4v3IMDkTnpNQ/JS7c01BKV6B/GvLxUhaD6kINVQj0Njo5/YlSidMdLanX5r04rs0QNlrzqUv3DjpYhAvOYD
                            2024-08-29 22:39:58 UTC16384INData Raw: 31 54 75 2f 77 4e 51 37 48 36 44 6e 7a 42 33 45 7a 78 79 68 66 4f 37 6d 48 31 38 31 35 55 6c 71 50 70 6c 76 48 75 6a 4b 34 54 78 58 39 66 6a 53 6e 45 51 44 52 6e 54 47 70 39 50 6b 38 4a 7a 6d 7a 46 63 55 39 61 7a 68 68 33 52 4d 48 65 66 74 31 31 49 79 6a 36 44 37 50 6e 6f 6a 52 6e 76 68 37 32 4f 75 33 55 48 53 61 5a 43 32 61 69 51 79 5a 61 70 55 31 4e 61 75 43 36 37 62 6c 77 68 75 32 58 49 6a 47 72 62 46 59 74 68 69 72 48 38 58 5a 6b 31 57 4f 7a 6e 78 61 53 54 4e 4b 74 61 5a 61 39 47 47 68 37 71 72 59 4a 72 69 74 79 4f 61 39 59 68 47 57 2b 62 4f 4b 64 72 38 46 4d 61 74 74 78 4f 4e 6a 64 43 2b 35 4a 6e 71 52 71 33 55 36 32 71 30 71 53 4e 75 49 37 55 46 53 73 46 4e 48 69 63 5a 50 34 51 32 74 6f 57 43 4b 4e 6a 62 62 61 78 32 41 38 39 76 30 6c 6d 70 6f 55 63
                            Data Ascii: 1Tu/wNQ7H6DnzB3EzxyhfO7mH1815UlqPplvHujK4TxX9fjSnEQDRnTGp9Pk8JzmzFcU9azhh3RMHeft11Iyj6D7PnojRnvh72Ou3UHSaZC2aiQyZapU1NauC67blwhu2XIjGrbFYthirH8XZk1WOznxaSTNKtaZa9GGh7qrYJrityOa9YhGW+bOKdr8FMattxONjdC+5JnqRq3U62q0qSNuI7UFSsFNHicZP4Q2toWCKNjbbax2A89v0lmpoUc
                            2024-08-29 22:39:58 UTC10484INData Raw: 48 64 55 47 61 58 57 46 2b 74 49 4d 7a 51 73 39 31 6c 79 78 38 32 63 58 58 4a 72 79 34 4d 50 54 37 37 72 69 74 7a 37 78 43 35 4e 42 66 71 58 69 66 50 64 76 72 48 76 52 6c 52 64 58 50 34 73 57 43 53 46 72 4e 66 46 73 4e 58 78 5a 61 53 65 37 66 75 33 61 6e 45 58 6c 33 75 32 4d 6a 61 37 44 6b 30 6e 4f 38 6a 79 70 6f 4b 36 46 63 52 51 46 52 47 46 49 32 4a 2b 6e 39 36 58 62 61 58 2f 6d 4f 50 59 61 6a 38 62 4a 4b 73 57 32 6a 72 6d 7a 6a 4e 37 32 53 55 39 32 71 47 6f 42 32 51 31 46 74 4b 4e 31 6e 44 66 73 78 45 35 73 46 6a 35 79 4f 33 70 54 2b 6f 55 43 57 4f 32 75 6c 4b 47 63 6f 4f 51 73 4b 50 47 42 6c 6b 58 48 63 79 48 76 6b 68 73 77 63 4d 38 66 4a 64 2b 54 55 61 4d 39 7a 2b 70 6e 73 48 55 61 5a 6d 2b 5a 2b 74 65 2f 53 4f 76 65 65 7a 44 57 44 61 44 31 69 61 38
                            Data Ascii: HdUGaXWF+tIMzQs91lyx82cXXJry4MPT77ritz7xC5NBfqXifPdvrHvRlRdXP4sWCSFrNfFsNXxZaSe7fu3anEXl3u2Mja7Dk0nO8jypoK6FcRQFRGFI2J+n96XbaX/mOPYaj8bJKsW2jrmzjN72SU92qGoB2Q1FtKN1nDfsxE5sFj5yO3pT+oUCWO2ulKGcoOQsKPGBlkXHcyHvkhswcM8fJd+TUaM9z+pnsHUaZm+Z+te/SOveezDWDaD1ia8


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            127192.168.2.549857103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC624OUTGET /fserver/files/gb/627/floatImage/231/1715514756176.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC673INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 653637
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "6640ad84-9f945"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Sun, 12 May 2024 11:52:36 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271438
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                            X-Cdn-Request-ID: e0bf1af355b2b8d9de31b248502f416b
                            2024-08-29 22:39:58 UTC15711INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 6a 41 42 79 41 66 66 2f 41 4a 53 52 6a 76 47 34 72 62 57 79 73 45 53 49 4e 66 4b 36 6c 66 72 77 32 50 37 51 63 66 36 7a 4c 46 57 52 53 48 61 31 61 76 36 50 43 4a 39 63 4a 52 6f 4f 43 4e 61 58 64 41 4b 70 30 52 6c 58 2b 5a 33 58 34 39 57 37 73 74 59 6a 4b 32 61 53 53 62 49 41 42 67 44 4f 74 53 70 68 53 2f 4e 65 47 6a 4e 6f 49 71 32 59 6b 47 47 54 71 66 2f 75 69 6e 56 7a 63 76 2f 4f 4c 30 52 33 4d 78 39 6c 6f 67 47 73 75 64 50 4d 74 71 79 37 54 76 79 34 54 2f 68 4f 55 57 4f 68 32 76 76 34 73 4e 76 59 56 4c 47 72 6d 46 33 4b 6e 71 57 33 30 69 36 58 59 2f 70 73 62 72 56 79 53 50 32 55 6b 72 69 4b 63 66 37 58 6a 4e 69 59 69 59 36 4b 64 43 54 54 6d 4c 76 4d 54 70 49 42 41 66 2b 37 79 74 52 4f 53 2f 32 58 4a 66 32 36 61 45
                            Data Ascii: abcdeR0lGODlhjAByAff/AJSRjvG4rbWysESINfK6lfrw2P7Qcf6zLFWRSHa1av6PCJ9cJRoOCNaXdAKp0RlX+Z3X49W7stYjK2aSSbIABgDOtSphS/NeGjNoIq2YkGGTqf/uinVzcv/OL0R3Mx9logGsudPMtqy7Tvy4T/hOUWOh2vv4sNvYVLGrmF3KnqW30i6XY/psbrVySP2UkriKcf7XjNiYiY6KdCTTmLvMTpIBAf+7ytROS/2XJf26aE
                            2024-08-29 22:39:58 UTC16384INData Raw: 68 39 42 6b 59 67 75 37 36 73 53 63 54 64 4b 4a 65 4e 56 4e 56 55 42 55 65 31 76 54 57 59 68 6f 4d 52 42 67 36 51 41 56 2f 70 77 33 4a 78 59 2b 68 44 36 72 69 62 44 65 35 72 77 61 63 37 55 71 72 75 33 5a 30 4e 61 58 75 75 79 46 77 73 72 73 58 61 61 6d 4e 51 41 58 71 59 68 6d 36 4a 41 66 46 6c 59 64 76 4d 4f 71 77 39 61 32 43 38 79 55 65 64 78 34 59 32 68 31 41 51 67 44 6b 67 30 55 45 42 6a 33 4b 68 51 6e 49 5a 37 59 50 7a 46 41 56 53 61 67 43 6f 4b 7a 57 54 41 4d 69 6a 56 39 79 63 34 63 43 6d 31 49 72 30 35 63 75 54 42 43 37 59 61 72 79 6f 42 6f 47 75 42 57 63 65 77 50 2f 62 62 46 6d 7a 48 74 79 71 42 56 4e 61 34 46 61 79 64 46 35 36 47 41 4d 4e 53 49 55 39 48 5a 49 63 4a 75 33 54 48 57 31 79 2b 5a 6a 6f 36 41 2f 2f 4b 55 4b 37 2b 6a 61 61 59 2b 4b 74 5a
                            Data Ascii: h9BkYgu76sScTdKJeNVNVUBUe1vTWYhoMRBg6QAV/pw3JxY+hD6ribDe5rwac7Uqru3Z0NaXuuyFwsrsXaamNQAXqYhm6JAfFlYdvMOqw9a2C8yUedx4Y2h1AQgDkg0UEBj3KhQnIZ7YPzFAVSagCoKzWTAMijV9yc4cCm1Ir05cuTBC7YaryoBoGuBWcewP/bbFmzHtyqBVNa4FaydF56GAMNSIU9HZIcJu3THW1y+Zjo6A//KUK7+jaaY+KtZ
                            2024-08-29 22:39:58 UTC16384INData Raw: 36 32 36 59 73 30 59 36 59 5a 4a 35 6c 68 6e 75 6b 6c 68 57 6e 4f 79 53 61 66 63 2b 37 70 4a 5a 6c 75 68 70 5a 5a 41 41 64 63 65 57 55 6e 57 41 54 67 54 44 4d 77 62 41 42 70 70 4a 4a 4f 53 6d 6d 6c 6c 66 5a 69 4b 61 53 39 50 49 72 70 42 6a 42 67 75 75 6d 6d 6e 6f 35 4b 61 71 61 6d 52 6f 72 70 6f 36 4f 71 36 75 6b 78 7a 74 69 51 67 79 65 49 49 74 70 4a 47 31 6a 45 45 49 41 4e 75 75 37 4b 61 36 2b 2b 2f 67 70 73 73 4d 49 4f 53 32 79 78 77 67 5a 41 51 41 34 48 79 44 72 72 72 4a 30 38 32 38 59 43 30 6b 35 4c 37 62 51 74 4c 48 42 74 74 69 31 73 79 32 32 33 33 6e 37 4c 4c 5a 38 53 55 55 51 68 37 72 68 49 4e 4e 44 41 44 75 71 4b 4d 63 49 42 4f 4c 79 4c 77 79 4e 6d 44 49 4a 47 76 64 6a 65 71 32 32 33 52 36 43 78 72 78 6e 2b 2b 6b 73 49 44 6d 59 63 51 48 44 42 53
                            Data Ascii: 626Ys0Y6YZJ5lhnuklhWnOySafc+7pJZluhpZZAAdceWUnWATgTDMwbABppJJOSmmllfZiKaS9PIrpBjBguummno5KaqamRorpo6Oq6ukxztiQgyeIItpJG1jEEIANuu7Ka6++/gpssMIOS2yxwgZAQA4HyDrrrJ0828YC0k5L7bQtLHBtti1sy2233n7LLZ8SUUQh7rhINNDADuqKMcIBOLyLwyNmDIJGvdjeq223R6Cxrxn++ksIDmYcQHDBS
                            2024-08-29 22:39:58 UTC16384INData Raw: 52 42 66 61 54 62 79 46 30 69 6b 49 7a 72 4a 55 63 35 62 69 52 63 69 65 68 51 69 32 69 67 51 41 59 43 79 49 59 77 74 42 47 4d 62 41 42 77 47 68 2f 53 6e 52 54 4c 30 41 51 6f 34 41 78 65 6f 4d 47 58 45 33 67 53 76 4d 73 59 44 33 42 65 6f 52 63 59 38 49 55 34 58 72 58 47 2f 34 79 57 69 4d 4f 52 32 6f 43 78 4c 34 57 67 6a 69 6d 63 68 6f 53 2b 35 43 4d 61 6f 67 38 6b 43 2b 6a 45 48 5a 4c 5a 69 54 59 51 6b 6e 51 35 50 4a 31 46 49 71 41 4d 43 69 47 74 4c 36 36 6a 7a 41 30 6d 36 62 38 4d 43 41 4d 46 45 5a 68 47 4e 4b 61 68 44 52 51 49 77 35 50 2f 6b 47 49 55 51 54 6b 48 4e 6c 68 43 4a 73 54 62 34 6c 46 36 68 70 6d 69 38 45 30 56 79 68 6f 53 7a 6e 51 57 76 4b 4d 63 52 52 4a 51 2b 43 63 55 34 76 43 6a 67 58 49 76 68 53 71 63 78 6a 65 6f 43 53 36 30 37 63 42 4c 66
                            Data Ascii: RBfaTbyF0ikIzrJUc5biRciehQi2igQAYCyIYwtBGMbABwGh/SnRTL0AQo4AxeoMGXE3gSvMsYD3BeoRcY8IU4XrXG/4yWiMOR2oCxL4WgjimchoS+5CMaog8kC+jEHZLZiTYQknQ5PJ1FIqAMCiGtL66jzA0m6b8MCAMFEZhGNKahDRQIw5P/kGIUQTkHNlhCJsTb4lF6hpmi8E0VyhoSznQWvKMcRRJQ+CcU4vCjgXIvhSqcxjeoCS607cBLf
                            2024-08-29 22:39:58 UTC16384INData Raw: 65 64 52 53 41 44 49 46 79 61 6e 4e 63 58 4d 70 49 79 32 71 72 2b 52 4c 53 6e 69 61 65 30 6b 54 61 68 45 6e 44 32 64 44 67 6e 57 31 74 4a 6d 37 69 64 57 58 77 7a 51 44 6d 67 68 6c 69 6f 67 51 4d 6f 34 42 6e 75 73 70 68 6f 52 76 39 4f 43 35 56 6f 51 68 50 6b 4c 46 4a 5a 6b 39 70 30 72 70 35 30 38 4c 6a 6f 5a 6c 49 77 55 4e 51 52 39 4a 72 65 6d 42 66 57 6d 35 6f 76 46 6b 31 59 74 4f 59 51 4c 57 74 6d 4a 35 73 67 48 76 74 59 75 4c 6c 74 58 74 34 69 63 4c 55 4b 4e 42 35 76 4b 63 65 38 38 68 55 61 72 33 67 64 39 37 63 4a 73 75 56 63 68 71 79 36 31 65 56 68 35 48 61 64 59 4a 50 4f 2b 4a 72 42 59 45 66 33 66 76 31 6c 65 48 39 77 33 67 62 78 49 48 57 33 4f 4e 31 63 59 39 4f 41 6b 36 75 66 59 72 38 5a 67 67 4b 47 62 68 71 79 35 58 61 33 45 64 36 51 55 6d 75 68 6e
                            Data Ascii: edRSADIFyanNcXMpIy2qr+RLSniae0kTahEnD2dDgnW1tJm7idWXwzQDmghliogQMo4BnusphoRv9OC5VoQhPkLFJZk9p0rp508LjoZlIwUNQR9JremBfWm5ovFk1YtOYQLWtmJ5sgHvtYuLltXt4icLUKNB5vKce88hUar3gd97cJsuVchqy61eVh5HadYJPO+JrBYEf3fv1leH9w3gbxIHW3ON1cY9OAk6ufYr8ZggKGbhqy5Xa3Ed6QUmuhn
                            2024-08-29 22:39:58 UTC16384INData Raw: 31 39 33 49 67 41 53 47 47 30 6e 51 38 52 30 45 47 52 46 6b 65 47 78 75 65 47 52 71 6b 6d 33 70 36 66 69 69 47 49 35 6d 64 76 45 64 30 31 51 6d 65 56 57 75 6d 56 78 67 61 57 4b 69 6f 44 6f 4d 6f 2f 56 4f 51 72 34 47 57 6b 32 75 57 59 56 69 71 61 54 6b 53 5a 6d 56 6c 36 76 51 41 58 78 41 42 39 50 41 4d 57 5a 41 41 73 5a 45 41 63 78 41 45 48 59 41 45 52 73 41 41 64 74 49 32 52 5a 69 68 5a 35 68 36 66 65 69 67 31 69 69 46 2f 47 65 53 67 54 69 6e 78 48 53 70 73 4d 46 65 69 6f 71 69 6a 50 6d 70 32 76 69 69 59 57 69 6f 50 58 4f 6f 2f 5a 45 4f 47 64 51 51 57 64 49 4b 6e 7a 6b 66 6f 6f 43 6f 57 6f 4f 71 71 32 69 6d 72 4a 6f 59 63 2b 4f 4f 50 44 56 6f 4c 44 71 52 6c 5a 71 73 57 58 41 49 55 4e 43 64 6d 69 75 47 49 66 6d 62 78 6c 61 68 44 4c 69 71 76 2f 75 71 6a 74
                            Data Ascii: 193IgASGG0nQ8R0EGRFkeGxueGRqkm3p6fiiGI5mdvEd01QmeVWumVxgaWKioDoMo/VOQr4GWk2uWYViqaTkSZmVl6vQAXxAB9PAMWZAAsZEAcxAEHYAERsAAdtI2RZihZ5h6feig1iiF/GeSgTinxHSpsMFeioqijPmp2viiYWioPXOo/ZEOGdQQWdIKnzkfooCoWoOqq2imrJoYc+OOPDVoLDqRlZqsWXAIUNCdmiuGIfmbxlahDLiqv/uqjt
                            2024-08-29 22:39:58 UTC16384INData Raw: 47 6c 2b 36 68 78 49 41 4e 6a 78 4c 4e 6a 31 4c 32 45 73 67 59 4d 4d 41 6f 43 45 63 52 62 79 6c 79 37 6d 38 48 37 70 6d 4c 61 45 46 78 52 6d 58 5a 43 6f 41 5a 71 49 41 51 76 4d 4d 49 6c 2f 4c 6a 30 57 37 2f 35 69 37 77 6f 6a 4d 55 75 7a 41 7a 41 45 41 48 52 61 31 34 54 5a 7a 35 7a 38 4b 67 41 67 4c 30 37 33 4b 4d 2b 7a 41 4b 38 47 67 73 43 6b 61 57 78 6f 46 36 37 42 58 41 32 71 56 38 48 4b 45 35 61 45 4d 58 4d 70 77 7a 68 38 41 75 56 36 37 69 53 57 37 38 73 66 4c 38 6f 33 41 77 75 2f 41 74 36 4a 46 5a 51 2f 2b 56 6c 63 38 41 41 48 50 43 6f 46 73 43 62 62 4d 76 41 4f 50 47 36 72 66 73 50 57 63 70 33 7a 45 56 4c 73 66 6c 35 6a 61 59 46 58 4a 42 67 79 75 44 48 79 6b 41 41 78 58 76 46 76 36 43 2f 39 73 76 46 78 2f 41 4c 2f 50 75 35 4d 68 62 4c 4e 62 79 32 54
                            Data Ascii: Gl+6hxIANjxLNj1L2EsgYMMAoCEcRbyly7m8H7pmLaEFxRmXZCoAZqIAQvMMIl/Lj0W7/5i7wojMUuzAzAEAHRa14TZz5z8KgAgL073KM+zAK8GgsCkaWxoF67BXA2qV8HKE5aEMXMpwzh8AuV67iSW78sfL8o3Awu/At6JFZQ/+Vlc8AAHPCoFsCbbMvAOPG6rfsPWcp3zEVLsfl5jaYFXJBgyuDHykAAxXvFv6C/9svFx/AL/Pu5MhbLNby2T
                            2024-08-29 22:39:58 UTC16384INData Raw: 35 37 41 2b 2f 50 67 53 77 76 50 6b 72 33 75 62 6c 76 73 39 57 37 4d 41 63 41 78 42 35 68 4b 6b 70 51 55 68 48 4d 57 4d 49 6d 63 5a 6f 30 55 61 50 46 6f 59 78 75 42 6d 41 59 73 4a 68 6a 78 49 67 63 46 71 63 46 6d 35 5a 77 34 42 34 65 50 50 61 6f 6f 4a 66 51 6d 44 42 6a 62 76 61 78 6f 69 4b 41 69 67 55 71 4d 32 66 32 6d 4d 6c 47 6c 43 4d 6a 61 4e 4a 74 32 4a 41 4f 52 72 70 7a 4d 45 7a 34 4e 50 45 50 61 56 4b 6c 53 35 6b 75 35 66 45 68 30 41 4e 4b 6b 78 78 51 65 6e 42 56 36 74 57 70 56 43 6c 5a 76 52 6f 6f 2f 31 41 4a 44 55 49 71 7a 61 6e 45 51 59 43 77 45 69 55 65 70 4a 72 32 4d 5a 67 41 4e 6d 77 61 63 74 43 69 35 65 47 4c 69 51 59 77 6a 72 69 59 51 31 74 43 68 41 4a 55 71 42 68 5a 57 4f 56 4a 6c 53 78 64 77 71 54 35 6d 47 59 63 53 32 73 4d 2b 41 79 36 41
                            Data Ascii: 57A+/PgSwvPkr3ublvs9W7MAcAxB5hKkpQUhHMWMImcZo0UaPFoYxuBmAYsJhjxIgcFqcFm5Zw4B4ePPaooJfQmDBjbvaxoiKAigUqM2f2mMlGlCMjaNJt2JAORrpzMEz4NPEPaVKlS5ku5fEh0ANKkxxQenBV6tWpVClZvRoo/1AJDUIqzanEQYCwEiUepJr2MZgANmwactCi5eGLiQYwjriYQ1tChAJUqBhZWOVJlSxdwqT5mGYcS2sM+Ay6A
                            2024-08-29 22:39:58 UTC16384INData Raw: 69 6a 68 6e 6f 79 79 61 71 4c 2f 30 47 79 6e 54 54 30 56 42 6c 57 35 51 7a 42 5a 50 55 34 67 4a 63 42 4b 4e 54 67 34 67 67 75 32 6d 68 43 35 6b 48 37 70 63 4e 6d 4b 4a 71 41 56 70 69 39 38 76 49 35 47 45 6a 74 58 70 61 76 53 51 56 34 56 72 44 41 55 44 69 71 4a 67 30 62 32 42 42 44 61 69 43 72 62 6d 72 49 41 75 6a 55 38 42 31 57 50 51 6c 4b 6c 72 36 6d 43 67 41 5a 31 42 75 51 67 58 38 59 38 4e 7a 7a 50 4e 67 65 45 68 59 58 61 67 5a 67 6c 49 30 4d 5a 44 52 76 4b 50 58 32 62 61 39 31 4a 7a 33 36 55 75 55 45 76 39 44 77 35 70 79 44 75 73 76 45 68 35 46 4d 79 36 6f 58 4a 2f 77 70 6f 45 6d 65 6b 79 72 50 50 74 4d 69 44 38 36 5a 5a 34 44 35 30 45 57 6e 7a 51 72 53 33 30 61 42 44 64 33 6d 6f 6c 74 76 37 68 6e 55 61 39 33 6a 35 68 51 41 67 4f 51 43 69 34 43 6e 42
                            Data Ascii: ijhnoyyaqL/0GynTT0VBlW5QzBZPU4gJcBKNTg4ggu2mhC5kH7pcNmKJqAVpi98vI5GEjtXpavSQV4VrDAUDiqJg0b2BBDaiCrbmrIAujU8B1WPQlKlr6mCgAZ1BuQgX8Y8NzzPNgeEhYXagZglI0MZDRvKPX2ba91Jz36UuUEv9Dw5pyDusvEh5FMy6oXJ/wpoEmekyrPPtMiD86ZZ4D50EWnzQrS30aBDd3moltv7hnUa93j5hQAgOQCi4CnB
                            2024-08-29 22:39:58 UTC16384INData Raw: 63 44 7a 49 6b 62 39 35 64 62 2f 35 33 62 56 35 2f 36 31 55 48 67 41 4c 36 2f 2f 4e 47 37 51 45 54 4e 6e 78 42 75 63 53 50 43 34 6d 48 48 65 47 48 70 4c 57 79 7a 46 39 33 66 52 77 59 42 49 45 36 74 61 6f 61 44 32 74 63 6c 44 76 6a 4c 6b 66 35 79 76 2f 2b 64 34 58 79 36 75 74 38 64 38 48 6e 51 31 78 77 43 44 31 63 76 77 2b 47 74 61 37 43 33 65 2f 46 69 52 6b 51 4b 32 75 46 34 5a 57 50 61 36 35 6e 6d 74 4b 65 72 6b 46 77 2f 75 4a 33 68 69 50 41 39 75 4b 48 38 63 6b 54 41 48 65 61 6c 37 7a 76 6f 52 55 39 31 30 35 76 2b 36 6b 38 49 73 7a 6b 51 49 58 50 31 6a 74 76 36 37 77 44 42 6f 68 58 2f 37 72 48 72 39 75 66 38 6a 72 79 2b 53 36 33 63 51 6a 41 42 69 6b 7a 67 64 4c 58 42 62 65 72 7a 70 34 41 4a 6d 32 41 43 74 5a 33 4f 63 4f 67 72 58 2b 38 32 38 76 7a 79 53
                            Data Ascii: cDzIkb95db/53bV5/61UHgAL6//NG7QETNnxBucSPC4mHHeGHpLWyzF93fRwYBIE6taoaD2tclDvjLkf5yv/+d4Xy6ut8d8HnQ1xwCD1cvw+Gta7C3e/FiRkQK2uF4ZWPa65nmtKerkFw/uJ3hiPA9uKH8ckTAHeal7zvoRU9105v+6k8IszkQIXP1jtv67wDBohX/7rHr9uf8jry+S63cQjABikzgdLXBberzp4AJm2ACtZ3OcOgrX+828vzyS


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            128192.168.2.54985818.245.175.174434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:57 UTC382OUTGET /visitorside/js/vendor.a1286b37.js HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC799INHTTP/1.1 200 OK
                            Content-Type: application/javascript
                            Content-Length: 114414
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:54 GMT
                            Server: nginx/1.22.1
                            Last-Modified: Wed, 07 Aug 2024 08:34:46 GMT
                            ETag: "66b331a6-1beee"
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                            Access-Control-Expose-Headers: Content-Length,Content-Range
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            X-Cache: Hit from cloudfront
                            Via: 1.1 19f91c9f688c0d2eeda24f69dd372b66.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: CDG55-P1
                            X-Amz-Cf-Id: TWbpQ7C2JqrTMI4MGD7G1mqETmO50-Vd8mmO8e5qQEiRgN6mKAmrfA==
                            Age: 3
                            2024-08-29 22:39:58 UTC15585INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 38 2d 30 37 20 30 38 3a 32 37 3a 33 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 33 37 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 38 66 66 30 64 65 62 61 62 36 33 36 30 32 33 65 32 33 61 36 64 33 33 32 35 34 61 36 36 36 34 66 38 35 34 61 32 35 30 61 0a 20 2a 2f 0a 0a 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f
                            Data Ascii: /** * compiled: 2024-08-07 08:27:38 * version: 1.8.137 * commit: 8ff0debab636023e23a6d33254a6664f854a250a */var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?
                            2024-08-29 22:39:58 UTC405INData Raw: 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 2c 33 32 26 72 2e 5f 5f 75 3f 5b 64 5d 3a 6e 75 6c 6c 2c 69 2c 6e 75 6c 6c 3d 3d 64 3f 42 75 28 72 29 3a 64 2c 21 21 28 33 32 26 72 2e 5f 5f 75 29 2c 63 29 2c 75 2e 5f 5f 2e 5f 5f 6b 5b 75 2e 5f 5f 69 5d 3d 75 2c 65 72 28 69 2c 75 2c 63 29 2c 75 2e 5f 5f 65 21 3d 64 26 26 48 75 28 75 29 29 2c 50 75 2e 6c 65 6e 67 74 68 3e 74 26 26 50 75 2e 73 6f 72 74 28 43 75 29 29 3b 57 75 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 4b 75 28 65 2c 74 2c 6e 2c 75 2c 72 2c 64 2c 6f 2c 69 2c 63 2c 66 2c 61 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 5f 2c 68 2c 76 3d 75 26 26 75 2e 5f 5f 6b 7c 7c 6a 75 2c 79 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 63 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 75 2c
                            Data Ascii: nerSVGElement,32&r.__u?[d]:null,i,null==d?Bu(r):d,!!(32&r.__u),c),u.__.__k[u.__i]=u,er(i,u,c),u.__e!=d&&Hu(u)),Pu.length>t&&Pu.sort(Cu));Wu.__r=0}function Ku(e,t,n,u,r,d,o,i,c,f,a){var s,l,p,_,h,v=u&&u.__k||ju,y=t.length;for(n.__d=c,function(e,t,n){var u,
                            2024-08-29 22:39:58 UTC6790INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 53 74 72 69 6e 67 3f 46 75 28 6e 75 6c 6c 2c 72 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 72 29 3a 49 75 28 72 29 3f 46 75 28 55 75 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 72 2e 5f 5f 62 3e 30 3f 46 75 28 72 2e 74 79 70 65 2c 72 2e 70 72 6f 70 73 2c 72 2e 6b 65 79 2c 72 2e 72 65 66 3f 72 2e 72 65 66 3a 6e 75 6c 6c 2c 72 2e 5f 5f 76 29 3a 72 29 3f 28 72 2e 5f 5f 3d 65 2c 72 2e 5f 5f 62 3d 65 2e 5f 5f 62 2b 31 2c 69 3d 47 75 28 72 2c 6e 2c 6f 3d 75 2b 73 2c 61 29 2c 72 2e 5f 5f 69 3d 69 2c 64 3d 6e 75 6c 6c 2c 2d
                            Data Ascii: g"==typeof r||"number"==typeof r||"bigint"==typeof r||r.constructor==String?Fu(null,r,null,null,r):Iu(r)?Fu(Uu,{children:r},null,null,null):r.__b>0?Fu(r.type,r.props,r.key,r.ref?r.ref:null,r.__v):r)?(r.__=e,r.__b=e.__b+1,i=Gu(r,n,o=u+s,a),r.__i=i,d=null,-
                            2024-08-29 22:39:58 UTC4067INData Raw: 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 63 61 74 63 68 28 65 29 7b 78 75 2e 5f 5f 65 28 65 2c 74 29 7d 75 2e 62 61 73 65 3d 75 2e 5f 5f 50 3d 6e 75 6c 6c 2c 65 2e 5f 5f 63 3d 76 6f 69 64 20 30 7d 69 66 28 75 3d 65 2e 5f 5f 6b 29 66 6f 72 28 72 3d 30 3b 72 3c 75 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 75 5b 72 5d 26 26 75 72 28 75 5b 72 5d 2c 74 2c 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 74 79 70 65 29 3b 6e 7c 7c 6e 75 6c 6c 3d 3d 65 2e 5f 5f 65 7c 7c 4e 75 28 65 2e 5f 5f 65 29 2c 65 2e 5f 5f 3d 65 2e 5f 5f 65 3d 65 2e 5f 5f 64 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 72 72 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28
                            Data Ascii: illUnmount()}catch(e){xu.__e(e,t)}u.base=u.__P=null,e.__c=void 0}if(u=e.__k)for(r=0;r<u.length;r++)u[r]&&ur(u[r],t,n||"function"!=typeof e.type);n||null==e.__e||Nu(e.__e),e.__=e.__e=e.__d=void 0}function rr(e,t,n){return this.constructor(e,n)}function dr(
                            2024-08-29 22:39:58 UTC12792INData Raw: 64 29 2c 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 28 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 3c 31 32 38 3f 65 3a 74 3c 32 30 34 38 3f 69 28 31 39 32 7c 74 3e 3e 3e 36 29 2b 69 28 31 32 38 7c 36 33 26 74 29 3a 69 28 32 32 34 7c 74 3e 3e 3e 31 32 26 31 35 29 2b 69 28 31 32 38 7c 74 3e 3e 3e 36 26 36 33 29 2b 69 28 31 32 38 7c 36 33 26 74 29 3b 76 61 72 20 74 3d 36 35 35 33 36 2b 31 30 32 34 2a 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 35 35 32 39 36 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 2d 35 36 33 32 30 29 3b 72 65 74 75 72 6e 20 69 28 32 34 30 7c 74 3e 3e 3e 31 38 26 37 29 2b 69 28 31 32 38
                            Data Ascii: d),i=String.fromCharCode,c=function(e){if(e.length<2)return(t=e.charCodeAt(0))<128?e:t<2048?i(192|t>>>6)+i(128|63&t):i(224|t>>>12&15)+i(128|t>>>6&63)+i(128|63&t);var t=65536+1024*(e.charCodeAt(0)-55296)+(e.charCodeAt(1)-56320);return i(240|t>>>18&7)+i(128
                            2024-08-29 22:39:58 UTC3592INData Raw: 65 65 35 5c 75 64 65 65 39 5c 75 64 65 66 30 5c 75 64 65 66 33 5d 7c 5b 5c 75 32 30 33 63 5c 75 32 30 34 39 5c 75 32 31 33 39 5c 75 32 31 39 34 2d 5c 75 32 31 39 39 5c 75 32 31 61 39 5c 75 32 31 61 61 5c 75 32 33 31 61 5c 75 32 33 31 62 5c 75 32 33 32 38 5c 75 32 33 63 66 5c 75 32 33 65 64 2d 5c 75 32 33 65 66 5c 75 32 33 66 31 5c 75 32 33 66 32 5c 75 32 33 66 38 2d 5c 75 32 33 66 61 5c 75 32 34 63 32 5c 75 32 35 61 61 5c 75 32 35 61 62 5c 75 32 35 62 36 5c 75 32 35 63 30 5c 75 32 35 66 62 2d 5c 75 32 35 66 65 5c 75 32 36 30 30 2d 5c 75 32 36 30 34 5c 75 32 36 30 65 5c 75 32 36 31 31 5c 75 32 36 31 34 5c 75 32 36 31 35 5c 75 32 36 31 38 5c 75 32 36 32 30 5c 75 32 36 32 32 5c 75 32 36 32 33 5c 75 32 36 32 36 5c 75 32 36 32 61 5c 75 32 36 32 65 5c 75 32 36
                            Data Ascii: ee5\udee9\udef0\udef3]|[\u203c\u2049\u2139\u2194-\u2199\u21a9\u21aa\u231a\u231b\u2328\u23cf\u23ed-\u23ef\u23f1\u23f2\u23f8-\u23fa\u24c2\u25aa\u25ab\u25b6\u25c0\u25fb-\u25fe\u2600-\u2604\u260e\u2611\u2614\u2615\u2618\u2620\u2622\u2623\u2626\u262a\u262e\u26
                            2024-08-29 22:39:58 UTC12792INData Raw: 65 63 35 5c 75 64 65 64 30 2d 5c 75 64 65 64 32 5c 75 64 65 64 35 2d 5c 75 64 65 64 37 5c 75 64 65 64 64 2d 5c 75 64 65 64 66 5c 75 64 65 65 62 5c 75 64 65 65 63 5c 75 64 65 66 34 2d 5c 75 64 65 66 63 5c 75 64 66 65 30 2d 5c 75 64 66 65 62 5c 75 64 66 66 30 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 30 64 5c 75 64 64 30 65 5c 75 64 64 31 30 2d 5c 75 64 64 31 37 5c 75 64 64 32 30 2d 5c 75 64 64 32 35 5c 75 64 64 32 37 2d 5c 75 64 64 32 66 5c 75 64 64 33 61 5c 75 64 64 33 63 5c 75 64 64 33 66 2d 5c 75 64 64 34 35 5c 75 64 64 34 37 2d 5c 75 64 64 37 36 5c 75 64 64 37 38 2d 5c 75 64 64 62 34 5c 75 64 64 62 37 5c 75 64 64 62 61 5c 75 64 64 62 63 2d 5c 75 64 64 63 63 5c 75 64 64 64 30 5c 75 64 64 64 65 2d 5c 75 64 64 66 66 5c 75 64 65 37 30 2d 5c 75 64 65 37 34 5c
                            Data Ascii: ec5\uded0-\uded2\uded5-\uded7\udedd-\udedf\udeeb\udeec\udef4-\udefc\udfe0-\udfeb\udff0]|\ud83e[\udd0d\udd0e\udd10-\udd17\udd20-\udd25\udd27-\udd2f\udd3a\udd3c\udd3f-\udd45\udd47-\udd76\udd78-\uddb4\uddb7\uddba\uddbc-\uddcc\uddd0\uddde-\uddff\ude70-\ude74\
                            2024-08-29 22:39:58 UTC6396INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 5f 5f 4e 7d 29 29 29 72 65 74 75 72 6e 21 64 7c 7c 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 3b 76 61 72 20 6f 3d 21 31 3b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 5f 5f 4e 29 7b 76 61 72 20 74 3d 65 2e 5f 5f 5b 30 5d 3b 65 2e 5f 5f 3d 65 2e 5f 5f 4e 2c 65 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 74 21 3d 3d 65 2e 5f 5f 5b 30 5d 26 26 28 6f 3d 21 30 29 7d 7d 29 29 2c 21 28 21 6f 26 26 75 2e 5f 5f 63 2e 70 72 6f 70 73 3d 3d 3d 65 29 26 26 28 21 64 7c 7c 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 29 7d 3b 58 6f 2e 75 3d 21 30 3b 76 61 72 20 64 3d 58 6f 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64
                            Data Ascii: ((function(e){return!e.__N})))return!d||d.call(this,e,t,n);var o=!1;return r.forEach((function(e){if(e.__N){var t=e.__[0];e.__=e.__N,e.__N=void 0,t!==e.__[0]&&(o=!0)}})),!(!o&&u.__c.props===e)&&(!d||d.call(this,e,t,n))};Xo.u=!0;var d=Xo.shouldComponentUpd
                            2024-08-29 22:39:58 UTC12792INData Raw: 68 55 29 7c 63 6f 6c 6f 72 7c 64 6f 6d 69 6e 61 6e 74 7c 66 69 6c 6c 7c 66 6c 6f 6f 64 7c 66 6f 6e 74 7c 67 6c 79 70 68 28 3f 21 52 29 7c 68 6f 72 69 7a 7c 69 6d 61 67 65 28 21 53 29 7c 6c 65 74 74 65 72 7c 6c 69 67 68 74 69 6e 67 7c 6d 61 72 6b 65 72 28 3f 21 48 7c 57 7c 55 29 7c 6f 76 65 72 6c 69 6e 65 7c 70 61 69 6e 74 7c 70 6f 69 6e 74 65 72 7c 73 68 61 70 65 7c 73 74 6f 70 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 7c 73 74 72 6f 6b 65 7c 74 65 78 74 28 3f 21 4c 29 7c 74 72 61 6e 73 66 6f 72 6d 7c 75 6e 64 65 72 6c 69 6e 65 7c 75 6e 69 63 6f 64 65 7c 75 6e 69 74 73 7c 76 7c 76 65 63 74 6f 72 7c 76 65 72 74 7c 77 6f 72 64 7c 77 72 69 74 69 6e 67 7c 78 28 3f 21 43 29 29 5b 41 2d 5a 5d 2f 2c 56 69 3d 2f 5e 6f 6e 28 41 6e 69 7c 54 72 61 7c 54 6f 75 7c 42
                            Data Ascii: hU)|color|dominant|fill|flood|font|glyph(?!R)|horiz|image(!S)|letter|lighting|marker(?!H|W|U)|overline|paint|pointer|shape|stop|strikethrough|stroke|text(?!L)|transform|underline|unicode|units|v|vector|vert|word|writing|x(?!C))[A-Z]/,Vi=/^on(Ani|Tra|Tou|B


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            129192.168.2.54985675.2.42.2404434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:58 UTC653OUTPOST /visitor.ashx?siteId=60003589 HTTP/1.1
                            Host: 09i32g.uuie34661.com
                            Connection: keep-alive
                            Content-Length: 69
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:58 UTC69OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 22 67 65 74 43 6f 6e 66 69 67 22 2c 22 63 68 61 74 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 73 6f 53 65 73 73 69 6f 6e 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 69 64 22 3a 31 7d 5d
                            Data Ascii: [{"type":"getConfig","chatVersion":"","ssoSessionToken":null,"id":1}]
                            2024-08-29 22:39:59 UTC566INHTTP/1.1 200 OK
                            Date: Thu, 29 Aug 2024 22:39:58 GMT
                            Content-Type: text/json
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Origin: https://www.bet3656001.com:8989
                            arrServer: chatserver2
                            P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            X-Xss-Protection: 1; mode=block
                            Content-Security-Policy: default-src 'self'
                            Referrer-Policy: no-referrer
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            2024-08-29 22:39:59 UTC1328INData Raw: 35 32 39 0d 0a 5b 7b 22 74 79 70 65 22 3a 22 67 65 74 43 6f 6e 66 69 67 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 66 61 63 65 62 6f 6f 6b 41 70 70 49 64 22 3a 22 31 35 33 38 37 31 39 31 32 30 34 31 30 35 35 39 22 2c 22 61 74 74 61 63 68 6d 65 6e 74 4d 61 78 53 69 7a 65 22 3a 31 30 2c 22 61 74 74 61 63 68 6d 65 6e 74 4d 61 78 43 6f 75 6e 74 22 3a 32 30 2c 22 66 72 65 71 75 65 6e 63 79 4c 69 6d 69 74 22 3a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 35 2c 22 63 6f 75 6e 74 22 3a 35 2c 22 70 65 6e 61 6c 74 79 22 3a 33 30 2c 22 72 65 70 65 61 74 22 3a 33 7d 2c 22 68 65 61 72 74 62 65 61 74 22 3a 7b 22 6f 6e 6c 69 6e 65 22 3a 5b 7b 22 64 75 72 61 74 69 6f 6e 22 3a 33 30 2e 30 2c 22 74 69 6d 65 73 70 61 6e 22 3a 33 30 30 2e 30 7d 2c 7b 22 64 75 72 61 74 69 6f 6e 22 3a
                            Data Ascii: 529[{"type":"getConfig","payload":{"facebookAppId":"1538719120410559","attachmentMaxSize":10,"attachmentMaxCount":20,"frequencyLimit":{"duration":5,"count":5,"penalty":30,"repeat":3},"heartbeat":{"online":[{"duration":30.0,"timespan":300.0},{"duration":
                            2024-08-29 22:39:59 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            130192.168.2.549860103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:58 UTC389OUTGET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 312
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-138"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271441
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 7abaaa8baaccf9039ff267ee95a3fab6
                            2024-08-29 22:39:59 UTC312INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 30 41 41 41 41 4e 43 41 59 41 41 41 42 79 36 2b 52 38 41 41 41 41 71 55 6c 45 51 56 52 34 32 6d 4e 67 49 41 42 34 53 69 4c 7a 6b 44 48 52 43 6c 74 33 0a 72 76 34 50 77 6c 67 31 63 52 64 48 35 41 6d 56 78 5a 53 48 7a 2b 39 35 41 56 4c 6b 50 36 76 74 4e 6b 67 4d 70 67 6e 45 78 74 43 67 57 4a 38 2b 73 58 54 44 77 76 38 77 52 65 67 59 52 52 4e 58 55 58 69 32 2f 63 54 71 51 37 67 55 0a 77 7a 42 49 48 56 69 44 59 47 6c 30 65 64 79 69 69 5a 38 49 61 51 42 68 6b 44 71 51 65 6f 61 77 65 64 31 50 69 64 45 41 77 79 44 31 44 4a 79 46 59 64 6b 67 54 49 77 47 6d 46 71 77 45 7a 6b 4b 51 74 4f 52 4a 55 50 6e 64 6a 32 46 0a 59 57 52 78 6b 44 70 34 51 4b 42 72 67 6b 6e 69 45 67 63
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gUwzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2FYWRxkDp4QKBrgkniEgc


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            131192.168.2.549861103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC391OUTGET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC685INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1030
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-406"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271440
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: 49c8b02b3697fcc5ed29d951a8439915
                            2024-08-29 22:39:59 UTC1030INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 41 51 44 30 41 65 59 41 41 41 42 61 51 41 42 35 57 67 42 32 56 67 42 33 56 77 46 62 51 51 42 6b 53 41 42 7a 56 41 42 78 55 77 42 33 57 51 42 70 53 77 42 65 52 41 46 68 52 67 42 63 51 77 46 30 56 51 42 6a 0a 52 77 46 76 55 67 46 75 55 51 46 6f 53 77 46 79 56 41 42 67 52 51 64 75 55 51 42 72 54 51 42 37 57 51 42 35 57 41 35 33 57 51 42 72 54 77 56 75 55 41 42 74 55 41 4a 72 54 51 42 69 52 67 42 6d 53 51 46 75 54 77 46 66 52 41 46 6c 0a 53 51 46 66 52 51 42 71 54 41 42 64 51 77 42 75 55 51 46 5a 51 41 4e 73 54 67 4a 31 56 67 42 70 53 67 46 71 54 41 4a 63 51 78 52 39 58 77 46 64 52 41 4a 69 52 77 46 6b 53 41 5a 78 55 77 42 62 51 67 42 77 55 67 74 30 56 67 46 62 0a 51 67 42 31 56 51 4a 70 54 41 6c 79 56 41 5a 76 55 51 46
                            Data Ascii: abcdeR0lGODlhAQD0AeYAAABaQAB5WgB2VgB3VwFbQQBkSABzVABxUwB3WQBpSwBeRAFhRgBcQwF0VQBjRwFvUgFuUQFoSwFyVABgRQduUQBrTQB7WQB5WA53WQBrTwVuUABtUAJrTQBiRgBmSQFuTwFfRAFlSQFfRQBqTABdQwBuUQFZQANsTgJ1VgBpSgFqTAJcQxR9XwFdRAJiRwFkSAZxUwBbQgBwUgt0VgFbQgB1VQJpTAlyVAZvUQF


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            132192.168.2.549862103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC387OUTGET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 15510
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-3c96"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271441
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: e2cb761dc06dc13789a88cfc569e7ebd
                            2024-08-29 22:39:59 UTC15510INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 41 38 41 41 44 2f 34 51 4d 72 61 48 52 30 63 44 6f 76 0a 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 0a 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 0a 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            133192.168.2.549859103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC389OUTGET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 10444
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-28cc"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271441
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                            X-Cdn-Request-ID: 10df5064875b04dc4e67124bb9dd7e20
                            2024-08-29 22:39:59 UTC10444INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 41 36 41 41 44 2f 34 51 4d 64 61 48 52 30 63 44 6f 76 0a 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 0a 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 0a 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                            Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA6AAD/4QMdaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSB


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            134192.168.2.549863103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC389OUTGET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC687INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 15757
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-3d8d"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271440
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 5b35c7f433dd93c0ea6a2f01651f12bc
                            2024-08-29 22:39:59 UTC15697INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 0a 41 49 51 41 42 67 51 45 42 41 55 45 42 67 55 46 42 67 6b 47 42 51 59 4a 43 77 67 47 42 67 67 4c 44 41 6f 4b 43 77 6f 4b 44 42 41 4d 44 41 77 4d 44 41 77 51 44 41 34 50 45 41 38 4f 44 42 4d 54 46 42 51 54 45 78 77 62 47 78 73 63 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 77 45 48 42 77 63 4e 44 41 30 59 45 42 41 59 47 68 55 52 46 52 6f 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38
                            Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxscHx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8
                            2024-08-29 22:39:59 UTC60INData Raw: 53 2f 57 32 75 78 37 64 36 44 33 7a 6c 37 76 0a 4d 54 67 2f 55 66 59 66 53 64 45 75 63 4e 35 6d 37 7a 38 50 31 61 71 57 53 74 42 6f 50 77 35 50 58 6f 78 6c 46 38 5a 2f 2f 39 6b 3d
                            Data Ascii: S/W2ux7d6D3zl7vMTg/UfYfSdEucN5m7z8P1aqWStBoPw5PXoxlF8Z//9k=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            135192.168.2.54986618.245.175.174434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC382OUTGET /visitorside/js/bundle.f68cefcd.js HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC799INHTTP/1.1 200 OK
                            Content-Type: application/javascript
                            Content-Length: 579616
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:54 GMT
                            Server: nginx/1.22.1
                            Last-Modified: Wed, 07 Aug 2024 08:34:46 GMT
                            ETag: "66b331a6-8d820"
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                            Access-Control-Expose-Headers: Content-Length,Content-Range
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            X-Cache: Hit from cloudfront
                            Via: 1.1 e6e7338e2c594c9fd9210b1f5992c9d2.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: CDG55-P1
                            X-Amz-Cf-Id: OoW63xHrJjXawT2OW8r6LII-7c69DSzKPZj-yMqeGLgqCAXWb6E8nA==
                            Age: 5
                            2024-08-29 22:39:59 UTC15585INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 38 2d 30 37 20 30 38 3a 32 37 3a 33 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 33 37 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 38 66 66 30 64 65 62 61 62 36 33 36 30 32 33 65 32 33 61 36 64 33 33 32 35 34 61 36 36 36 34 66 38 35 34 61 32 35 30 61 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 6d 20 61 73 20 74 2c 61 20 61 73 20 65 2c 64 20 61 73 20 6e 2c 79 20 61 73 20 69 2c 65 20 61 73 20 6f 2c 66 20 61 73 20 61 2c 67 20 61 73 20 72 2c 74 20 61 73 20 73 2c 68 20 61 73 20 63 2c 69 20 61 73 20 64 2c 71 20 61 73 20 6c 2c 24 20 61 73 20 75 2c 62 20 61 73 20 70 2c 63 20 61 73 20 68 2c 6a 20 61 73 20 66 2c 46 20 61 73 20 67 2c 6b 20 61 73 20 6d 2c 70 20 61 73 20 77 2c 5f 20 61 73 20 62 2c 6c
                            Data Ascii: /** * compiled: 2024-08-07 08:27:38 * version: 1.8.137 * commit: 8ff0debab636023e23a6d33254a6664f854a250a */import{m as t,a as e,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l
                            2024-08-29 22:39:59 UTC11262INData Raw: 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 69 6e 70 75 74 2e 65 72 72 6f 72 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 3a 66 6f 63 75 73 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 34 37 34 37 7d 2e 69 6e 70 75 74 2e 65 72 72 6f 72 7e 2e 69 6e 70 75 74 5f 5f 66 6f 63 75 73 42 6f 72 64 65 72 20 69 3a 3a 61 66 74 65 72 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 7e 2e 69 6e 70 75 74 5f 5f 66 6f 63 75 73 42 6f 72 64 65 72 20 69 3a 3a 62 65 66 6f 72 65 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 7e 2e 69 6e 70 75 74 5f 5f 66 6f 63 75 73 42 6f 72 64 65 72 3a 3a 61 66 74 65 72 2c 2e 69 6e 70 75
                            Data Ascii: eft-color:transparent;border-right-color:transparent}.input.error,.input.error:focus,.input.error:hover{border-color:#d34747}.input.error~.input__focusBorder i::after,.input.error~.input__focusBorder i::before,.input.error~.input__focusBorder::after,.inpu
                            2024-08-29 22:39:59 UTC16384INData Raw: 70 6f 70 75 70 7b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 7d 2e 68 65 61 64 65 72 5f 5f 62 61 6e 6e 65 72 49 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 20 2e 68 65 61 64 65 72 5f 5f 62 61 6e 6e 65 72 49 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 35 34 70 78 29 3b 6d 61 72 67 69 6e 3a 30 20 2d 32 37 70 78 20 2d 32 33 70 78 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 49 6e 66 6f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 2d 6d
                            Data Ascii: popup{color:#000004;font-size:.8rem}.header__bannerImg{max-height:90px;width:auto;height:auto}.window--classic .header__bannerImg{display:block;max-width:calc(100% + 54px);margin:0 -27px -23px}.window--classic .header__agentInfo{overflow:hidden;display:-m
                            2024-08-29 22:39:59 UTC10463INData Raw: 66 69 6c 65 5d 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 38 30 70 78 29 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 2d 2d 68 6f 72 69 7a 6f 6e 61 6c 20 2e 62 6f 78 2d 66 69 65 6c 64 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 66 6f 72 6d 5f 5f 69 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 69 65 6c 64
                            Data Ascii: file]{width:calc(100% - 80px)}.form-fields--horizonal .box-field{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;position:relative;-ms-flex-wrap:wrap;flex-wrap:wrap}.form__inputContainer{position:relative;text-align:center}.field
                            2024-08-29 22:40:00 UTC16384INData Raw: 23 30 30 30 30 30 30 3b 2d 2d 77 68 69 74 65 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 2d 2d 77 68 69 74 65 46 69 78 65 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 2d 2d 77 68 69 74 65 46 69 78 65 64 38 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 30 38 29 3b 2d 2d 77 68 69 74 65 46 69 78 65 64 31 32 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 32 29 3b 2d 2d 77 68 69 74 65 50 6f 70 75 70 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 2d 2d 62 6c 61 63 6b 4c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 33 2c 20 33 33 2c 20 33 33 2c 20 30 2e 32 29 3b 2d 2d 62 6c 61 63 6b 4d 69 64 2d 63 6f 6c 6f 72 3a 23 39 39 39 39 39 39 3b 2d 2d 62 6c 61 63 6b 44 61 72 6b 2d
                            Data Ascii: #000000;--white-color:#FFFFFF;--whiteFixed-color:#FFFFFF;--whiteFixed8-color:rgba(255, 255, 255, 0.08);--whiteFixed12-color:rgba(255, 255, 255, 0.12);--whitePopup-color:#FFFFFF;--blackLight-color:rgba(33, 33, 33, 0.2);--blackMid-color:#999999;--blackDark-
                            2024-08-29 22:40:00 UTC16384INData Raw: 6e 67 2d 73 74 65 70 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 5f 5f 65 6c 65 6d 65 6e 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 61 6d 69 6d 61 74 65 64 2d 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6d 69 6d 61 74 65 64 2d 69 6e 66 69 6e 69 74 65 2c 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 2c 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 5f 5f 65 6c 65 6d 65 6e 74 2d 2d 6c 6f 61 64 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d
                            Data Ascii: ng-step{color:#fff}}.window__chat .dot__element:last-child{margin-right:0}.amimated-infinite{-webkit-animation-iteration-count:infinite}.amimated-infinite,.animated.infinite,.window__chat .dot__element--loadingAnimation{animation-iteration-count:infinite}
                            2024-08-29 22:40:00 UTC16384INData Raw: 6c 65 66 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 30 20 35 70 78 7d 62 75 74 74 6f 6e 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 5f 74 79 70 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 32 37 70 78 3b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 5f 74 79 70 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 5f 61 76 61 74 61 72 73 7b 74 6f 70 3a 2d 31 35 70 78 3b 6c 65 66 74 3a 31 30 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 7d 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 5f 61 76 61 74 61 72 73 20 69 6d 67 7b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 62 6f 72 64 65 72 2d 72
                            Data Ascii: left;border-radius:0 0 0 5px}button.invitation__type{cursor:pointer;padding:0 27px;color:#bbb}.invitation__type:focus{outline:0}.invitation__avatars{top:-15px;left:100px;position:absolute;z-index:99}.invitation__avatars img{width:28px;height:28px;border-r
                            2024-08-29 22:40:00 UTC16384INData Raw: 64 6f 77 5f 5f 66 6f 72 6d 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 61 72 74 69 63 6c 65 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 72 74 69 63 6c 65 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 38 63 38 63 38 7d 2e 6b 62 73 65 61 72 63 68 2d 77 69 6e 64 6f 77 5f 5f 66 6f 72 6d 3e 64 69 76 2e 61 72 74 69 63 6c 65 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 72 74 69 63 6c 65 2d 6c 69 73 74 20 2e 61 72 74 69 63 6c 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 6b 62 73 65 61 72 63 68 2d 77 69 6e 64 6f 77 5f 5f 66 6f 72 6d
                            Data Ascii: dow__form{height:auto}.article-list-container{position:relative}.article-list-container:hover::-webkit-scrollbar-thumb{background-color:#c8c8c8}.kbsearch-window__form>div.article-list-container .article-list .article-item:last-child,.kbsearch-window__form
                            2024-08-29 22:40:00 UTC16384INData Raw: 72 61 70 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 66 63 5f 73 65 6c 65 63 74 5f 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 66 63 5f 73 65 6c 65 63 74 5f 69 6e 70 75 74 5f 6d 75 6c 74 69 70 6c 65 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 35 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 70 78 7d 2e 66 63 5f 73 65 6c 65 63 74 5f 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 66 63 5f 73 65 6c 65 63 74 5f 69 6e 70 75 74 5f 6d 75 6c 74 69 70 6c 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62
                            Data Ascii: rap;cursor:pointer;text-overflow:ellipsis}.fc_select_input_container .fc_select_input_multiple{min-height:31px;padding:0 30px 4px 10px;max-height:85px;overflow-y:scroll;margin-right:1px}.fc_select_input_container .fc_select_input_multiple::-webkit-scrollb
                            2024-08-29 22:40:00 UTC16384INData Raw: 20 72 69 67 68 74 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 72 69 67 68 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 77 69 6e 64 6f 77 2d 2d 61 64 61 70 74 69 76 65 2d 2d 6f 70 65 6e 69 6e 67 20 2e 32 73 20 6c 69 6e 65 61 72 20 6e 6f 6e 65 7d 2e 77 69 6e 64 6f 77 2d 2d 69 65 20 2e 77 68 6f 6c 65 2d 77 69 6e 64 6f 77 2c 2e 77 69 6e 64 6f 77 2d 2d 69 65 20 2e 77 68 6f 6c 65 2d 77 69 6e 64 6f 77 2e 77 69 6e 64 6f 77 2d 2d 61 64 61 70 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 69 6e 64 6f 77 2d 2d 6d 69 6e 69 6d 69 7a 65 64 20 2e 77 68 6f 6c 65 2d 77 69 6e 64 6f 77 7b 61 6e 69 6d 61 74 69 6f 6e 3a 77 69 6e 64 6f 77 2d 2d 6d 69 6e 69 6d 69 7a 69 6e 67 20 2e 33 73 20 6c 69 6e 65 61 72 20 66 6f 72 77 61 72 64 73 7d
                            Data Ascii: right;transform-origin:bottom right;animation:window--adaptive--opening .2s linear none}.window--ie .whole-window,.window--ie .whole-window.window--adaptive{animation:none}.window--minimized .whole-window{animation:window--minimizing .3s linear forwards}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            136192.168.2.54986518.245.175.174434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC382OUTGET /visitorside/js/common.f5fc5fe2.js HTTP/1.1
                            Host: psowoexvd.n2vu8zpu2f6.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:39:59 UTC798INHTTP/1.1 200 OK
                            Content-Type: application/javascript
                            Content-Length: 81966
                            Connection: close
                            Date: Thu, 29 Aug 2024 22:39:54 GMT
                            Server: nginx/1.22.1
                            Last-Modified: Wed, 07 Aug 2024 08:34:46 GMT
                            ETag: "66b331a6-1402e"
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                            Access-Control-Expose-Headers: Content-Length,Content-Range
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            X-Cache: Hit from cloudfront
                            Via: 1.1 da8df4277339b60b1b379ebb4c80b78e.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: CDG55-P1
                            X-Amz-Cf-Id: 3FIDo9b4ZgOFgeSLgq4q-OjQtDIXSOehf404R7cw2pLuBuakiKgH-Q==
                            Age: 5
                            2024-08-29 22:39:59 UTC15586INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 38 2d 30 37 20 30 38 3a 32 37 3a 33 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 33 37 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 38 66 66 30 64 65 62 61 62 36 33 36 30 32 33 65 32 33 61 36 64 33 33 32 35 34 61 36 36 36 34 66 38 35 34 61 32 35 30 61 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 63 20 61 73 20 74 2c 4c 20 61 73 20 6e 2c 62 20 61 73 20 61 2c 44 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 61 31 32 38 36 62 33 37 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 2e 68 61 73 4f
                            Data Ascii: /** * compiled: 2024-08-07 08:27:38 * version: 1.8.137 * commit: 8ff0debab636023e23a6d33254a6664f854a250a */import{y as e,c as t,L as n,b as a,D as r}from"./vendor.a1286b37.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasO
                            2024-08-29 22:39:59 UTC404INData Raw: 4d 61 72 6b 3a 22 2a 20 e8 a1 a8 e7 a4 ba e5 bf 85 e5 a1 ab e9 a1 b9 e3 80 82 22 2c 69 6e 76 69 74 61 74 69 6f 6e 48 65 61 64 65 72 49 6d 61 67 65 3a 22 e9 82 80 e8 af b7 e6 a0 87 e9 a2 98 e5 9b be e7 89 87 22 2c 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 3a 22 e5 9b 9e e5 88 b0 e5 ba 95 e9 83 a8 22 2c 72 65 63 61 70 74 63 68 61 46 61 69 6c 75 72 65 3a 22 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 8c e8 af b7 e5 86 8d e6 ac a1 e5 b0 9d e8 af 95 e3 80 82 22 2c 73 63 72 65 65 6e 53 68 61 72 69 6e 67 56 69 64 65 6f 3a 22 59 6f 75 20 61 72 65 20 6e 6f 77 20 69 6e 20 73 63 72 65 65 6e 20 73 68 61 72 69 6e 67 20 77 69 74 68 20 61 67 65 6e 74 2e 22 2c 72 65 66 75 73 65 53 63 72 65 65 6e 53 68 61 72 69 6e 67 3a 22 43 6c 69 63 6b 20 74 6f 20 64 65 63 6c 69 6e 65 20
                            Data Ascii: Mark:"* ",invitationHeaderImage:"",scrollToBottom:"",recaptchaFailure:"",screenSharingVideo:"You are now in screen sharing with agent.",refuseScreenSharing:"Click to decline
                            2024-08-29 22:39:59 UTC16384INData Raw: e6 82 a8 e5 bd 93 e5 89 8d e7 9a 84 e9 9f b3 e9 a2 91 2f e8 a7 86 e9 a2 91 e9 80 9a e8 af 9d e6 88 96 e5 b1 8f e5 b9 95 e5 85 b1 e4 ba ab e5 b0 86 e7 ab 8b e5 8d b3 e7 bb 93 e6 9d 9f e3 80 82 20 e6 82 a8 e7 9a 84 e8 81 8a e5 a4 a9 e5 b0 86 e5 9c a8 e6 96 b0 e7 aa 97 e5 8f a3 e4 b8 ad e7 bb a7 e7 bb ad ef bc 8c e6 82 a8 e8 bf 98 e5 8f af e4 bb a5 e5 9c a8 e5 85 b6 e4 b8 ad e5 bc 80 e5 a7 8b e6 96 b0 e7 9a 84 e9 9f b3 e9 a2 91 2f e8 a7 86 e9 a2 91 e8 81 8a e5 a4 a9 e6 88 96 e5 b1 8f e5 b9 95 e5 85 b1 e4 ba ab e3 80 82 22 2c 63 68 61 74 54 6f 6f 6c 4d 6f 72 65 3a 22 e6 9b b4 e5 a4 9a 22 2c 63 6c 6f 73 65 3a 22 e5 85 b3 e9 97 ad 22 2c 65 6d 6f 6a 69 3a 22 e8 a1 a8 e6 83 85 e7 ac a6 e5 8f b7 22 2c 72 6f 74 61 74 65 3a 22 e6 97 8b e8 bd ac 22 2c 66 6c 69 70 3a
                            Data Ascii: / /",chatToolMore:"",close:"",emoji:"",rotate:"",flip:
                            2024-08-29 22:39:59 UTC12371INData Raw: 30 2c 6b 65 3d 70 65 2e 69 6e 64 65 78 4f 66 28 22 66 69 72 65 66 6f 78 22 29 3e 3d 30 2c 78 65 3d 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 69 70 68 6f 6e 65 22 29 3e 3d 30 2c 56 65 3d 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2e 73 74 79 6c 65 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 7c 7c 21 31 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 65 7d 29 29 3b 76 61 72 20 61 3d 7b 7d 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75
                            Data Ascii: 0,ke=pe.indexOf("firefox")>=0,xe=pe.toLowerCase().indexOf("iphone")>=0,Ve=void 0!==document.createElement("a").style.animationName||!1,ze=function(e,t){var n={};t.forEach((function(e){n[e.toLowerCase()]=e}));var a={},r={};return Object.keys(e).forEach((fu
                            2024-08-29 22:39:59 UTC16384INData Raw: 37 35 73 22 2c 76 61 6c 75 65 73 3a 22 30 2e 38 20 30 2e 38 3b 31 20 31 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 31 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 7d 29 2c 65 28 22 61 6e 69 6d 61 74 65 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 31 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 2c 76 61 6c 75 65 73 3a 22 31 3b 30 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 38 37 35 73 22 7d 29 29 29 29 2c 65 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 37 31 2e 32 31 33 32 30 33 34 33 35 35 39 36 34 33 2c 37 31 2e 32 31 33 32
                            Data Ascii: 75s",values:"0.8 0.8;1 1",keyTimes:"0;1",dur:"1s",repeatCount:"indefinite"}),e("animate",{attributeName:"fill-opacity",keyTimes:"0;1",dur:"1s",repeatCount:"indefinite",values:"1;0",begin:"-0.875s"})))),e("g",{transform:"translate(71.21320343559643,71.2132
                            2024-08-29 22:40:00 UTC16384INData Raw: 22 2c 6e 75 6c 6c 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 32 2e 36 38 38 2c 35 2e 35 32 37 63 2d 2e 32 37 37 2d 2e 34 34 33 2d 2e 36 31 32 2d 2e 37 37 38 2d 2e 37 37 34 2d 2e 39 34 2d 2e 30 38 34 2d 2e 30 38 33 2d 2e 32 30 36 2d 2e 31 33 32 2d 2e 33 33 37 2d 2e 31 33 32 2d 2e 31 36 2c 30 2d 2e 33 30 33 2e 30 37 2d 2e 33 39 35 2e 31 39 32 2d 2e 30 38 37 2e 30 38 36 2d 2e 31 33 36 2e 32 32 36 2d 2e 31 32 36 2e 33 36 39 2e 30 31 2e 31 34 34 2e 30 38 2e 32 37 34 2e 31 39 2e 33 35 37 6c 2e 30 37 37 2e 30 37 37 2e 30 38 32 2e 30 38 32 63 2e 31 37 31 2e 31 37 2e 33 32 37 2e 33 38 35 2e 34 32 39 2e 35 39 2c 31 2e 30 37 33 2c 31 2e 36 31 31 2e 38 36 2c 33 2e 31 34 39 2d 2e 36 34 38 2c 34 2e 37 30 38 2d 2e 31 38 33 2e 31 38 33 2d 2e 31 38 33 2e 35 34 33 2c
                            Data Ascii: ",null,e("path",{d:"m12.688,5.527c-.277-.443-.612-.778-.774-.94-.084-.083-.206-.132-.337-.132-.16,0-.303.07-.395.192-.087.086-.136.226-.126.369.01.144.08.274.19.357l.077.077.082.082c.171.17.327.385.429.59,1.073,1.611.86,3.149-.648,4.708-.183.183-.183.543,
                            2024-08-29 22:40:00 UTC4453INData Raw: 70 65 3a 22 74 69 6d 65 22 2c 6e 61 6d 65 3a 72 2c 76 61 6c 75 65 3a 6e 2c 6f 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 7d 2c 6f 29 29 7d 2c 61 7d 28 61 29 2c 6d 6e 3d 5b 22 6e 61 6d 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 76 61 6c 75 65 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 70 74 69 6f 6e 73 22 2c 22 65 72 72 6f 72 22 2c 22 6c 61 62 65 6c 22 5d 2c 70 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 29 2e 73 74 61 74 65 3d 7b 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7d 2c 74 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 3d 74 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2e 62 69 6e 64
                            Data Ascii: pe:"time",name:r,value:n,onChange:this.handleChange},o))},a}(a),mn=["name","className","value","onChange","options","error","label"],pn=function(n){function a(e){var t;return(t=n.call(this,e)||this).state={value:e.value},t.handleChange=t.handleChange.bind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            137192.168.2.549864103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC388OUTGET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:00 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 19177
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-4ae9"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271442
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 670438fd75b50f6c7548b39ba1ddb33a
                            2024-08-29 22:40:00 UTC15713INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 45 44 64 32 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 0a 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 41 50 44 39 34 63 47 46 6a 61 32 56 30 49 47 4a 6c 5a 32 6c 75 50 53 4c 76 75 37 38 69 49 47 6c 6b 50 53 4a 58 4e 55 30 77 54 58 42 44 5a 57 68 70 53 48 70 79 5a 56 4e 36 0a 54 6c 52 6a 65 6d 74 6a 4f 57 51 69 50 7a 34 67 50 48 67 36 65 47 31 77 62 57 56 30 59 53 42 34 62 57 78 75 63 7a 70 34 50 53 4a 68 5a 47 39 69 5a 54 70 75 63 7a 70 74 5a 58 52 68 4c 79 49 67 65 44 70 34 62 58 42 30 61 7a 30 69 0a 51 57 52 76 59 6d 55 67 57 45 31 51 49 45 4e 76 63 6d 55
                            Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmU
                            2024-08-29 22:40:00 UTC3464INData Raw: 68 33 59 6a 69 6d 66 69 38 56 38 6e 48 59 5a 38 69 73 61 33 38 30 66 65 75 46 68 54 59 69 74 4c 36 6c 55 43 72 66 4b 6d 30 56 72 72 70 4e 72 55 4b 36 77 49 35 66 61 73 33 63 67 43 77 67 59 67 46 55 52 37 30 4c 48 4c 79 61 7a 55 0a 39 47 46 75 2b 30 2f 51 5a 65 76 34 42 30 72 71 30 70 45 42 61 6d 78 71 6a 4b 54 48 4e 76 72 6a 39 48 53 7a 78 66 6b 66 4a 65 47 38 67 6c 79 4f 4b 6b 69 44 7a 77 53 57 59 6c 6d 51 53 64 70 5a 4b 45 53 52 44 6f 42 49 70 55 55 59 0a 31 31 36 46 30 54 44 44 78 4a 6e 64 2b 6c 32 65 65 42 4d 76 56 71 39 6e 54 36 4b 46 78 7a 6e 33 4c 4d 58 6c 35 63 6c 46 6b 72 68 72 70 77 7a 58 4c 53 79 4e 49 73 74 4f 72 43 52 57 4f 31 67 66 70 30 53 79 41 41 44 4a 50 62 58 36 0a 7a 4b 4e 6f 31 42 6a 6e 77 62 6c 2b 6e 71 62 4a 64 4a 6e 33 4e 34 37 78
                            Data Ascii: h3Yjimfi8V8nHYZ8isa380feuFhTYitL6lUCrfKm0VrrpNrUK6wI5fas3cgCwgYgFUR70LHLyazU9GFu+0/QZev4B0rq0pEBamxqjKTHNvrj9HSzxfkfJeG8glyOKkiDzwSWYlmQSdpZKESRDoBIpUUY116F0TDDxJnd+l2eeBMvVq9nT6KFxzn3LMXl5clFkrhrpwzXLSyNIstOrCRWO1gfp0SyAADJPbX6zKNo1Bjnwbl+nqbJdJn3N47x


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            138192.168.2.549868103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC624OUTGET /fserver/files/gb/627/floatImage/230/1724015131450.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:00 UTC674INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 1217385
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "66c2621b-129369"
                            Date: Sun, 18 Aug 2024 21:05:58 GMT
                            Last-Modified: Sun, 18 Aug 2024 21:05:31 GMT
                            Expires: Tue, 17 Sep 2024 21:05:58 GMT
                            Age: 956042
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 2d7b800d3d56948910ed9b71e114173a
                            2024-08-29 22:40:00 UTC15710INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 6c 67 41 43 41 76 63 41 41 41 41 41 41 41 41 41 41 41 6b 4a 43 51 49 4c 42 78 51 55 46 52 77 63 48 41 77 4c 45 6a 4d 4b 46 51 51 6d 48 43 4d 68 48 67 6f 7a 4b 79 49 69 49 69 77 73 4c 44 49 79 4d 6a 77 38 50 43 30 30 4d 67 59 56 4f 45 34 76 46 77 4a 52 4e 78 4a 47 4e 69 70 4b 4f 6c 35 4b 49 46 74 45 50 53 55 76 5a 46 49 30 51 67 70 72 55 41 5a 71 55 51 74 39 58 52 4a 32 57 77 31 6f 54 7a 39 46 65 68 4e 2b 59 53 4e 61 53 30 4a 43 51 6b 74 4c 53 31 56 56 56 56 78 63 58 46 64 52 54 33 56 50 52 48 64 70 52 57 5a 6c 5a 6d 74 72 61 33 5a 32 64 6e 78 38 66 48 4a 75 62 6c 52 6f 61 4a 67 4e 41 4b 34 4f 41 4b 38 70 43 59 51 4d 4b 5a 34 6d 4a 73 30 58 41 50 38 41 41 4e 4d 74 42 66 6b 76 41 50 34 69 49 38 38 30 49 35 35 6e 47 37
                            Data Ascii: abcdeR0lGODlhlgACAvcAAAAAAAAAAAkJCQILBxQUFRwcHAwLEjMKFQQmHCMhHgozKyIiIiwsLDIyMjw8PC00MgYVOE4vFwJRNxJGNipKOl5KIFtEPSUvZFI0QgprUAZqUQt9XRJ2Ww1oTz9FehN+YSNaS0JCQktLS1VVVVxcXFdRT3VPRHdpRWZlZmtra3Z2dnx8fHJublRoaJgNAK4OAK8pCYQMKZ4mJs0XAP8AANMtBfkvAP4iI880I55nG7
                            2024-08-29 22:40:00 UTC16384INData Raw: 49 54 4b 59 2b 6c 64 55 41 45 48 43 41 45 53 4b 47 70 75 46 75 67 41 38 47 4c 41 30 2b 6d 57 39 6f 54 58 49 32 6d 54 66 75 55 7a 39 6d 47 47 62 67 5a 50 45 47 4d 50 6a 6d 6c 4c 5a 6d 51 50 35 6d 51 31 6e 6d 4b 52 35 6a 74 6a 38 4f 45 6e 62 67 5a 54 52 6d 52 46 37 75 47 6e 52 75 73 77 39 6f 52 41 4e 75 6a 6c 4f 32 6d 62 7a 47 71 39 2b 34 51 77 46 6f 44 58 2b 2b 70 65 56 6d 4d 42 38 4f 41 36 54 75 4f 79 42 72 78 36 52 6d 77 4e 74 75 4f 68 62 6f 5a 44 2f 75 47 6d 66 75 70 6a 73 47 4d 68 72 75 5a 6d 71 47 71 37 76 75 70 49 7a 75 74 6d 32 47 73 6b 37 6d 75 39 2b 32 74 7a 54 75 50 58 61 32 49 31 39 6d 4e 59 6a 65 73 41 55 47 75 32 66 6d 79 33 64 75 72 4f 6e 4f 77 67 72 75 7a 4c 4c 75 50 4d 58 75 66 4e 37 75 77 33 39 75 76 2f 58 64 5a 67 58 67 43 47 69 74 36 45
                            Data Ascii: ITKY+ldUAEHCAESKGpuFugA8GLA0+mW9oTXI2mTfuUz9mGGbgZPEGMPjmlLZmQP5mQ1nmKR5jtj8OEnbgZTRmRF7uGnRusw9oRANujlO2mbzGq9+4QwFoDX++peVmMB8OA6TuOyBrx6RmwNtuOhboZD/uGmfupjsGMhruZmqGq7vupIzutm2Gsk7mu9+2tzTuPXa2I19mNYjesAUGu2fmy3durOnOwgruzLLuPMXufN7uw39uv/XdZgXgCGit6E
                            2024-08-29 22:40:00 UTC16384INData Raw: 77 73 4b 2b 65 4f 50 44 7a 5a 7a 44 43 38 70 61 48 67 64 5a 32 76 4a 43 4b 56 63 4b 64 5a 56 6e 31 41 74 48 6d 56 6a 53 43 70 34 43 45 79 55 4f 74 47 49 6e 56 49 2b 68 74 52 6a 4d 32 57 61 79 51 79 61 61 61 36 4a 70 70 6c 71 2b 70 67 67 4b 47 49 31 36 53 52 74 58 73 6f 34 4a 5a 55 79 41 71 4d 43 43 79 6f 51 6c 57 55 7a 6e 76 69 70 67 6d 65 2b 52 44 4a 4a 4a 54 45 43 67 36 67 6b 4b 6a 79 71 77 69 53 54 52 4c 4c 4c 6a 38 61 45 73 6f 74 6c 76 4b 69 48 43 79 2f 4d 4c 4f 4e 70 6a 38 4a 38 6b 73 73 78 77 4f 44 6f 69 7a 50 47 39 4f 6a 66 6d 4c 76 34 79 51 4a 49 48 48 49 6d 41 41 71 51 54 69 4c 4a 4a 46 30 4b 35 51 6d 69 6c 4f 53 33 55 35 35 42 33 64 6b 4d 6d 49 48 4b 53 45 6c 52 75 34 54 55 53 56 47 62 68 41 53 59 54 45 6e 2f 2b 65 68 61 4b 4d 44 34 6f 6b 6b 7a
                            Data Ascii: wsK+eOPDzZzDC8paHgdZ2vJCKVcKdZVn1AtHmVjSCp4CEyUOtGInVI+htRjM2WayQyaaa6Jpplq+pggKGI16SRtXso4JZUyAqMCCyoQlWUznvipgme+RDJJJTECg6gkKjyqwiSTRLLLj8aEsotlvKiHCy/MLONpj8J8kssxwODoizPG9OjfmLv4yQJIHHImAAqQTiLJJF0K5QmilOS3U55B3dkMmIHKSElRu4TUSVGbhASYTEn/+ehaKMD4okkz
                            2024-08-29 22:40:00 UTC16384INData Raw: 76 41 71 31 4b 45 4a 78 71 41 4a 72 51 45 4d 61 41 44 4e 58 48 41 48 73 63 41 48 70 4e 30 48 66 63 41 48 70 6d 33 61 62 4d 41 47 6f 2b 41 30 4a 76 41 4a 2f 30 45 2f 41 62 49 6b 6e 2b 77 44 62 79 44 4f 4d 63 64 46 39 4c 50 62 39 46 4d 69 79 72 63 72 62 39 6f 41 31 70 63 49 4b 6e 79 4b 6f 6a 75 70 47 54 4b 52 68 38 41 2b 4a 4d 67 4c 2f 37 78 6a 75 34 4e 6d 47 38 46 75 6c 77 41 61 6a 73 44 57 6b 79 6b 45 6c 51 41 4d 68 34 41 43 67 66 2b 73 41 6f 6b 51 53 4b 41 74 42 71 50 4e 42 37 4a 67 33 71 52 39 33 72 49 77 42 36 73 4e 42 34 35 51 41 68 59 77 46 56 57 42 66 44 4a 48 49 43 5a 69 4f 38 39 42 47 5a 76 51 79 61 48 67 43 62 75 41 48 75 61 52 48 6a 33 78 70 53 64 51 6f 5a 58 61 62 65 4f 62 78 76 56 38 49 7a 62 79 70 6f 53 67 43 56 30 33 71 6a 77 31 45 50 41 79
                            Data Ascii: vAq1KEJxqAJrQEMaADNXHAHscAHpN0HfcAHpm3abMAGo+A0JvAJ/0E/AbIkn+wDbyDOMcdF9LPb9FMiyrcrb9oA1pcIKnyKojupGTKRh8A+JMgL/7xju4NmG8FulwAajsDWkykElQAMh4ACgf+sAokQSKAtBqPNB7Jg3qR93rIwB6sNB45QAhYwFVWBfDJHICZiO89BGZvQyaHgCbuAHuaRHj3xpSdQoZXabeObxvV8IzbypoSgCV03qjw1EPAy
                            2024-08-29 22:40:00 UTC16384INData Raw: 55 5a 52 62 56 53 57 51 43 56 4e 31 64 56 6d 69 41 6c 56 31 6a 38 37 42 51 43 4e 57 33 48 4e 56 64 64 64 65 65 33 56 31 31 39 7a 35 55 4f 5a 55 34 63 68 68 51 67 61 6b 45 32 43 6c 47 45 59 6e 55 56 58 50 68 68 6c 78 68 51 6b 6b 6b 41 57 69 54 70 57 4b 56 55 5a 50 49 44 74 31 74 74 63 61 2f 31 57 33 48 47 39 68 62 61 5a 59 61 70 46 56 6c 31 31 53 54 47 31 46 6c 7a 78 57 48 53 56 47 39 5a 64 6c 77 68 6d 69 53 46 58 58 31 31 72 50 66 2f 44 33 33 38 42 44 6c 6a 67 67 51 6b 75 32 4f 42 2f 61 33 46 6d 6c 58 6f 5a 70 71 46 64 59 68 42 32 5a 70 69 47 31 37 32 68 56 44 34 4f 7a 6c 6a 6a 66 2f 76 64 32 47 4f 44 38 56 6a 56 58 7a 77 75 39 5a 65 50 57 6b 54 2b 6c 35 68 6d 53 4c 47 58 46 46 4c 6f 58 5a 64 5a 6a 4d 39 59 75 59 35 31 54 56 46 6d 6d 4a 76 56 4e 61 57 5a
                            Data Ascii: UZRbVSWQCVN1dVmiAlV1j87BQCNW3HNVdddee3V119z5UOZU4chhQgakE2ClGEYnUVXPhhlxhQkkkAWiTpWKVUZPIDt1ttca/1W3HG9hbaZYapFVl11STG1FlzxWHSVG9ZdlwhmiSFXX11rPf/D338BDljggQku2OB/a3FmlXoZpqFdYhB2ZpiG172hVD4Ozljjf/vd2GOD8VjVXzwu9ZePWkT+l5hmSLGXFFLoXZdZjM9YuY51TVFmmJvVNaWZ
                            2024-08-29 22:40:00 UTC16384INData Raw: 47 35 7a 4f 6e 4e 30 55 6d 56 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 63 31 52 77 5a 53 39 53 5a 58 4e 76 64 58 4a 6a 5a 56 4a 6c 5a 69 4d 69 49 48 68 74 62 47 35 7a 4f 6e 68 74 63 44 30 69 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 79 49 67 65 47 31 77 54 55 30 36 54 33 4a 70 5a 32 6c 75 59 57 78 45 62 32 4e 31 62 57 56 75 64 45 6c 45 50 53 4a 34 62 58 41 75 5a 47 6c 6b 4f 6a 4d 32 4f 44 4e 44 51 7a 49 79 4e 6b 49 32 4e 6b 56 45 4d 54 45 34 52 6a 52 47 51 54 67 79 4f 44 68 44 51 30 4d 78 51 54 49 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36
                            Data Ascii: G5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1RwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlkOjM2ODNDQzIyNkI2NkVEMTE4RjRGQTgyODhDQ0MxQTIiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6
                            2024-08-29 22:40:00 UTC16384INData Raw: 4a 39 37 76 43 64 39 30 69 2b 41 41 37 35 78 70 39 64 65 71 6b 2f 33 49 2f 5a 7a 76 74 50 79 2f 64 36 37 61 68 2f 68 46 78 37 66 4b 57 39 6e 2f 37 58 57 2f 54 4c 76 37 7a 73 32 64 2b 33 75 58 2b 36 57 64 67 2b 57 37 39 69 48 62 6c 69 66 2f 65 47 66 35 64 31 6e 2f 6f 48 65 2f 62 54 6d 66 51 53 76 64 4f 2f 31 62 33 6c 47 42 6c 50 33 34 64 66 2f 2b 53 4f 2b 35 36 33 2f 59 56 73 67 58 39 77 76 50 31 77 49 67 52 45 77 2f 2f 4d 2f 2f 7a 2f 47 42 46 63 4f 66 66 38 6d 41 50 4d 58 67 55 67 49 35 55 36 67 66 2f 71 2f 68 45 32 67 59 7a 39 33 68 50 4c 2f 5a 70 37 65 61 4b 4d 47 69 41 43 52 4e 47 48 43 68 51 78 5a 73 6b 34 4b 46 57 70 36 46 4f 43 68 67 78 45 53 4a 31 49 63 49 59 4a 45 73 6f 4d 61 67 59 6d 6f 4f 46 45 45 4d 49 30 61 41 5a 41 73 61 66 49 6b 53 70 45 71
                            Data Ascii: J97vCd90i+AA75xp9deqk/3I/ZzvtPy/d67ah/hFx7fKW9n/7XW/TLv7zs2d+3uX+6Wdg+W79iHblif/eGf5d1n/oHe/bTmfQSvdO/1b3lGBlP34df/+SO+563/YVsgX9wvP1wIgREw//M//z/GBFcOff8mAPMXgUgI5U6gf/q/hE2gYz93hPL/Zp7eaKMGiACRNGHChQxZsk4KFWp6FOChgxESJ1IcIYJEsoMagYmoOFEEMI0aAZAsafIkSpEq
                            2024-08-29 22:40:00 UTC16384INData Raw: 44 39 47 45 52 6d 72 67 67 6a 32 4b 68 4a 42 6a 65 42 69 6b 52 44 5a 6c 34 6f 51 32 49 43 39 31 45 65 46 65 6d 6d 4c 42 4b 4d 6c 53 36 46 45 2f 31 4d 67 39 6c 7a 65 34 53 67 69 55 49 56 65 35 4b 41 78 54 4f 68 55 47 41 70 4b 48 45 46 55 6f 6f 58 7a 6e 55 57 42 6b 6c 47 6d 62 48 53 43 62 46 7a 68 52 78 65 69 4a 59 33 38 30 6a 35 55 68 49 67 45 42 35 4b 4c 45 7a 6b 30 52 51 67 38 70 58 52 79 4d 72 69 32 68 41 43 6d 4d 62 31 49 30 49 5a 4a 55 57 71 74 37 69 6d 52 6d 45 51 78 42 77 4b 4d 53 47 68 31 71 78 76 37 34 53 53 34 47 67 6c 48 6f 47 43 73 5a 46 58 42 56 38 47 36 56 62 47 53 64 61 78 47 52 45 59 6d 76 67 6f 4a 73 6a 70 43 71 35 66 59 79 79 62 47 79 6f 4a 48 56 46 56 67 47 48 33 49 43 4e 43 36 31 55 6b 73 4c 51 52 62 56 63 46 61 55 63 43 43 74 6b 54 56
                            Data Ascii: D9GERmrggj2KhJBjeBikRDZl4oQ2IC91EeFemmLBKMlS6FE/1Mg9lze4SgiUIVe5KAxTOhUGApKHEFUooXznUWBklGmbHSCbFzhRxeiJY380j5UhIgEB5KLEzk0RQg8pXRyMri2hACmMb1I0IZJUWqt7imRmEQxBwKMSGh1qxv74SS4GglHoGCsZFXBV8G6VbGSdaxGREYmvgoJsjpCq5fYyybGyoJHVFVgGH3ICNC61UksLQRbVcFaUcCCtkTV
                            2024-08-29 22:40:00 UTC16384INData Raw: 4d 34 77 38 69 4a 67 47 67 69 57 67 48 55 44 54 46 75 34 6f 32 48 43 73 42 48 64 78 67 6d 61 55 41 6e 41 49 41 6d 47 63 48 53 55 49 41 6e 35 4b 51 6b 70 57 77 71 30 6f 41 4a 57 6f 41 56 4a 54 51 66 56 2f 51 71 52 6e 51 66 54 58 64 6c 70 6f 41 61 59 50 51 64 4b 43 7a 70 54 6b 64 72 42 5a 33 66 4a 59 63 41 41 55 74 72 73 50 53 4a 46 34 73 78 4a 76 43 6c 55 45 39 2b 70 68 4c 32 58 61 39 49 57 62 48 67 43 49 41 41 48 6d 67 41 59 59 41 68 69 2f 45 2f 38 77 79 2b 6c 6b 41 6c 66 6c 52 45 32 41 67 53 79 4f 51 6e 45 49 41 73 34 5a 67 75 6c 59 41 6f 32 6b 77 74 68 69 4a 68 44 34 41 56 63 34 4e 6a 57 72 65 48 56 62 64 33 5a 6e 51 5a 77 30 41 59 64 33 67 62 4c 2b 48 49 30 73 58 6f 31 51 65 44 48 67 52 78 71 2f 68 4f 64 51 4e 48 73 54 65 44 4a 67 56 41 73 30 41 41 6c
                            Data Ascii: M4w8iJgGgiWgHUDTFu4o2HCsBHdxgmaUAnAIAmGcHSUIAn5KQkpWwq0oAJWoAVJTQfV/QqRnQfTXdlpoAaYPQdKCzpTkdrBZ3fJYcAAUtrsPSJF4sxJvClUE9+phL2Xa9IWbHgCIAAHmgAYYAhi/E/8wy+lkAlflRE2AgSyOQnEIAs4ZgulYAo2kwthiJhD4AVc4NjWreHVbd3ZnQZw0AYd3gbL+HI0sXo1QeDHgRxq/hOdQNHsTeDJgVAs0AAl
                            2024-08-29 22:40:00 UTC16384INData Raw: 44 36 6d 6a 6a 7a 59 54 4d 59 58 56 70 48 52 6d 47 46 57 32 4a 79 58 42 6f 49 74 5a 58 54 67 67 68 65 4f 4d 74 5a 5a 32 31 51 43 56 69 58 71 62 44 68 69 59 6e 44 4f 57 65 63 70 79 58 6a 59 5a 35 38 56 2f 6c 6c 6f 4c 31 69 68 30 2b 67 32 4e 59 37 33 6d 46 36 51 67 52 4b 5a 55 36 43 4d 56 78 53 6d 66 62 45 35 79 6c 34 69 72 54 50 65 61 47 65 75 32 51 75 58 5a 57 31 61 36 71 36 72 58 72 6a 6f 6f 2b 63 6b 35 6f 36 68 68 51 36 61 37 59 64 66 6b 56 66 61 52 58 64 6c 75 75 68 6a 47 4d 31 61 46 42 71 4f 59 44 4e 62 62 70 47 68 77 32 59 31 6d 38 36 44 61 47 78 6a 70 62 6e 73 65 46 39 74 6c 4f 6b 6f 47 35 2f 31 46 59 62 6a 58 62 53 49 79 7a 48 50 33 4f 36 33 67 64 61 54 63 37 6a 6c 66 68 51 55 54 65 6d 2b 58 46 65 37 34 2b 32 46 68 69 49 49 5a 37 53 58 5a 44 51 39
                            Data Ascii: D6mjjzYTMYXVpHRmGFW2JyXBoItZXTggheOMtZZ21QCViXqbDhiYnDOWecpyXjYZ58V/lloL1ih0+g2NY73mF6QgRKZU6CMVxSmfbE5yl4irTPeaGeu2QuXZW1a6q6rXrjoo+ck5o6hhQ6a7YdfkVfaRXdluuhjGM1aFBqOYDNbbpGhw2Y1m86DaGxjpbnseF9tlOkoG5/1FYbjXbSIyzHP3O63gdaTc7jlfhQUTem+XFe74+2FhiIIZ7SXZDQ9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            139192.168.2.549867103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:39:59 UTC624OUTGET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:00 UTC673INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 257453
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "6506df79-3edad"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Sun, 17 Sep 2023 11:14:01 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271441
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                            X-Cdn-Request-ID: 042f727eaac56ba2743a03e5af9fc47c
                            2024-08-29 22:40:00 UTC15711INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 30 77 41 41 41 44 57 43 41 59 41 41 41 44 69 69 41 49 50 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 41 4f 6e 52 46 57 48 52 44 62 32 31 74 5a 57 35 30 41 48 68 79 4f 6d 51 36 52 45 46 47 64 58 4e 7a 4e 55 30 79 56 55 55 36 4d 69 78 71 4f 6a 49 33 4f 54 59 79 4e 6a 4d 32 4e 54 67 33 4f 44 6b 33 4d 7a 67 79 4e 69 78 30 4f 6a 49 7a 4d 44 6b 78 4e 7a 45 77 33 54 37 4d 53 51 41 41 42 4e 35 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 6e 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAA0wAAADWCAYAAADiiAIPAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAAOnRFWHRDb21tZW50AHhyOmQ6REFGdXNzNU0yVUU6MixqOjI3OTYyNjM2NTg3ODk3MzgyNix0OjIzMDkxNzEw3T7MSQAABN5pVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADx4OnhtcG1ldGEgeG1sbnM6eD0nYWRvYmU6bnM6bWV0YS
                            2024-08-29 22:40:00 UTC16384INData Raw: 79 51 48 46 61 44 57 55 6b 76 48 52 33 6d 41 31 58 74 61 48 57 58 36 62 46 31 6a 74 35 79 4f 2f 56 6f 7a 4d 66 4f 50 38 57 2f 75 33 41 47 35 34 58 70 33 44 4e 4a 51 6a 4f 70 65 4f 62 61 42 61 79 70 30 59 6e 48 56 34 4b 6e 49 6d 33 41 65 5a 76 78 54 35 39 2f 6a 43 4e 52 53 51 6c 69 4c 54 52 56 5a 47 6c 4c 53 43 30 68 47 5a 55 4b 4f 4b 47 70 50 47 71 4a 4e 54 7a 31 30 72 47 78 64 70 79 66 66 2b 43 39 33 46 75 4e 42 75 77 53 4b 38 74 31 46 35 52 4f 71 57 56 55 46 43 61 78 58 4b 74 48 58 49 43 51 4d 78 2b 4b 64 37 51 59 63 2b 64 78 56 6c 46 4e 6a 70 48 57 31 74 42 70 7a 6f 61 6d 75 77 76 6d 56 59 58 58 6d 71 6c 41 57 69 5a 49 49 39 4c 6f 4b 46 5a 5a 42 71 39 56 7a 59 34 50 58 42 55 48 74 39 32 47 76 62 71 44 64 34 72 56 4e 5a 72 6d 50 4c 62 39 47 76 66 4f 37
                            Data Ascii: yQHFaDWUkvHR3mA1XtaHWX6bF1jt5yO/VozMfOP8W/u3AG54Xp3DNJQjOpeObaBayp0YnHV4KnIm3AeZvxT59/jCNRSQliLTRVZGlLSC0hGZUKOKGpPGqJNTz10rGxdpyff+C93FuNBuwSK8t1F5ROqWVUFCaxXKtHXICQMx+Kd7QYc+dxVlFNjpHW1tBpzoamuwvmVYXXmqlAWiZII9LoKFZZBq9VzY4PXBUHt92GvbqDd4rVNZrmPLb9GvfO7
                            2024-08-29 22:40:00 UTC16384INData Raw: 53 35 6c 2f 6e 79 77 6a 6d 75 7a 73 38 54 69 77 46 6b 47 6a 45 51 4c 4c 43 79 6a 47 36 33 2b 4e 43 52 68 2f 6e 36 66 4a 2b 79 4e 34 39 6f 68 38 52 41 36 68 49 2b 63 75 49 4d 76 37 72 2f 43 5a 6f 45 2f 76 48 7a 7a 2f 4b 46 6d 37 64 67 31 4b 42 4d 51 50 55 63 65 2f 66 74 35 32 2b 66 2f 67 54 48 51 75 53 32 71 6f 68 70 5a 44 77 52 62 4c 42 30 31 53 69 76 6c 77 4d 2b 66 2f 59 35 79 74 55 4f 49 55 73 49 2f 59 41 4f 6d 6d 59 79 77 70 4d 50 50 63 72 65 6b 42 4b 44 49 38 73 64 50 71 76 56 36 48 4c 41 61 55 74 46 52 6e 51 70 45 67 32 53 65 4b 49 4d 61 6f 2b 71 71 4e 47 54 6f 33 7a 6f 7a 50 75 34 66 32 51 48 34 67 65 34 54 4d 68 45 43 44 6f 6a 4b 52 31 42 55 6f 4c 52 76 4c 47 32 78 4a 74 76 76 6f 6e 33 44 6b 79 62 51 46 6b 4c 6d 66 51 38 4f 34 35 4f 38 74 6a 6f 64
                            Data Ascii: S5l/nywjmuzs8TiwFkGjEQLLCyjG63+NCRh/n6fJ+yN49oh8RA6hI+cuIMv7r/CZoE/vHzz/KFm7dg1KBMQPUce/ft52+f/gTHQuS2qohpZDwRbLB01SivlwM+f/Y5ytUOIUsI/YAOmmYywpMPPcrekBKDI8sdPqvV6HLAaUtFRnQpEg2SeKIMao+qqNGTo3zozPu4f2QH4ge4TMhECDojKR1BUoLRvLG2xJtvvon3DkybQFkLmfQ8O45O8tjod
                            2024-08-29 22:40:00 UTC16384INData Raw: 74 72 76 50 44 69 69 37 78 79 2b 41 45 2b 65 63 64 64 58 4b 39 37 2f 4d 48 70 37 33 50 39 32 6c 56 55 79 79 42 61 6f 5a 63 48 4f 4f 57 34 35 39 43 64 54 42 6d 48 6b 6b 43 53 53 46 73 73 6c 63 75 6f 74 4f 62 4d 32 32 2b 78 63 75 34 44 4a 48 4e 55 2f 64 69 34 39 67 31 72 39 68 77 36 77 43 63 50 6e 2b 43 39 61 31 66 34 6e 5a 65 2b 7a 72 73 76 76 55 34 35 58 4d 50 74 48 63 46 58 67 61 67 31 79 67 66 47 70 76 5a 78 2b 49 6b 48 57 62 74 30 6b 63 75 6e 7a 78 44 62 41 68 4b 68 73 43 51 6e 76 50 66 65 6d 2f 7a 32 2f 46 55 75 66 50 59 71 66 2f 65 2b 54 33 4b 38 32 36 47 74 47 30 65 70 44 49 55 52 2b 50 54 45 49 65 6f 76 2f 6a 70 76 55 66 50 73 47 7a 2f 6d 79 6d 73 2f 49 52 6a 46 61 4a 5a 54 47 4c 73 70 49 59 70 73 6c 56 52 37 45 6b 71 42 77 66 4c 32 2f 41 65 38 2f
                            Data Ascii: trvPDii7xy+AE+ecddXK97/MHp73P92lVUyyBaoZcHOOW459CdTBmHkkCSSFsslcuotObM22+xcu4DJHNU/di49g1r9hw6wCcPn+C9a1f4nZe+zrsvvU45XMPtHcFXgag1ygfGpvZx+IkHWbt0kcunzxDbAhKhsCQnvPfem/z2/FUufPYqf/e+T3K826GtG0epDIUR+PTEIeov/jpvUfPsGz/myms/IRjFaJZTGLspIYpslVR7EkqBwfL2/Ae8/
                            2024-08-29 22:40:00 UTC16384INData Raw: 59 38 5a 37 32 4a 30 47 73 70 46 74 61 4f 65 69 51 42 70 7a 71 55 50 64 5a 53 50 31 31 7a 33 41 62 4a 71 78 46 32 61 63 31 7a 47 68 6e 72 52 74 4c 71 76 79 38 51 73 77 6d 57 4e 6d 4d 7a 4e 6d 4d 7a 66 72 54 43 62 57 54 65 63 4a 31 52 67 74 59 4c 31 63 62 61 37 2b 76 41 6b 36 36 79 52 67 6a 58 6d 78 75 77 79 6a 49 4e 4d 34 37 55 43 33 63 74 7a 39 74 49 66 6a 45 79 4c 69 4f 34 65 6c 45 45 4e 43 59 41 46 4b 4f 75 31 6a 2f 46 4f 47 79 55 4f 38 79 49 6d 74 54 58 59 30 67 78 56 52 65 76 38 37 44 44 44 55 45 39 38 48 57 46 32 71 76 33 57 75 6e 5a 57 62 74 58 71 61 32 63 71 2b 33 43 32 76 73 59 55 63 34 6b 5a 63 37 31 4f 36 4c 68 77 6a 30 38 54 7a 43 6b 76 6a 39 42 49 78 49 4d 4c 69 5a 54 67 6b 45 75 58 4a 31 64 34 6b 76 66 2b 54 72 48 2b 37 50 30 54 59 2b 76 6e
                            Data Ascii: Y8Z72J0GspFtaOeiQBpzqUPdZSP11z3AbJqxF2ac1zGhnrRtLqvy8QswmWNmMzNmMzfrTCbWTecJ1RgtYL1cba7+vAk66yRgjXmxuwyjINM47UC3ctz9tIfjEyLiO4elEENCYAFKOu1j/FOGyUO8yImtTXY0gxVRev87DDDUE98HWF2qv3WunZWbtXqa2cq+3C2vsYUc4kZc71O6Lhwj08TzCkvj9BIxIMLiZTgkEuXJ1d4kvf+TrH+7P0TY+vn
                            2024-08-29 22:40:00 UTC16384INData Raw: 48 67 77 47 75 4b 66 53 4b 43 52 42 48 42 69 61 43 61 52 65 43 62 56 57 4d 72 5a 49 6b 70 30 36 6f 75 6a 6f 44 61 2b 43 77 37 51 5a 45 77 49 4c 67 79 67 69 58 4e 51 44 31 47 4f 34 69 32 73 4f 53 6f 79 66 42 46 47 32 73 36 71 42 51 55 37 49 41 70 6f 72 4c 71 48 55 59 36 4f 44 55 49 42 59 59 65 4c 68 76 67 51 35 2b 57 67 48 51 63 4f 38 55 71 4c 54 4f 49 6d 65 4f 4d 49 4a 6e 42 6b 4d 58 37 45 71 6c 64 56 34 4e 45 68 73 2f 67 63 53 70 59 79 65 4f 7a 31 63 53 4f 4a 73 59 6d 71 41 42 6c 66 50 4a 43 59 6e 68 38 39 63 59 54 4e 4c 71 56 47 63 41 5a 68 37 4d 57 55 63 4e 41 77 4a 4d 59 52 35 53 57 5a 48 52 43 54 68 44 77 59 69 6a 78 47 41 6b 6f 48 68 39 4d 72 45 65 46 78 56 55 67 51 68 58 46 4d 73 43 6e 6d 4b 50 34 2f 61 6b 6f 6b 71 4b 46 55 4b 33 5a 43 43 4d 57 4c
                            Data Ascii: HgwGuKfSKCRBHBiaCaReCbVWMrZIkp06oujoDa+Cw7QZEwILgygiXNQD1GO4i2sOSoyfBFG2s6qBQU7IAporLqHUY6ODUIBYYeLhvgQ5+WgHQcO8UqLTOImeOMIJnBkMX7EqldV4NEhs/gcSpYyeOz1cSOJsYmqABlfPJCYnh89cYTNLqVGcAZh7MWUcNAwJMYR5SWZHRCThDwYijxGAkoHh9MrEeFxVUgQhXFMsCnmKP4/akokqKFUK3ZCCMWL
                            2024-08-29 22:40:00 UTC16384INData Raw: 33 47 33 48 47 63 67 50 46 67 78 52 5a 67 4e 79 2b 76 61 67 79 6d 57 41 64 77 6d 70 4d 46 49 52 6c 4b 68 43 47 44 6f 75 2f 4c 53 34 52 71 6c 66 44 4f 4c 70 46 6d 34 56 72 45 42 47 47 6a 39 30 54 6b 59 5a 33 46 67 6b 61 49 78 67 48 79 6d 5a 4a 66 6f 39 64 54 4d 39 6a 44 46 52 4c 70 50 6a 76 74 68 47 4a 32 55 53 6a 4f 78 42 34 4f 6a 55 78 52 50 52 6f 52 32 34 67 4a 61 56 42 54 77 72 72 34 63 45 79 7a 38 4f 75 41 68 4c 63 34 53 77 74 33 75 37 49 59 49 38 35 6a 73 67 7a 54 37 6a 4c 55 62 56 4c 70 72 4e 48 4d 6d 6b 68 55 67 38 6b 49 47 52 71 69 6b 30 42 4c 50 4d 4d 75 4a 6e 47 4b 34 4d 68 69 54 32 36 67 5a 73 44 34 2f 73 79 75 45 75 69 70 37 35 55 6a 65 69 41 37 41 6f 78 59 73 69 77 48 59 36 68 55 68 30 69 37 79 74 70 4b 6d 38 58 46 56 61 36 65 76 63 4b 7a 7a
                            Data Ascii: 3G3HGcgPFgxRZgNy+vagymWAdwmpMFIRlKhCGDou/LS4RqlfDOLpFm4VrEBGGj90TkYZ3FgkaIxgHymZJfo9dTM9jDFRLpPjvthGJ2USjOxB4OjUxRPRoR24gJaVBTwrr4cEyz8OuAhLc4Swt3u7IYI85jsgzT7jLUbVLprNHMmkhUg8kIGRqik0BLPMMuJnGK4MhiT26gZsD4/syuEuip75UjeiA7AoxYsiwHY6hUh0i7ytpKm8XFVa6evcKzz
                            2024-08-29 22:40:00 UTC16384INData Raw: 65 2b 38 73 56 2f 30 79 76 6e 32 6d 73 64 56 61 4a 4f 65 6c 78 73 36 7a 2f 66 32 53 39 5a 2b 56 4b 48 4b 4f 32 46 30 56 6d 4d 30 38 2b 6d 6a 7a 54 4b 75 2b 37 63 32 73 51 46 37 72 59 6c 4d 53 49 69 4d 6a 4a 75 34 43 6c 7a 42 49 47 46 79 67 33 78 2f 75 55 57 4e 77 4f 66 34 61 45 53 63 37 36 69 45 55 6e 43 55 48 4f 7a 36 71 4e 71 79 2b 77 63 79 47 4a 4d 53 42 43 32 45 43 70 67 66 4d 73 6d 64 68 38 38 79 49 65 4e 67 4a 50 56 67 47 75 4e 43 48 39 6b 44 37 75 65 2f 41 63 38 38 74 43 6a 6a 42 65 7a 32 46 46 45 4b 57 4d 6f 75 48 6b 32 46 69 6f 55 53 78 6c 63 78 36 59 65 43 68 5a 38 52 54 30 4d 6b 57 32 66 7a 61 37 46 62 6b 65 77 50 51 4e 6c 72 38 71 5a 44 79 35 7a 39 4d 46 68 64 75 36 79 6d 62 2b 30 77 6a 31 37 48 4e 7a 4c 43 2f 7a 63 6d 4d 50 50 62 72 74 42 75
                            Data Ascii: e+8sV/0yvn2msdVaJOelxs6z/f2S9Z+VKHKO2F0VmM08+mjzTKu+7c2sQF7rYlMSIiMjJu4ClzBIGFyg3x/uUWNwOf4aESc76iEUnCUHOz6qNqy+wcyGJMSBC2ECpgfMsmdh88yIeNgJPVgGuNCH9kD7ue/Ac88tCjjBez2FFEKWMouHk2FioUSxlcx6YeChZ8RT0MkW2fza7FbkewPQNlr8qZDy5z9MFhdu6ymb+0wj17HNzLC/zcmMPPbrtBu
                            2024-08-29 22:40:00 UTC16384INData Raw: 50 38 38 6f 63 2f 77 5a 4e 6a 4d 30 79 6f 41 67 45 43 6a 65 56 49 75 63 48 52 73 55 6d 75 4e 42 77 58 72 6c 34 6d 76 58 61 4c 5a 31 37 34 4b 54 5a 37 62 5a 5a 75 7a 46 49 76 46 72 6c 79 37 51 70 53 43 52 34 34 38 77 42 42 46 42 49 34 37 79 44 33 53 45 68 73 37 48 76 34 53 69 2b 43 6f 54 4a 6b 4a 45 6c 54 34 72 69 48 6c 68 49 74 4a 56 4c 49 66 75 32 4e 6c 70 4c 7a 33 52 58 2b 62 4f 45 63 6e 7a 76 36 47 47 65 72 45 31 68 4d 56 6b 52 76 32 52 43 57 72 6e 4f 2b 4e 35 45 45 67 79 55 57 6a 68 59 70 58 51 74 54 74 53 46 57 65 6c 74 63 6e 5a 2f 6e 51 47 4f 49 51 41 6b 43 45 71 54 73 5a 57 69 50 77 4d 69 41 31 56 35 41 4f 78 78 43 44 77 31 42 47 4a 42 30 65 31 53 44 69 4a 46 61 68 56 6f 5a 58 76 33 6d 4e 37 68 2b 37 52 70 4a 49 4e 6a 73 74 6f 69 43 41 74 56 4b 68
                            Data Ascii: P88oc/wZNjM0yoAgECjeVIucHRsUmuNBwXrl4mvXaLZ174KTZ7bZZuzFIvFrly7QpSCR448wBBFBI47yD3SEhs7Hv4Si+CoTJkJElT4riHlhItJVLIfu2NlpLz3RX+bOEcnzv6GGerE1hMVkRv2RCWrnO+N5EEgyUWjhYpXQtTtSFWeltcnZ/nQGOIQAkCEqTsZWiPwMiA1V5AOxxCDw1BGJB0e1SDiJFahVoZXv3mN7h+7RpJINjstoiCAtVKh
                            2024-08-29 22:40:01 UTC16384INData Raw: 36 55 6f 6c 6d 32 45 61 66 4a 54 4d 6b 34 6d 71 43 38 77 67 52 64 50 54 75 71 37 69 4c 55 65 32 55 31 70 62 62 36 69 6b 70 59 67 54 71 44 45 6b 30 6b 43 59 4c 43 75 2b 70 34 56 77 61 4d 6a 69 6c 44 31 59 6d 4b 34 77 59 65 77 53 74 4e 6c 6c 74 61 33 52 35 78 6d 72 4c 54 37 39 50 70 74 6a 6c 79 61 49 57 48 37 7a 31 64 46 51 31 47 47 54 73 37 66 58 5a 32 68 74 69 79 4a 45 31 6a 5a 6d 64 37 7a 50 5a 36 47 4b 31 77 70 61 31 6d 74 49 78 43 69 77 4e 58 6f 6f 46 59 61 37 7a 58 65 46 75 64 45 79 73 42 6a 31 51 55 33 64 6f 49 32 50 71 71 53 78 51 72 52 56 6b 34 47 6c 48 4d 6b 61 56 35 72 6d 62 58 32 4e 71 38 42 73 30 5a 69 6f 6d 6d 6e 38 57 4d 69 79 34 72 63 77 73 30 64 45 71 55 7a 68 49 43 62 42 54 62 6a 46 31 42 6e 45 5a 45 57 50 42 53 7a 57 6c 71 55 35 6d 4b 68
                            Data Ascii: 6Uolm2EafJTMk4mqC8wgRdPTuq7iLUe2U1pbb6ikpYgTqDEk0kCYLCu+p4VwaMjilD1YmK4wYewStNllta3R5xmrLT79PptjlyaIWH7z1dFQ1GGTs7fXZ2htiyJE1jZmd7zPZ6GK1wpa1mtIxCiwNXooFYa7zXeFudEysBj1QU3doI2PqqSxQrRVk4GlHMkaV5rmbX2Nq8Bs0Ziommn8WMiy4rcws0dEqUzhICbBTbjF1BnEZEWPBSzWlqU5mKh


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            140192.168.2.549869103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:00 UTC608OUTGET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:00 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 661
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-295"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271441
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                            X-Cdn-Request-ID: bcb1711de09b0b709777b5601bf5f4c4
                            2024-08-29 22:40:00 UTC661INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4b 6f 41 41 41 41 63 43 41 4d 41 41 41 44 47 4f 39 54 59 41 41 41 41 67 56 42 4d 56 45 57 31 71 52 62 44 75 53 69 72 6e 67 36 31 71 52 5a 58 64 6a 30 41 0a 41 41 44 58 77 79 37 44 72 78 56 5a 56 7a 4e 62 65 30 43 6d 75 44 43 59 69 68 62 42 77 79 72 44 75 53 6a 44 75 53 69 59 69 68 62 44 75 53 6a 4e 73 67 48 71 31 45 54 77 32 6b 72 31 34 46 44 54 75 41 62 38 35 6c 62 5a 76 67 33 51 0a 74 51 58 64 77 52 48 66 78 42 50 35 34 31 50 39 34 54 48 56 75 67 6e 36 35 46 58 2b 36 46 6e 6d 79 52 6d 72 6e 67 37 44 75 53 6a 39 35 31 48 39 35 55 54 44 72 78 58 69 79 7a 6a 72 32 6a 50 58 77 79 37 42 77 79 72 35 33 53 30 54 0a 32 4e 59 4f 41 41 41 41 45 58 52 53 54 6c 50 2b 31 64 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0AAADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3QtQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T2NYOAAAAEXRSTlP+1dX


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            141192.168.2.549870103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:00 UTC628OUTGET /fserver/files/gb/0/siteGameNavigation/0/1663921259266.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:00 UTC671INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 13383
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "6377058d-3447"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 18 Nov 2022 04:09:49 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271441
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                            X-Cdn-Request-ID: 803f2ed5b0ecac5f754ca04554699309
                            2024-08-29 22:40:00 UTC13383INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4a 59 41 41 41 43 57 43 41 4d 41 41 41 41 4c 33 34 48 51 41 41 41 44 41 46 42 4d 56 45 55 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 41 41 41 41 20 41 41 41 61 47 41 41 41 41 41 41 42 41 51 41 48 42 67 41 68 48 67 41 41 41 41 41 41 41 41 41 44 41 77 41 55 45 77 41 41 41 41 41 43 41 67 41 50 44 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 20 43 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 41 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 42 51 41 41 41 41 41 61 42 77 41 42 20 41 41 42 41 44 41 44 79 41 41 44 2f 38 67 44 2b 37 77 44
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAADAFBMVEUAAAAAAAAAAAAAAAACAAAA AAAaGAAAAAABAQAHBgAhHgAAAAAAAAADAwAUEwAAAAACAgAPDgAAAAAAAAAAAAAAAAAAAAAAAAAJ CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJBQAAAAAaBwAB AABADADyAAD/8gD+7wD


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            142192.168.2.54987175.2.42.2404434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:00 UTC655OUTPOST /visitor.ashx?siteId=60003589 HTTP/1.1
                            Host: 09i32g.uuie34661.com
                            Connection: keep-alive
                            Content-Length: 1353
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:00 UTC1353OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 22 62 61 74 63 68 41 63 74 69 6f 6e 22 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 68 65 63 6b 42 61 6e 22 2c 22 76 69 73 69 74 6f 72 47 75 69 64 22 3a 6e 75 6c 6c 2c 22 63 68 61 74 56 65 72 73 69 6f 6e 22 3a 22 22 7d 2c 7b 22 74 79 70 65 22 3a 22 6e 65 77 56 69 73 69 74 6f 72 22 2c 22 63 61 6d 70 61 69 67 6e 49 64 22 3a 22 38 34 37 64 39 37 32 31 2d 31 64 37 38 2d 34 62 36 36 2d 61 64 35 31 2d 31 36 62 63 64 31 61 64 61 39 34 38 22 2c 22 76 69 73 69 74 6f 72 47 75 69 64 22 3a 22 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 6c 61 6e 64 69 6e 67 50 61 67 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 74 33 36 35 36 30 30 31 2e 63 6f 6d 3a 38 39 38 39 2f 22 2c 22 74 69 74 6c
                            Data Ascii: [{"type":"batchAction","actions":[{"type":"checkBan","visitorGuid":null,"chatVersion":""},{"type":"newVisitor","campaignId":"847d9721-1d78-4b66-ad51-16bcd1ada948","visitorGuid":"","referrer":"","landingPage":{"url":"https://www.bet3656001.com:8989/","titl
                            2024-08-29 22:40:00 UTC707INHTTP/1.1 200 OK
                            Date: Thu, 29 Aug 2024 22:40:00 GMT
                            Content-Type: text/json
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Origin: https://www.bet3656001.com:8989
                            Set-Cookie: visitorGuid_60003589=439ba4c4-b0f1-49ee-808e-92bc05bd7e69; expires=Wed, 31 Dec 3023 22:40:00 GMT; path=/; secure; samesite=none
                            arrServer: chatserver2
                            P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            X-Xss-Protection: 1; mode=block
                            Content-Security-Policy: default-src 'self'
                            Referrer-Policy: no-referrer
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            2024-08-29 22:40:00 UTC1401INData Raw: 35 37 32 0d 0a 5b 7b 22 74 79 70 65 22 3a 22 62 61 74 63 68 41 63 74 69 6f 6e 22 2c 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 68 65 63 6b 42 61 6e 22 7d 2c 7b 22 74 79 70 65 22 3a 22 6e 65 77 56 69 73 69 74 6f 72 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 76 69 73 69 74 6f 72 47 75 69 64 22 3a 22 34 33 39 62 61 34 63 34 2d 62 30 66 31 2d 34 39 65 65 2d 38 30 38 65 2d 39 32 62 63 30 35 62 64 37 65 36 39 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 31 34 31 36 39 37 39 36 2d 66 36 62 37 2d 34 63 30 30 2d 61 63 63 61 2d 66 34 36 65 32 31 64 32 38 37 64 35 22 2c 22 69 66 4e 65 77 56 69 73 69 74 6f 72 22 3a 74 72 75 65 2c 22 69 66 4d 69 67 72 61 74 65 64 22 3a 66 61 6c 73 65 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 70 61 67 65 56 69 73 69 74 22
                            Data Ascii: 572[{"type":"batchAction","payload":[{"type":"checkBan"},{"type":"newVisitor","payload":{"visitorGuid":"439ba4c4-b0f1-49ee-808e-92bc05bd7e69","sessionId":"14169796-f6b7-4c00-acca-f46e21d287d5","ifNewVisitor":true,"ifMigrated":false}},{"type":"pageVisit"
                            2024-08-29 22:40:00 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            143192.168.2.549872103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC612OUTGET /fserver/files/sportTeam/football/en04.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC669INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 13408
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "637731fc-3460"
                            Date: Thu, 29 Aug 2024 10:21:34 GMT
                            Last-Modified: Fri, 18 Nov 2022 07:19:24 GMT
                            Expires: Sat, 28 Sep 2024 10:21:34 GMT
                            Age: 44307
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: 36dc8828cad5a7740abb79edc5de3873
                            2024-08-29 22:40:01 UTC13408INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4a 59 41 41 41 43 57 43 41 4d 41 41 41 41 4c 33 34 48 51 41 41 41 43 39 31 42 4d 56 45 55 41 41 41 44 37 2f 66 33 4f 37 4f 66 2f 2f 2f 2f 34 33 2b 44 56 20 38 4f 7a 32 31 39 6a 2f 2f 2f 2f 6f 32 4e 6a 35 2b 50 6a 2f 2f 2f 2f 2b 2f 66 33 2f 2f 2f 2f 2f 2f 2f 2f 35 37 75 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 2b 2f 76 2b 2f 76 37 2f 2f 2f 2f 2b 2f 76 37 2f 2f 2f 2f 2f 20 2f 2f 2f 2f 2f 2f 2f 6b 30 4e 44 2b 2f 76 37 39 2f 76 37 2f 2f 2f 2f 2f 2f 2f 2f 78 34 2b 50 7a 2b 66 6a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 6f 39 76 54 2f 2f 2f 2f 2f 2f 2f 2f 71 38 66 44 2f 2f 2f 2f 2f 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 68 79 38 76 2f 2f 2f 2f
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC91BMVEUAAAD7/f3O7Of////43+DV 8Oz219j////o2Nj5+Pj////+/f3////////57u/////////////////8+/v+/v7////+/v7///// ///////k0ND+/v79/v7////////x4+Pz+fj////////////////////o9vT////////q8fD///// ///////////hy8v////


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            144192.168.2.549879103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC390OUTGET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC661INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 661
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                            ETag: "64fab866-295"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271442
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-211
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: 9f5af2dcd516e10184e7d4a9fb83a79f
                            2024-08-29 22:40:01 UTC661INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4b 6f 41 41 41 41 63 43 41 4d 41 41 41 44 47 4f 39 54 59 41 41 41 41 67 56 42 4d 56 45 57 31 71 52 62 44 75 53 69 72 6e 67 36 31 71 52 5a 58 64 6a 30 41 0a 41 41 44 58 77 79 37 44 72 78 56 5a 56 7a 4e 62 65 30 43 6d 75 44 43 59 69 68 62 42 77 79 72 44 75 53 6a 44 75 53 69 59 69 68 62 44 75 53 6a 4e 73 67 48 71 31 45 54 77 32 6b 72 31 34 46 44 54 75 41 62 38 35 6c 62 5a 76 67 33 51 0a 74 51 58 64 77 52 48 66 78 42 50 35 34 31 50 39 34 54 48 56 75 67 6e 36 35 46 58 2b 36 46 6e 6d 79 52 6d 72 6e 67 37 44 75 53 6a 39 35 31 48 39 35 55 54 44 72 78 58 69 79 7a 6a 72 32 6a 50 58 77 79 37 42 77 79 72 35 33 53 30 54 0a 32 4e 59 4f 41 41 41 41 45 58 52 53 54 6c 50 2b 31 64 58
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0AAADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3QtQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T2NYOAAAAEXRSTlP+1dX


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            145192.168.2.549875103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC399OUTGET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 515
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-203"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271443
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: 60d24438ebacc098cbba821da9d03866
                            2024-08-29 22:40:01 UTC515INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 41 51 42 53 41 74 55 41 41 41 56 70 54 51 42 35 57 67 52 74 55 41 42 36 57 77 56 72 54 67 4a 32 56 77 4a 33 56 77 56 73 54 77 4a 35 57 67 52 79 56 41 4e 31 56 67 52 77 55 67 52 78 55 77 56 71 54 67 52 75 0a 55 51 52 7a 56 51 46 35 57 67 4a 33 57 41 4e 30 56 67 4a 31 56 77 46 37 57 51 4a 34 57 51 52 76 55 67 46 36 57 67 4a 35 57 51 4e 7a 56 51 46 37 57 67 56 71 54 51 52 75 55 41 46 33 57 41 56 70 54 41 42 35 57 41 52 7a 56 41 4a 34 0a 57 41 52 76 55 51 52 79 55 77 52 77 55 77 4e 31 56 77 4a 34 56 77 52 72 54 67 4a 33 57 51 46 35 57 77 46 37 57 77 4e 30 56 51 42 37 58 41 46 36 57 51 46 36 57 77 56 6f 54 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                            Data Ascii: abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRuUQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            146192.168.2.549878103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC389OUTGET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC644INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 394
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-07
                            ETag: "64fab866-18a"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271443
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: HIT
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                            X-Cdn-Request-ID: df318b0e30c09ca3b6a3e2d0f82a2e97
                            2024-08-29 22:40:01 UTC394INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 41 41 41 41 41 4c 43 41 59 41 41 41 42 32 34 67 30 35 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 54 41 41 41 4c 45 77 45 41 6d 70 77 59 41 41 41 41 0a 49 47 4e 49 55 6b 30 41 41 48 6f 6c 41 41 43 41 67 77 41 41 2b 66 38 41 41 49 44 70 41 41 42 31 4d 41 41 41 36 6d 41 41 41 44 71 59 41 41 41 58 62 35 4a 66 78 55 59 41 41 41 43 6b 53 55 52 42 56 48 6a 61 70 4a 49 78 43 73 4a 41 0a 45 45 58 66 68 71 30 73 37 44 32 48 4a 31 69 77 74 72 61 7a 45 44 79 51 68 59 4b 51 59 73 48 61 45 77 6a 70 63 77 75 37 31 42 5a 57 52 6d 31 6d 59 42 68 69 45 76 58 44 46 72 50 4d 2b 77 77 7a 50 7a 79 62 47 55 35 62 2b 6e 57 30 0a 52 58 54 67 42 46 67 43 36 51 4e 63 53 63 39 64 6a 61 4b
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAIGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJAEEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0RXTgBFgC6QNcSc9djaK


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            147192.168.2.549877103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC389OUTGET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC645INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 357
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-12-04
                            ETag: "64fab866-165"
                            Date: Thu, 15 Aug 2024 05:29:18 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:18 GMT
                            Age: 1271443
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                            X-Cdn-Request-ID: a7c026a9cb851b470eda7b1e285eafb6
                            2024-08-29 22:40:01 UTC357INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 6f 41 41 41 41 4f 43 41 4d 41 41 41 41 68 66 58 32 5a 41 41 41 41 55 56 42 4d 56 45 55 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4b 0a 43 51 49 41 41 41 44 6e 7a 6a 48 71 30 44 4c 6c 7a 44 48 70 7a 7a 4c 68 79 44 44 70 7a 7a 4c 5a 77 53 37 70 7a 7a 4c 6f 7a 6a 4c 50 75 43 7a 6f 7a 6a 4b 73 6d 53 57 67 6a 69 4c 6e 7a 6a 46 2b 63 42 76 6c 7a 44 46 4f 52 52 48 6a 0a 79 54 44 71 30 44 4c 71 30 44 4b 38 37 77 41 65 41 41 41 41 47 6e 52 53 54 6c 4d 41 45 67 55 35 43 68 6f 78 39 76 50 73 36 4e 76 54 78 62 69 55 65 6d 31 69 54 30 6b 34 4e 79 51 66 44 48 68 76 75 79 51 41 41 41 42 49 53 55 52 42 0a 56 41 6a 58 54 63 34 33 41 6f 41 77 44 41 4e 41 4d 41 71
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAAoAAAAOCAMAAAAhfX2ZAAAAUVBMVEUAAAAAAAAAAAAAAAAAAAAKCQIAAADnzjHq0DLlzDHpzzLhyDDpzzLZwS7pzzLozjLPuCzozjKsmSWgjiLnzjF+cBvlzDFORRHjyTDq0DLq0DK87wAeAAAAGnRSTlMAEgU5Chox9vPs6NvTxbiUem1iT0k4NyQfDHhvuyQAAABISURBVAjXTc43AoAwDANAMAq


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            148192.168.2.549874103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC399OUTGET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC686INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 5828
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "64fab866-16c4"
                            Date: Thu, 15 Aug 2024 05:29:19 GMT
                            Last-Modified: Fri, 08 Sep 2023 06:00:06 GMT
                            Expires: Sat, 14 Sep 2024 05:29:19 GMT
                            Age: 1271442
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-213
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                            X-Cdn-Request-ID: b3cc9043e4c3c14af4cb733f37c488fa
                            2024-08-29 22:40:01 UTC5828INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 5a 34 41 41 41 44 4d 43 41 49 41 41 41 44 4d 4c 31 49 51 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 48 6c 4a 52 45 46 55 65 4e 72 73 33 56 31 51 56 4f 63 64 78 2f 46 64 58 45 51 51 42 41 58 45 46 77 69 77 69 6f 49 4b 38 61 58 57 31 35 69 6b 6e 58 52 53 70 38 35 45 0a 6e 48 72 52 31 48 72 68 52 63 5a 4f 36 6d 53 61 78 6c 34 6b 4e 74 4f 53 69 7a 5a 70 30 6b 79 6d 6f 37 6c 70 4a 38 5a 70 5a 2b 70 4d 4e 44 4e 6b 63 74 46 70 70 6b 61 6a 35 45 58 42 69 41 69 49 57 56 52 55 52 46 37 6c 52 55 42 67 0a 74 38 2b 43 53 56 48 33 6e 44 32 37 35 7a 78 6e 7a 7a 6e
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85EnHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBgt8+CSVH3nD275zxnzzn


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            149192.168.2.549873103.155.16.1344434084C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-29 22:40:01 UTC612OUTGET /fserver/files/sportTeam/football/fr17.png.base64 HTTP/1.1
                            Host: o1tyg6.innittapp.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.bet3656001.com:8989
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.bet3656001.com:8989/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-29 22:40:01 UTC685INHTTP/1.1 200 OK
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 37091
                            Connection: close
                            Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                            ETag: "637731fd-90e3"
                            Date: Thu, 29 Aug 2024 10:21:34 GMT
                            Last-Modified: Fri, 18 Nov 2022 07:19:25 GMT
                            Expires: Sat, 28 Sep 2024 10:21:34 GMT
                            Age: 44307
                            Cache-Control: max-age=86400
                            Accept-Ranges: bytes
                            Vary: Accept-Encoding
                            Access-Control-Allow-Origin: *
                            X-Frame-Options: SAMEORIGIN
                            X-Cache: MISS
                            uuid: -
                            out-line: gb-cdn-212
                            x-link-via: xjp21:443;xjp12:80;
                            X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                            X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                            X-Cdn-Request-ID: f8659d13aad799447962f0da3316cfb2
                            2024-08-29 22:40:01 UTC15699INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4a 59 41 41 41 43 57 43 41 59 41 41 41 41 38 41 58 48 69 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 20 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 70 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 20 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 20 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56
                            Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAYAAAA8AXHiAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ bWFnZVJlYWR5ccllPAAAAyppVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6 eD0iYWRvYmU6bnM6bWV
                            2024-08-29 22:40:02 UTC16384INData Raw: 44 7a 58 31 57 56 64 66 75 30 41 30 62 20 41 55 65 5a 6b 55 75 66 78 69 7a 61 51 46 43 35 66 6d 65 72 78 5a 70 58 68 71 43 72 72 6b 4c 55 6e 4d 42 4b 45 2b 4d 50 50 36 44 73 77 51 63 35 71 42 51 78 43 62 42 6e 46 6b 49 5a 48 34 4f 49 39 39 36 35 67 4a 4c 66 63 63 51 79 20 71 66 2f 4d 4d 7a 66 6a 66 51 61 79 73 72 49 71 70 6d 47 63 44 57 47 67 4a 6a 6b 4c 4d 35 7a 73 52 74 78 2f 33 32 43 65 31 4f 6e 78 78 32 55 57 4d 61 57 56 4a 73 58 47 52 50 68 34 2f 57 74 72 54 47 6a 66 76 6e 6c 56 6c 36 36 70 20 61 79 67 4f 4b 74 71 59 35 61 42 32 4f 71 70 44 42 64 74 61 68 39 51 67 31 70 77 75 61 2b 48 41 76 6e 51 68 50 62 33 41 52 32 72 70 72 68 30 69 4b 7a 62 42 47 61 44 70 2f 41 4f 70 44 61 42 53 38 7a 43 4e 71 6e 6b 43 6f 68 63 74 20 44 6e 69 76 61 65 30 36 6c 4e
                            Data Ascii: DzX1WVdfu0A0b AUeZkUufxizaQFC5fmerxZpXhqCrrkLUnMBKE+MPP6DswQc5qBQxCbBnFkIZH4OI9965gJLfccQy qf/MMzfjfQaysrIqpmGcDWGgJjkLM5zsRtx/32Ce1Onxx2UWMaWVJsXGRPh4/WtrTGjfvnlVl66p aygOKtqY5aB2OqpDBdtah9Qg1pwua+HAvnQhPb3AR2rprh0iKzbBGaDp/AOpDaBS8zCNqnkCohct Dnivae06lN
                            2024-08-29 22:40:02 UTC5008INData Raw: 65 58 65 43 56 53 53 66 6c 6a 2f 53 36 34 50 49 52 63 4e 35 6f 2f 42 77 4b 2b 34 6f 45 49 20 4c 71 65 69 61 4d 51 6b 43 34 57 69 55 30 32 4d 78 52 35 69 38 31 79 41 5a 67 70 53 4a 73 50 64 79 71 69 2b 74 66 67 6f 71 4d 63 48 51 44 6b 32 59 50 42 66 73 55 2f 7a 7a 33 34 43 30 61 39 34 4b 63 6d 78 74 74 43 4a 65 34 75 2b 20 49 4b 64 57 4b 45 77 6b 6f 46 30 63 67 55 42 48 42 39 54 2f 32 33 66 74 69 6d 73 69 53 5a 7a 61 66 4f 7a 72 66 77 4c 61 2b 56 4d 67 4e 6a 51 55 35 4a 54 70 54 4b 4b 68 4a 67 74 74 65 74 78 7a 39 75 33 62 2b 37 53 73 6c 70 62 44 20 6b 52 6d 38 66 5a 77 56 64 4d 35 6d 73 37 43 34 62 55 35 33 64 58 56 45 75 33 52 78 75 47 78 71 6b 41 4e 4c 70 46 70 5a 67 59 57 59 72 34 50 4d 63 41 75 6b 39 70 32 6a 56 56 73 6a 59 50 42 6b 49 75 64 53 54 73
                            Data Ascii: eXeCVSSflj/S64PIRcN5o/BwK+4oEI LqeiaMQkC4WiU02MxR5i81yAZgpSJsPdyqi+tfgoqMcHQDk2YPBfsU/zz34C0a94KcmxttCJe4u+ IKdWKEwkoF0cgUBHB9T/23ftimsiSZzafOzrfwLa+VMgNjQU5JTpTKKhJgttetxz9u3b+7SslpbD kRm8fZwVdM5ms7C4bU53dXVEu3RxuGxqkANLpFpZgYWYr4PMcAuk9p2jVVsjYPBkIudSTs


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:18:39:13
                            Start date:29/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:18:39:17
                            Start date:29/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2224,i,1193979751757000105,8827828435452596855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:18:39:21
                            Start date:29/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bet3656001.com/"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly