Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.335166.com/

Overview

General Information

Sample URL:http://www.335166.com/
Analysis ID:1501503
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1940,i,13565977079127321061,13230472239047941367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.335166.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.335166.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.335166.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://www.335166.com/Avira URL Cloud: Label: phishing
Source: https://www.335166.com:8989/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.335166.com:8989/HTTP Parser: Total embedded image size: 793817
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: Total embedded image size: 30886
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: Total embedded image size: 38866
Source: https://www.335166.com:8989/HTTP Parser: Title: bet365 does not match URL
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: Title: bet365 does not match URL
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: Title: bet365 does not match URL
Source: https://www.335166.com:8989/HTTP Parser: <input type="password" .../> found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: <input type="password" .../> found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: <input type="password" .../> found
Source: https://www.335166.com:8989/commonPage/help.htmlHTTP Parser: No favicon
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="author".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=490HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="copyright".. found
Source: https://www.335166.com:8989/about.html#?id=484HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49764 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49764 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.335166.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/style/common.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/1391/carousel/10039/1722069024261.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/1391/carousel/10039/1722069024261.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/index-casino.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/index-chess.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/index-game.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/index-casino.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64ad1569-61cf7"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-6efd"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/index-chess.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/index-game.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-6efd"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-6efd"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64ad1569-61cf7"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-6efd"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/style/common.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61bc08d3-d8b3"If-Modified-Since: Fri, 17 Dec 2021 03:49:39 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"61bc08d3-adc"If-Modified-Since: Fri, 17 Dec 2021 03:49:39 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/logo-foot.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-03.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-04.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-05.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-06.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-07.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/logo-foot.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-05.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-04.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-03.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66b2f148-2023"If-Modified-Since: Wed, 07 Aug 2024 04:00:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1981d"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19dd4"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-06.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-07.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19351"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-188e7"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/style/common.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61bc08d3-d8b3"If-Modified-Since: Fri, 17 Dec 2021 03:49:39 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18fad"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18944"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d482"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d4ab"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1a4cf"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"61bc08d3-adc"If-Modified-Since: Fri, 17 Dec 2021 03:49:39 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1981d"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19dd4"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66b2f148-2023"If-Modified-Since: Wed, 07 Aug 2024 04:00:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-188e7"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19351"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-e7"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-69a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64803890-974d"If-Modified-Since: Wed, 07 Jun 2023 07:58:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18fad"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18944"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d4ab"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d482"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1a4cf"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64803890-974d"If-Modified-Since: Wed, 07 Jun 2023 07:58:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-69a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-e7"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/logo-foot.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-1955"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-d7d"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-91b"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-03.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-2232"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-04.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-c3d"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-05.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-16e5"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-6caf"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"655579ca-3a09"If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-06.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-13eb"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-07.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-b87"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66b2f148-2023"If-Modified-Since: Wed, 07 Aug 2024 04:00:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1981d"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19dd4"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-188e7"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19351"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/bootstrap.min.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/common.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/style.css HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-91b"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-03.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-2232"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18fad"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18944"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d482"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d4ab"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-04.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-c3d"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/logo-foot.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-1955"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1a4cf"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-05.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-16e5"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-d7d"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-e7"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-69a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-07.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-b87"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64803890-974d"If-Modified-Since: Wed, 07 Jun 2023 07:58:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/images/partner-logo-06.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-13eb"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1981d"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66b2f148-2023"If-Modified-Since: Wed, 07 Aug 2024 04:00:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19351"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-19dd4"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-188e7"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.335166.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.335166.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18fad"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-18944"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d482"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1d4ab"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1a4cf"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-e7"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-203"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-69a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-18a"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-138"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64803890-974d"If-Modified-Since: Wed, 07 Jun 2023 07:58:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "642245aa-3de6"If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1Host: 1gruet.lxhhf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.335166.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.335166.com
Source: global trafficDNS traffic detected: DNS query: _8989._https.www.335166.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 1gruet.lxhhf.com
Source: chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: http://browsehappy.com/
Source: chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: http://chrome.360.cn/
Source: chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: http://ub66.com/
Source: chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: http://www.google.com/chrome
Source: chromecache_222.2.dr, chromecache_280.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_222.2.dr, chromecache_280.2.drString found in binary or memory: https://appelsiini.net/projects/lazyload
Source: chromecache_344.2.dr, chromecache_405.2.drString found in binary or memory: https://www.firefox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/416@16/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1940,i,13565977079127321061,13230472239047941367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.335166.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1940,i,13565977079127321061,13230472239047941367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_259.2.dr, chromecache_285.2.drBinary or memory string: I/MiMTmSrilSngfrheUTlDZTRC9uFHXiRAScJlqV/NyU7RBjeaNyxVheCzP4pf7hD5QEMuAHiCXW
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.335166.com/100%Avira URL Cloudphishing
http://www.335166.com/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/hot.gif.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base640%Avira URL Cloudsafe
https://www.335166.com/100%Avira URL Cloudphishing
https://1gruet.lxhhf.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/moment.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/061410/rcenter/common/static/js/gb.validation.min.js?v=17246596356430%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/themes/hb/css/pc.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-05.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-02.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.00%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/gui-base.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/logo-foot.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/bootstrap.min.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/fserver/files/gb/1391/carousel/10039/1722069024261.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/float.js0%Avira URL Cloudsafe
http://ub66.com/0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-07.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-chess.jpg.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/head1.jpg.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base640%Avira URL Cloudsafe
http://www.google.com/chrome0%Avira URL Cloudsafe
https://www.firefox.com/0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/style/bootstrap-dialog.min.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/default-banner.jpg.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/themes/style.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/favicon/favicon_1391.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/CometMarathon.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-casino.jpg.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/061410/rcenter/common/static/css/gb.validation.min.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/lazyload.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/idangerous.swiper.min.js0%Avira URL Cloudsafe
http://chrome.360.cn/0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-01.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/inco2.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/PopUp.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery.super-marquee.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/bootstrap-dialog.min.js0%Avira URL Cloudsafe
https://appelsiini.net/projects/lazyload0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gray.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/style/common.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-06.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/bg-products.gif.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/layer.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-game.jpg.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/themes/bootstrap.min.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-03.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/inco3.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/themes/common.css0%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-04.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-black.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/hot2.gif.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/sports-infos-bg.png.base640%Avira URL Cloudsafe
https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/Comet.js0%Avira URL Cloudsafe
http://browsehappy.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
l5-global.gslb.ksyuncdn.com
103.155.16.134
truefalse
    unknown
    www.google.com
    172.217.16.132
    truefalse
      unknown
      cluster1dc09dbd.hysjs168.com
      13.75.42.220
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          www.335166.com
          unknown
          unknownfalse
            unknown
            1gruet.lxhhf.com
            unknown
            unknownfalse
              unknown
              _8989._https.www.335166.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64false
                • Avira URL Cloud: safe
                unknown
                https://www.335166.com:8989/about.html#?id=490false
                  unknown
                  https://www.335166.com/true
                  • Avira URL Cloud: phishing
                  unknown
                  https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-05.png.base64false
                  • Avira URL Cloud: safe
                  unknown
                  https://1gruet.lxhhf.com/ftl/commonPage/js/moment.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/hot.gif.base64false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.335166.com:8989/false
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643false
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/themes/hb/css/pc.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64false
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-02.png.base64false
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/js/bootstrap.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0false
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/bet365-1391/images/logo-foot.png.base64false
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/js/float.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/ftl/commonPage/js/gui-base.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/fserver/files/gb/1391/carousel/10039/1722069024261.png.base64false
                    • Avira URL Cloud: safe
                    unknown
                    https://1gruet.lxhhf.com/fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64false
                    • Avira URL Cloud: safe
                    unknown
                    https://www.335166.com:8989/about.html#?id=484false
                      unknown
                      https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-07.png.base64false
                      • Avira URL Cloud: safe
                      unknown
                      https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base64false
                      • Avira URL Cloud: safe
                      unknown
                      https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-chess.jpg.base64false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.335166.com:8989/commonPage/help.htmlfalse
                        unknown
                        https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/head1.jpg.base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/images/default-banner.jpg.base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/bet365-1391/themes/style/bootstrap-dialog.min.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/themes/style.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/images/favicon/favicon_1391.png.base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/CometMarathon.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-casino.jpg.base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/061410/rcenter/common/static/css/gb.validation.min.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/js/lazyload.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.335166.com/true
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/js/idangerous.swiper.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-01.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/PopUp.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/inco2.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery.super-marquee.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/js/bootstrap-dialog.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/themes/style/common.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gray.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-06.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/bg-products.gif.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/js/layer.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-03.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-game.jpg.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/themes/bootstrap.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/themes/common.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/inco3.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-04.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-black.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/hot2.gif.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/sports-infos-bg.png.base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/Comet.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://ub66.com/chromecache_344.2.dr, chromecache_405.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.opensource.org/licenses/mit-license.phpchromecache_222.2.dr, chromecache_280.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.firefox.com/chromecache_344.2.dr, chromecache_405.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.google.com/chromechromecache_344.2.dr, chromecache_405.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://chrome.360.cn/chromecache_344.2.dr, chromecache_405.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://appelsiini.net/projects/lazyloadchromecache_222.2.dr, chromecache_280.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://browsehappy.com/chromecache_344.2.dr, chromecache_405.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          13.75.42.220
                          cluster1dc09dbd.hysjs168.comUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          103.155.16.134
                          l5-global.gslb.ksyuncdn.comunknown
                          134687TWIDC-AS-APTWIDCLimitedHKfalse
                          52.175.37.218
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          172.217.16.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.8
                          192.168.2.9
                          192.168.2.6
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1501503
                          Start date and time:2024-08-30 00:47:31 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 4m 7s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://www.335166.com/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:11
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.win@20/416@16/8
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Browse: https://www.335166.com:8989/about.html#?id=490
                          • Browse: https://www.335166.com:8989/about.html#?id=484
                          • Browse: https://www.335166.com:8989/commonPage/help.html
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.99, 172.217.16.142, 74.125.206.84, 34.104.35.123, 52.165.165.26, 192.229.221.95, 13.85.23.206, 142.250.185.234, 142.250.186.170, 216.58.212.138, 216.58.212.170, 142.250.181.234, 172.217.18.106, 142.250.185.138, 142.250.184.234, 142.250.186.106, 142.250.185.74, 142.250.185.202, 142.250.186.74, 142.250.186.138, 172.217.16.138, 142.250.185.106, 142.250.185.170, 142.250.185.99, 142.250.186.110
                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing network information.
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: http://www.335166.com/
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:48:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.987274565287252
                          Encrypted:false
                          SSDEEP:48:8G0dwT0GDEHZidAKZdA1oehwiZUklqehJy+3:8G3bDXCy
                          MD5:1FC6A03A12085F279EA2EE785B679512
                          SHA1:EFF65DCAC981D3631ED40CA1542DD68747F32EAB
                          SHA-256:BD38E579F1DC0B051A2287AB0CF6ECDE828D6446C4462F82DE3B51DE1E811E3A
                          SHA-512:8A43F5334407FE11F3CB2AB7BB2844A7D6217D97C962BDF8E1CEB432CE97B4B618832352CAA261D6D351C01064F5EF20E2ABBA03BE993888D59809FEC6707A78
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....J.".e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:48:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.001026424086203
                          Encrypted:false
                          SSDEEP:48:8Q0dwT0GDEHZidAKZdA1leh/iZUkAQkqehyy+2:8Q3bDd9Qjy
                          MD5:C8CF8A51EEB5C33D6008E8150B4DD3E4
                          SHA1:E86F971DA0435121D3C2564564C265030DF37BC6
                          SHA-256:D2BC29260E746249C2E2B72A441E52D6B37F6A714874136A616AD7566C55E8B9
                          SHA-512:C9B5B61624CCA5987CA771023BA6AA44D3B5A838F3383A399C2E049C4270F2714A9A2F06AE0E824FF9A531DDCC8D35F11C7839736CE4034D92436968DC892507
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....5{..e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.0118698268063175
                          Encrypted:false
                          SSDEEP:48:8l0dwT0GDbHZidAKZdA14t5eh7sFiZUkmgqeh7sky+BX:8l3bD0nmy
                          MD5:D53C33444FA55F6A075F29D73E8DCEDB
                          SHA1:EE7C9CE79856C6885C2ECEFC0B2949B421E93C00
                          SHA-256:7EEC6B186186B87E7EA529A3BE3E08F6878E1DDF65507BE653A21D4A953D1BA6
                          SHA-512:00D14D6117145D57D481418EA8830D603009081D3DB4F807CD288BD39F5805C06373EF777EE991F07A67282CFB555106CCD7A1CBECE8B843ABEA75C26D04D549
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:48:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):4.000457136184369
                          Encrypted:false
                          SSDEEP:48:8B0dwT0GDEHZidAKZdA16ehDiZUkwqeh+y+R:8B3bDu8y
                          MD5:00080F854113614D3239922C7D6861A0
                          SHA1:7E4662469075C67B8486C670A3393627D9EB5759
                          SHA-256:873182801B5F14A413A5058B5B07E96C06D28360EADEF4AD3ED76EBE55111F16
                          SHA-512:4DA67BFF803DED4B2471D9A5976948E475EE648894D3C48D66FAF0D3320C887AA9B6EA1D23B650C29A443EDF5E03F95206E6233488C0762A2786063AAB1C10D6
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,........e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:48:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.988705811988799
                          Encrypted:false
                          SSDEEP:48:8U0dwT0GDEHZidAKZdA1UehBiZUk1W1qeh4y+C:8U3bDe9Yy
                          MD5:D62A44E25E7B6D1C9C4345F97EECFE60
                          SHA1:C776851ABBEEB3DD282A433219B359C217D46B88
                          SHA-256:4062C3BC8099E3A8F581362C101E63451E568336ACFF70773ED33B52706F6A16
                          SHA-512:DCD3ACCED016145281DFB3A25454F82A6E11141170EB11FD07378A4856550D65BA616F297A8C9B4FA6DA5473EC573ECD379829CD458A2917BCD8C734292CA300
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,........e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 21:48:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):3.9986451914014776
                          Encrypted:false
                          SSDEEP:48:8+0dwT0GDEHZidAKZdA1duTrehOuTbbiZUk5OjqehOuTbmy+yT+:8+3bDfTYTbxWOvTbmy7T
                          MD5:0A629566C0249AE68DA99FE9A939AD82
                          SHA1:FB09DFF7D70E676FABD68F7D25192E47DD9B88F0
                          SHA-256:80B75B2727B6F0B3361DF7C0C3D965698C54FF8756AFF2D62F6AFD6571FB95E5
                          SHA-512:AB691B2C5D4E551B39A206FF4707C0C344E40351437BB17438821990F77491D27B8EC0CC0D52F49CD05869C621546BC1803AB878776F6590FAC6F3E817B9F3E8
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,........e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 890 x 488, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):60864
                          Entropy (8bit):7.981952383741393
                          Encrypted:false
                          SSDEEP:1536:eMwxXLXNEleBL4u/PVK8ooA1AZlXlNk8T05yjas:eMwZalel4u/wVONJh
                          MD5:07C5AB5051B1B4BE12D7B06377877A01
                          SHA1:B49585455223CF9846521B8979BE7739A4B7053D
                          SHA-256:21F9F66E52B8DBDAD2E4483E80A9F716361D9581B15F28607B7B9902399798F8
                          SHA-512:71026DE36A9B252032286C308A48E0F046A86039BFC8E99422CACF643B3E26F5EFC7E7F5888B3490DF23E311871DF657BA7B078AB0BEFC1A52B945624BDCF0E2
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/fserver/files/0/helpDocument/392/1470103938933.png
                          Preview:.PNG........IHDR...z..........b......sBIT....|.d.....pHYs...........~.....tEXtCreation Time.2015/12/14R|......tEXtSoftware.Adobe Fireworks CS6.... .IDATx....|S.....-..8.0...ipr.vr...]u.;o....y..njt.k...p..5..q..ul.....6..H..w.rY#.,^7.?&G..x.j..Ph...s...I...)..|<b............Pn..F.@Q....e~...B.!..=.i.V\..B..Z..yS..)..`...B.!...TP.ozh..B.1&jMA..Qc<..>.`O.!.............x....!.P-.L]6..5...=!..B.QZq.w.=.;f<....*!...z.@....o\_WW.....B.!...3v..3.}?..v....e|.+....g...g...EWq...{....~..yzB.1..^.P[WW..v..M...........UP..44...(h........h....}...W^.|M....4....L..Wb...Oo....W0.W.VL_.iF...._.i..F.."}$}$}$}$}$}$}4...v....&.R._T7.j.2.4.......,....8...x.}........B.1Q....+Z3~qj........h.i....9....r..k.+....u.n...7...{?.....@.kC+.6..JA.....r..L.].(w........Z......j.{P...s../.w._..1.....ZxT1.P.....x....~..aN..L.....~...B.2..S0V...Yjh...../..?......q.f....5..f.^./..F..q_...{M...e...].l..7.....H..a.C.ozm.c..{...?.o|.e.>.>.>.>.>.>.>..}T.o..Z..."Go.......9...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23610
                          Entropy (8bit):7.986318105011373
                          Encrypted:false
                          SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                          MD5:CE7A06D1C23E7219574AC793ACF53A7F
                          SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                          SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                          SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_xkhy6baryz7xs.png
                          Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 930 x 530, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):61160
                          Entropy (8bit):7.966585918813142
                          Encrypted:false
                          SSDEEP:1536:TePikJ6geEetC5WlrsPJRqYqsWKf+Djiqt8gKza:SikJ6gZOJlroRqYSDOqt8gaa
                          MD5:42E752DAA3892706B5C15A44DDDEA605
                          SHA1:77CEF7F677AACAEC5E926D33CAC65196DA68B605
                          SHA-256:A73D849EFDE541D69485D83168635C17A8937C1521D3A16710C3EF413A5A845D
                          SHA-512:84C7180590B5896722D336F816B566B60BCF85329D822D8ED71B2949406B20CACC3C13F5F049E093F92510AF80C234D6FAD44055A372D170217E7DD9BBA781CD
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR..............ErF....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.2015/12/14R|......tEXtSoftware.Adobe Fireworks CS6.... .IDATx...{T......$$q..I.....q.ES1........t.I.M..}.o&vOR.'.6;..i.>'.O...t\I.\...w.H....3.!.i.O-...Ue...`.A.&...G...HB..1...st$=z.....E.G.......P.T*`.[X.c!..B..,..x..'O.... .......P5.......H..B.!.J.B..u.D..!.c)%*.F.4.[|(...B.!.......?tS....Q!.c,...p.M.....Q!..B..X|.]".B.B..:r^%.xl..h8h.|.K_..V.=.`.%..B..h..|o..G?..q.D...q..D5@.V.=.[YKIF.>..}..Q`Aup[....."|...X4..R..Y$.....&.:..H.c"....$.^.......Tn.RnV3i..R....G.:....%.L.v.........Te/0ti.)T..J.*.F.bx.....k.:.....jp..2./.. .m.w..>8Ajy:....l.'.`~....,....Qz.....L...&4.7....p..Q.....&.....,.qz......y.O^.f...A.[*Mh..c..%l.....<..:....:..t.......s00.BI..#.Q..d.*.!..*..u12.$-..y.Us.....R...b.....|xCMe.N..o227.[..jK...cX..{p....&g.X-Y1../8.1.&....z.C..o..15..I((!0b'uK.S...e.30..J... .).........SP:.*.....tN..D.8W.......[h.C.^.:....:.......n.VQ.sD....Z.1...c.t..&...?.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):107727
                          Entropy (8bit):6.018310004974888
                          Encrypted:false
                          SSDEEP:1536:dV4dfhaF5+na1xpnnPyHx1effNCVXrb+yDqagRliUbRiX82vjI7h9o9m857AFjFJ:dVknU6R1moVZEEkSHmxvWKP
                          MD5:273F460BAFC926FF996924D027A0821F
                          SHA1:B1E0893BC2CBDF20204FF2ED2CA70667515F4A0A
                          SHA-256:743B5732987388EFC22C5AFD7B48430D5DDA56FA3599942564BDCFCCE87AC811
                          SHA-512:0FD693048F10A011B3B95A27B4FF2A747B17A728268E3A62681671802856BC6400D38AA2DA0305691863FF21BC1C971D74A60E7F95C65E70842ECB27FA090E88
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQ.ChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5Vq.VJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpK.OnA0J0b7rhBZRoN6Xra6jEkzKEj69eXmTyjHICYciMf///9GOGsyJ0txWahMS3nyYS0dDQo2KlFA.M2HzQzj//v5/YKlENWZfS47VJCnTtmViTZPMIin////ugATxZif///////8gGCf///9PPnfhKi97.znq0jUP///9fSo3///9pUpzAnFb3kDL9+/je0dGoDg6yHib///81KlD/xQmNe072iyD////hKSjt.N/71iRmRSAzqWmMUzkqZmJR1XT////8ajM/9yBkblMSheTfAqHqMdUse0Vq3HSwCbpxgXDfcth7i.jz6xsK7+sUcmzYOVHihiVUL///8vif+pWN8foOMtxarl3cQ113h0TybHply3FiHzggSskWb0yTbo.5+e1HSe2k031fCzxYjAUjuCEUeO3ml5uMAf7mjZzcGihf0DHFf/Nzs7Pu6DDPftjjS3kx4gMRWbn.5uQdz1wp0HmLiYX8jZdE6pRQ65GAblUcobmKh4DBT+kGufH/ZtlbEQXWQfEAnIX7raUrs90ljf1f.7Yxv5H5X7I47QR3dM/4tutld7YtwWKaU3GLkG3TrbcR+gIL+4et9Y7r///9CNGNuVqR7YLZ3XrFz.WqwAAABhTZJlUptHN2pdSYtXQ4FMO3ICAgI7LlneHyL/zCrxXSppU5zgLy9aR4b/zQAAk8HmyXD8.JiouJlVRBgVlUJdP65CAgIAk5qDyFxzlpAzbtkP12o2phh7Dw8OlYCF08IPIGx75bhy7mCH
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):394
                          Entropy (8bit):5.478473523036639
                          Encrypted:false
                          SSDEEP:12:7GI1qREv/tTIj1auvmqFJqqz4ozdMs1MkOROm6S:7GCqRtjsuvmqFJlM0Ms1Lmp
                          MD5:C90E074FB56E845C70B70A2DE46856B5
                          SHA1:5F69F7EFA7F215EA96ABC0CFE282466832FAD465
                          SHA-256:75E14F24628ED4CC7B2B24EAE4D92513AC12CB0C42F1437765927FCA070697CF
                          SHA-512:9E3D9111B8D2D313E3E7270EC76491A22953035070AE2E55B30179EAED4D6784CDD6F743A4DC39FF1E7E976D5C976A9DACF66599D2788E43DD6015A73E23D2E9
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA.IGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJA.EEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0.RXTgBFgC6QNcSc9djaKBVz2gKsmrdJoIbMRgznglYAq0hXx8A2OZgj+lBvUPbK1LLIEHcAMWI+EL.cAJyMDlYy4n2A+BZzph9DjKwcyN2mWVbBJfEF3AFDkDjm7v0HgC4WSGTOL5FvAAAAABJRU5ErkJg.gg==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):3453
                          Entropy (8bit):5.997905033435629
                          Encrypted:false
                          SSDEEP:96:ZI2Vy+3K+IaxelQkN2K7I8SuixzjyW/5vMHnXa:Hg+6+hxeBdSZxT0HXa
                          MD5:A6276F5F3948D59C468082EFCB813EDD
                          SHA1:81C22AD23615C86C8531DA56862349ADEC8B837B
                          SHA-256:1FB18B6FFD8DE3F20C3695B4E577CB2E2AF67DE67EA05E9D45290F476B6831D6
                          SHA-512:9AFE1927EF7AE6E62F08FAB608CE3D558B0702CCCC72472AFEB866B518D41576B92E6380A1919DEB763C74A68AD939BF031C960B4B9F3B3FCB38E0DD2051B9AF
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAlSSURBVEiJlZZdTBtXFsf/d2YMtsfGxB+Y.DxvzYUMDBBDYWZElXdIkUrMBtAp52qhqs6r2IatVo31pte1D3iM1K/W1arfRgqq8NErTbBSFjwYK.S9gEQxIcOeAPbAzG4zE2Httje2b2Ja2y3bSbnsdzz/n/zrn36p5LFEXBKxqRZbkFgENRFJskSXGK.ovwMw4QAvLII86qBiqK0cBz3Tjqdrtnf31dSqRTsdnuira3t7wA2XlWHeomPANADqHrRKctyl8/n.s0xOToLjOJJMJsmDBw8MACwAsL6+TguCoHue/4uAFIDhvb29P3u93nYAlQAqaJq2+Hw+5f79+2hv.bwfP89jb28sBiAJgq6urWziOu7C7u9v/S4EVu7u7VV999VXj3NzcX9Lp9HAulxuVJKn27NmzUiQS.UW7evIlbt24pVqtVKpfLnX6//21FURpTqZQYi8V+/+TJk24A7KsCraurq4dCoRBWV1exvLx8PBgM.nozH43a1Wq1aWlrC9PQ0pqamUCqVzBRFnVlfX+8xGAyVvb29/3j48CF748aNP3333Xdv5/P5xh+L.05cuXfof4tTUlCOdTpuLxSKePn1KRFFEc3MzMZvNCsdx4DgOQ0NDeO+995THjx8TnufltbU1JhqN.drIsa6msrCTJZLJWURRjQ0PDQwDyz3W4Z7fbwxzHgaIobG1tEaPRSPL5PMbHx9Hf368cPnwYTU1N.yhdffIErV67AYrFQOzs7rvv373fabDZy7tw5NDc3IxgMdgBo/rkOHQB+o9frf10ulyuXlpb
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20484
                          Entropy (8bit):7.976704647129774
                          Encrypted:false
                          SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                          MD5:7FACD57D474585A0C9E3B2B6D4762969
                          SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                          SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                          SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):107367
                          Entropy (8bit):7.994783706841112
                          Encrypted:true
                          SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                          MD5:F391A00C7CA4A801C7C46431F6949F3E
                          SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                          SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                          SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):19766
                          Entropy (8bit):7.956435305648428
                          Encrypted:false
                          SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                          MD5:A678F783E25A467193EE4FA0252D5BF4
                          SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                          SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                          SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31006.png
                          Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                          Category:downloaded
                          Size (bytes):5007
                          Entropy (8bit):7.962533237385849
                          Encrypted:false
                          SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                          MD5:8F17B626F7567907C75744E49F2A3F82
                          SHA1:7721233D4187213262BC270A30D51BD591AAA688
                          SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                          SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/bootstrap-dialog.min.js
                          Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):19597
                          Entropy (8bit):7.974018146995576
                          Encrypted:false
                          SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                          MD5:82C905F14C36BE0D2FA670516EDDED31
                          SHA1:437546D720284DE3982FF79DF6A946B81E923371
                          SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                          SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 53248
                          Category:downloaded
                          Size (bytes):8738
                          Entropy (8bit):7.973112266276409
                          Encrypted:false
                          SSDEEP:192:RvcJpknOMsI9x7WhfIAJM47QSbzVdGeI+CwfaS+Xdzfuvl+DkrT:a/STsI9xogAJM4vbLGwfaSEz2vakf
                          MD5:E426FC883B2CAE243A04F44A2FC59E11
                          SHA1:E6684E69993D47D0E0154BFD727E13A612EEB033
                          SHA-256:5710C8EAC1B00E81C9DD9EF4E69000C26C705A2F774A22DD160715ADD33F2826
                          SHA-512:E7EAC1802BD082B6E2C31DA1E7CA014F701DD687F62214C03169D4142FFEAFD096F557F2F010112A8BA45C07F34906E7820A7A0445D544BC404CE82E85B664C3
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/commonPage/help.html
                          Preview:...........]{S.W..?U..z4.1L"...c...L6...7.L.+.....z0-.......C..7.......m!..|.D.[.._a....j..m)Ba.31.....{.=.{......./...\g...^3..<N_G...Y...Ox...{.\.^>...:.B...X...Z/X..:...+..n.....Y.........t.zx.....y...i....sr..^..r......AM.[nW.....t..V..C..s..N.5....-.[M.......^....p...Aw.._n.u.....{.q.np..i...w<|....Q....X...E...!t.A..vgg.....=v.....:;x{.....{......g.....................V..l...N..&a.x9.z./....a........]}..v......".XS.u..{.l...h..]Am..8o:.SK...N....z..=..7y..%.@..x......b.....v\.......h..ojt46....j-.5........w....7.6.3.h.x.n...no.?(.}...D......n.........&.>..{._....:j...m..>....a.Xou...1.....\..-...w<_.........;.v..Q..............(P.N.3..z .I....&.z..o....).....).......T..n[.....)...%.\V..9...uskw0.....~Xt..........qv.x..s9.N.1...\y..:P...5`.o;.].^&...:.c.@......~....~(...Z..1.........<.,.v.'..}.;.hkq..pn.t...m..hzU)...ap..7....@5d..!...u.....m.T..............-u... ........j.\&.xz.'3..y8.lwB.z.o....0...icF|v.B..j..j.c.....*.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):19177
                          Entropy (8bit):6.015102589293131
                          Encrypted:false
                          SSDEEP:384:YO9KmUVjN8OqpeWEOzJsd7GrHfZGbYZjL4mDihYpg5KUE987u:YO9KmsN8OqtEOidarcbYZf4mGQqEO7u
                          MD5:7D3B411728325E3C796BCACB31BED6FE
                          SHA1:669C3CE15D5318B944D827365D9EB4E465D8BA56
                          SHA-256:0E36B1F219697286785C16A1424C5A3459B3B8B39973C43686193DF4E25DD645
                          SHA-512:D764B44D82710223B1A2D0C776363F46F6CFBA8D58B987050418AB9F8A4384B287EB3E8094B67F5CFEFFB1AAD3BF6D777F0D8A0AAB70601D243381A7B4F3E58E
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-chess.jpg.base64
                          Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9i.ZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6.TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0i.QWRvYmUgWE1QIENvcmUgNS41LWMwMjEgNzkuMTU1NzcyLCAyMDE0LzAxLzEzLTE5OjQ0OjAwICAg.ICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkvMDIvMjIt.cmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0iIiB4bWxuczp4bXBN.TT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9u.cy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlk.OjVjYmMzNzY4LTY3N2YtOWU0MC1iMjU5LWQzN2JlY2UxZTdkZiIgeG1wTU06RG9jdW1lbnRJRD0i.eG1wLmRpZDowMkJFRjRDNDdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wTU06SW5zdGFuY2VJ.RD0ieG1wLmlpZDowMkJFRjRDMzdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wOkNyZWF0b3JU.b29sPSJBZG9iZSBQaG90b3Nob3AgQ0MgMjAxNyAoV2luZG93cykiPiA8eG1wTU06RGVyaXZ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):22679
                          Entropy (8bit):7.984156708603279
                          Encrypted:false
                          SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                          MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                          SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                          SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                          SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_25_F-SF01.png
                          Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 83430
                          Category:downloaded
                          Size (bytes):17137
                          Entropy (8bit):7.986546005781596
                          Encrypted:false
                          SSDEEP:384:Yez+talDrWqXA4eGEZSuXiNFwwP7NhQyVHmZ0bhCM98VDRrLux7:nSICqXh4ZiQSHXhCW8zXuZ
                          MD5:3E834766DAED6468525C7D2CAE02AAFA
                          SHA1:34C2821F523D48C32CBC6457EABCF6DBA6F844EE
                          SHA-256:AC2DE66122285A69DDE8AD46571D6D94179ED07E6B06A84928AE87128B5931B0
                          SHA-512:2663E38C08EF282737BCB3CAA404F8A13366AE0084B810FB2FC10D73CBB316D280283EB15F8EA364A9E728BECAE481E27A3612413FF7F5F0A534C9656155663D
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/commonPage/themes/gui-base.css
                          Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.{d.v..U..|../..g........G[.Bq.;...U.s..?...?..o]....p..*-r/...9.x~_o...{.Fg('!......I.JQ.~0.....g?.........~....r...I.G..(ko_fwN6E.^F. .........[.......y...8...i?..Q.$..s..../^..W...W..(.Q.....;..B.....n.mv.*...ivyZEy.P....m..E.0.~.........\....~Z..e.\^m.r...!*.4.P/.....TGiV.V.:.v5.-../QoU.5*{..%..6J.....^...*.Sh..b..WIZ..N.Y..?D.$-zq..EUoW...UU..gWHd.gi..4..+...e},.u~..'...i^.w^..H.".^.+I.E.....75..K.4IP.r.F[.]#.w...Q|.]..<..E.M...hwQ.....F.DgX*........x_..|..{.}]..U..._...a...$]......W..../....../..QrX.*.~.f.=gL/.,9$...V.e.N... >l...uy...B.o0........J.N.X...+.....*lg.Bc...c6.;%t:~rA. ...UJT{Z",D,..r........m..+^n....t........F...........4.F.+H.E......x..?Tgkj..%..WDM..8?e.?0..v.`)....aSb..Hq.|}J....k.1..N&....1.w..`.E.*..*.-...N.z...h...>0...S.j....6..8=RK..EWL_i.......Y]......*]fH..H^.O.z.].3y. ....T_..s',......(..0..m....{.v;..Lb..Jd.....aWP..,_.5/.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):15846
                          Entropy (8bit):5.989876303551834
                          Encrypted:false
                          SSDEEP:384:nEP6g4Vmw/xoQ0vZd3ZjMWA82OgEmmkYpqyhLkm:nEigxw/iuWd2RbYRLd
                          MD5:2EFE717FAAD15A2C00ABED4F32D9DD05
                          SHA1:DB5B0F95FC0EFBECD3BFE89554455BD5812F32E6
                          SHA-256:350C3C540C71DD36A061616081FA320788EE9E64E72B9BAD0B013D37CBE3D673
                          SHA-512:FFA0C596E35FF736D8645DA0E52F74B3F97CDEE6FEE0208536242D7703E8BDDA4592E26B8F507E3DAB560B9C0B7BFD63FAAE95C507D72AFD3C8819B073A0105B
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/head1.jpg.base64
                          Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwM.DAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwM.DAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgASAPAAwERAAIRAQMRAf/EAMgAAAMAAgMBAQEAAAAAAAAA.AAABAgMHBAYIBQkKAQEBAAIDAQEAAAAAAAAAAAAAAQIEAwYHBQgQAAAEBAMGAwUDBggHEQAAAAAB.AgMREgQFYRMGIVHTlVYHMUEWgRTUFQhxMiWRofEis4XRcrI0tHVGF/AzJER0lDbhQlKC0kNTY3OT.o1SENVVlGBEAAQMCAwYEBAUCBAUFAAAAAAERAhIDYQQFITGR0RMGQZIUB1FxIjKBobFSI0IzwaIV.F2JygsJzU6MlNRb/2gAMAwEAAhEDEQA/ANWXFMbncv8ASnv5ZjcjuPzVel9a/NSEIj5eAyOBZmYk.YCmFZckBCVjywFY8sHJWOTABWEmACscmACsMsHFYZYOKwywcVhlgKwkwAVhJgArFJgAqFl+wBWLL.wBy1hIAqFJgAqJkAtYpMAFYjQArJNGAFrFIArFKYFrJNIhaiZT3AKhQMBUTAC1CgIKiYAWomHtAt.QoYCFqJMsBRUSZYCFqIMhSuTAA5JlgBXFAwK5JiFcW0A5IFcXsEDkn57AK5JwAOSDlcQFcmIhXFE.A5MQK5JmBSYgBR/wgBSYihxRAOKIFcUxABTCFCYAKYCuKYHDhMIHFMAcJgDhMK4CYhCuKYgITNDH.eACYwKwTgAzS3kAcM0t5AHA1x2iFEa4AHCcChP5gBTkAHmABTgAnAEzQPx2AHKn8AA5wApy
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):107367
                          Entropy (8bit):7.994783706841112
                          Encrypted:true
                          SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                          MD5:F391A00C7CA4A801C7C46431F6949F3E
                          SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                          SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                          SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_411.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                          Category:dropped
                          Size (bytes):116
                          Entropy (8bit):5.886702628744821
                          Encrypted:false
                          SSDEEP:3:FttXzoplIRCQO8v3uchfHbdlwgMlcYh7MA6/cc/n:Xtje/QhfucFmc46/cc/
                          MD5:F2876F90D885617A5E222C3C03AF0E8C
                          SHA1:C956219A4A0FCE16E2482B4D0CDD66B568CD51C9
                          SHA-256:7107205145A7AC7D97A51D6462A1166C5FE5867DCB7F72F97FE787986B4B8DA1
                          SHA-512:A3CB9B1B5E4918034FEB2999C1768EA529C42BC2C2A6BA92A183D753A52BC61A689DD06C51983C08873D26ABA40E8946803A6CE373E8EBC0738265FE33D7407D
                          Malicious:false
                          Reputation:low
                          Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&...&f&..:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.5.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20172
                          Entropy (8bit):7.961816682779904
                          Encrypted:false
                          SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                          MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                          SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                          SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                          SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):15757
                          Entropy (8bit):6.014671783313088
                          Encrypted:false
                          SSDEEP:384:ZgiqUQ+4ay87Kj70jZpuVbBZdcLzcSBiaJbXTnqN:q2b4MejQjZEJR2zR9JbXLqN
                          MD5:FCFA84F35C9906DBF32EEFE49146B994
                          SHA1:8E8E227C23837370F3B4AB0A5488C989E580F3CD
                          SHA-256:59F6A7A46E102246786EFBC12DBA1D25C29576246882A817FFDCEAF8874754FA
                          SHA-512:E67913D2A3DE7063D897DD69A4F42AF653ED00FEFE80B4CA6E2D29FAAC4AF7690CB5B19C0470241BC4FDC74D482F6E10E26B232DFDA21587249033D611F50231
                          Malicious:false
                          Reputation:low
                          Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxsc.Hx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgAUQEPAwERAAIRAQMRAf/EALYAAAIDAQEBAQAAAAAAAAAA.AAQFAgMGBwEIAAEAAwEBAQEBAAAAAAAAAAAAAgMEAQUABgcQAAIBAwIDAwgGBQcKBwEAAAECAxEE.BQASIRMGMUEiUWFxgaEyFAeRsUIjMxXBUmJysvCCkkNzJDTR4aLSY3Q1FjY38cJTo7MlFwgRAAIB.AgQDBgQFAwQDAAAAAAECABEDITESBEFRE2FxkSIyBfCBodGxwUJSFOFiM3KSIxVDNAb/2gAMAwEA.AhEDEQA/AOGjGELvmUhAaguKLX18NTVY5CdGiDMwa4jw5b76TmMOxYyW/h0Q1jlFtoPMyy2srJ/c.tpmB7AE/1joTc5matocFjG3xLH3MY7eTe4X+EHQG6nbGC03YIUuHu1G42dvEo4+Mu36V0PWXgIQt.HiZU1hEPxryCGn2Y1Qf6x1nWbgJvTXiZ+WCwZqfETznyRq36ABrC7wgqT0WULOwTH3Ex7i/D6zoS.zcWmgLyhEGJv2/BxCDzuw/QNDhzMKvYIxt8BnmIqlnbDytU/5NZRe2e1nsjJcNdRr9/m7GHs4Iik.+063QOUHqHnPWtsUi0k6lJbyQxr+gHXtI5T2s84Ky4MnxZm9k/dBA9i6GvYIVO0zwnpmlDcX0vlq.8gr9Wh1HshBe+MMFjYL2ea4jhuZLKOQESLDzGDEV2tV41PDsq3ZrHtM4rWOTdC35aCvbPM5
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                          Category:downloaded
                          Size (bytes):6923
                          Entropy (8bit):7.966497753792618
                          Encrypted:false
                          SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                          MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                          SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                          SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                          SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/commonPage/themes/gui-layer.css
                          Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):102258
                          Entropy (8bit):7.993886862745156
                          Encrypted:true
                          SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                          MD5:8D9ABA5A434311F951AC04421C7DC771
                          SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                          SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                          SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_105.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):103789
                          Entropy (8bit):7.994139667441964
                          Encrypted:true
                          SSDEEP:3072:q0be8OjWsVt8UFz4GAbBC2oyENFOcMGtEhM:q068aVt8UFEG6BzuFOcMGtEe
                          MD5:47F5AA60ABC34C45A6676EDB8FDF0479
                          SHA1:26C8E877AF1411D84FA894F304795CC48E7CCB3E
                          SHA-256:35097B6AF20809E9E749D5744BA558E6ABB5D8F1CC0A48D351D7B6266EB1353B
                          SHA-512:E4881D159426BA744E406905A2A4F798644C09577676A977C91EC55B0AA558BD531C128CEA2CE086E223687323A2FC279DB8F5B2DCB1895893A089A3FE83522A
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_018.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:F7DCE689175D11EC9BE88C2660E82533" xmpMM:InstanceID="xmp.iid:F7DCE688175D11EC9BE88C2660E82533" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bd561885-83f7-7941-9128-6dfaa1834785" stRef:documentID="adobe:docid:photoshop:dbdfd21d-6da9-a44b-8253-1bdfdcbf1de5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l....}IDATx....dW
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26588
                          Entropy (8bit):7.982873470277306
                          Encrypted:false
                          SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                          MD5:0646E41D36016E00C0BF302CBE0E12B4
                          SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                          SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                          SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70008.png
                          Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21850
                          Entropy (8bit):7.973927866055973
                          Encrypted:false
                          SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                          MD5:2ACB631EE46633C2BB57645AA0062B24
                          SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                          SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                          SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):110110
                          Entropy (8bit):6.0172897896572355
                          Encrypted:false
                          SSDEEP:3072:xQz9NPSM7OieEh/Da3GjbXUylF1UXJ/J38EVff:49NP/7vDa3+bXlc5B38EVH
                          MD5:76FAE92BF11292E9FC658B5E049B9DEF
                          SHA1:093BA197E3F08116E4B944622269FB4D18ECA3B3
                          SHA-256:D1ED61BF25FB4D304F5AE44D722630DFBBCE978A5E46ED4B16A6DCE78DB9EF8A
                          SHA-512:76293D3D7E30B58863319845D82B523C333CE4534ED6E1EED88D1874A93DE25B99FCCB0AF46A870B31326370EE5146CC53D465AE0A4FE4B0C7D3E3D6EF861D1F
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKng.t6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7.mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9.mokmisn5ljja1Mn+/frOqZv////kuqnLpZi0k4fMppnGoZTWr563loiAgIDjuKniuKn////23JTC.npLeJivaJCaujn7CmYQtKCc/IxwTaJiXUenIIyrFqZ6uj4K3lYr+wxArGBbmOf/////EXNyzsrG1.lIP////wcSVI6pP///8vGhH+tzzYUCqVmJ5eNS28mY21GiPbsqQ6OyZzWjuUHy7NrV3T09S3HSXx.ZS3hJybVrZ+PfpWJHCPyZCl2cmnVsVI523a+Hi3EoZb//v4utpjiUiwdsqAblMD///8lIh43GBTx.bSeMcUP//v71iRvFJC2Wez+0Hycj3T0tuNdaWVGZLUaxSfA2JiMCvlX///8bkt8yiP978YAo0Hr/.//9pVkSrhz/eVlj1gyP//v7uLivlsjRuMAfzgRBQ6o8bkub5yQy7l13ix4rFFf+kgD4g0F1wTSr/.//+hc7e/nF25TOpT65AczWW9Ru5O65EUL2TgvXrQz8+ujoMLS5QFhKz/Ztgij/702p6+nFkCnYWO.i4VrVTQij/DhO/lN6pHsTTrpO4z+zAUz6JoRYo6jhXv///8BAQG3AAryXiqpin+0k4jNp5r/zCr/.zQLYsKIBk8G9mo6ujoO5HCXfISDvphHEoJPBnlS1jDv+JSqRUBf0Qzfh4+Uj5qDPGBkgDwttCAnE.xMPuHCFIBwaoDg7kxmv+sgv+9qikei7r0XD5bh3Ooiph7YrRtWjv8fPYsTu5mSb32gXBKDA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):105940
                          Entropy (8bit):6.0170392482268715
                          Encrypted:false
                          SSDEEP:1536:qF0eCBbwjjT1glldtiqa6udAz+s48llVVooRagJRgfC/NqYDe7Qm4ln+lBPeoDm6:67ZL1gv/y3M36oRaUQUqGi0+lVeoCKd
                          MD5:13E24C320D96DECFB98D5A1B1FF15BAD
                          SHA1:0714879ECFD6A43103F18F47A34234B54D3442B1
                          SHA-256:47076D0E48614FB316039BBE5BCA552643BC325AA96F70164F2D9CB6C601AA75
                          SHA-512:30D6442B79DA3404FC66E83741549648A7A9CE6F11F181E5428B30A0029923FBAFF300F4E3AB7C8AE4A538B38ECE2A291E19541BF3F58E957C4D9896F9D2F9EF
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf4.9Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXh.wmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WC.gYD5ljj//YXZ4rXkxGT12nTs0G3//oX23Xb//YXlxGX74nb//oVBLijCnVf////QIir//YU1NiYx.Kir54nru0G7533Xu029zXD8pGRnIIyqXUen///+fIS/mOf/EXNzcZCzlTCezsrHMIifiKCb323RH.6pPaJCaVHy7///7ozGvyYiu3HSX+5XgMwV0oHSnydCWYfj6xHip1cWk3IReJdUy3GyT+6HjwZy6f.g1fuz2rxayj///////8j3Tz//v7+/v4ZmLb///+0Se8013xaWVEtt9aviGr8xxr////943b313Dn.JiTEIi31iBzBnlLrzm0Yks3///958IH///8yiP8o0Hk6GRdmVkcxwp31hCO2ml/zgwuzlUeZjHjP.KDZuMAfewWVyTCi9nl3///+JcrX5yQuOfWnQz8+XhCW7Ter58tvyZCnDFP5M6I4el9ccpMKqqagd.0FZAiO8jGxT8jZcej/2JiIURP3DhxYgXw2zMQfL/ZtgNZIwcl+ZW7I/046n7raVU64/OsGzgOPsg.j/016JqvrKjpOozjymrsSDdx74TmzI7w5OjewWXfwWX///8BAQG3AArlx2j//oXrzm29HST+8n7/.zCoBk8HdHh3x1G//4HXxXiLwphHtW03yQzf+JSr+tgu6wsmCTg7U19ryFxwj5aD/6HltCAmVlpn0.kRKoDg7z6XlJBwUTFSwTa5v22o7t3nHPoSbn5ubQsV35bhyjeTO7mCIKO3Vf7YrZsTrgxGj
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                          Category:downloaded
                          Size (bytes):116
                          Entropy (8bit):5.883337460421001
                          Encrypted:false
                          SSDEEP:3:FttXzoplIRCQO8v3uchfaylwgMlcYh7MA6/co7l:Xtje/Qhfucsc46/cEl
                          MD5:6A419606495C4929F97C7293735C958E
                          SHA1:DA8F7ADACEEB16EFCEEFC8FA2C84060D77CD00B6
                          SHA-256:D40DBDD1308FAB8F07FCB30B4C6DD04C9F22A4D22E32227FE033453EB873D45B
                          SHA-512:89FED85EC3810BE3775275E6AEE45660859A4DA090E1DDCE0475FD7E8E4F825297B5751B0F9F68862D11EFEADDC73563D377518698003ABE0510489BAB5290AA
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/headerInfo.html?t=m0fvn0w0
                          Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&...&..ff:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j..J$.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23355
                          Entropy (8bit):7.982876685963329
                          Encrypted:false
                          SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                          MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                          SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                          SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                          SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38001.png
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21315
                          Entropy (8bit):7.956027271040959
                          Encrypted:false
                          SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                          MD5:BE7BAFD85B8F4BDB045309E63B057848
                          SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                          SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                          SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70002.png
                          Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):1690
                          Entropy (8bit):5.917479098692695
                          Encrypted:false
                          SSDEEP:48:ceyPeykiVT9wvw2t0DT1CegMNueRuV3hVDKdR:ce2dvVTsts6MEV3rK
                          MD5:685CBBF5639966C0DC848269B9F995F7
                          SHA1:445D0D5E6DDD2ED2D039A9833397196174942CAE
                          SHA-256:20397CE79C3B1AEB2FCAA4322FD54A5C472265C311007F771E5EEEFF4F4F8756
                          SHA-512:197E18A8E1CEC90F2895BF5E050AA03D5876EADA7E108C93E245581FC75479936621A8F1276CA71062616CA2A0E2555D26FA1DB176E3E818E110643050986811
                          Malicious:false
                          Reputation:low
                          Preview:abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh./wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5U.Y3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFk.b2JlIFhNUCBDb3JlIDUuNi1jMTQyIDc5LjE2MDkyNCwgMjAxNy8wNy8xMy0wMTowNjozOSAgICAg.ICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJk.Zi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJo.dHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2Jl.LmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIEND.IDIwMTggKFdpbmRvd3MpIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjYwMTVEM0QzMjNBNTEx.RTk4MjM0QkVGQjk2MkE5MkU2IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjYwMTVEM0Q0MjNB.NTExRTk4MjM0QkVGQjk2MkE5MkU2Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNl.SUQ9InhtcC5paWQ6NjAxNUQzRDEyM0E1MTFFOTgyMzRCRUZCOTYyQTkyRTYiIHN0UmVmOmR
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                          Category:dropped
                          Size (bytes):9892
                          Entropy (8bit):7.972508432424258
                          Encrypted:false
                          SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                          MD5:663F03599096BCF1699EF7D93FA0540D
                          SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                          SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                          SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                          Malicious:false
                          Reputation:low
                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23234
                          Entropy (8bit):7.9852730649962895
                          Encrypted:false
                          SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                          MD5:3E13039B8888276D09647D85374B54D2
                          SHA1:B9880D841831C3B2A77148FA05936A559B826358
                          SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                          SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):6.303470702989575
                          Encrypted:false
                          SSDEEP:3:sK2bbIzYt1Ozz1kiKd66yBgS//xt/ZmApHVZ:smzYD2rK0fBgaptsApz
                          MD5:644BB98D674B75289C0C5A727512CFD2
                          SHA1:8A2FC410912D2BE8890D048693A89E0A3C690D76
                          SHA-256:0114CBD076246D3DEB17FA169D89EFB88955FF6F6115F0E9C3463066AFEF175A
                          SHA-512:E136F0B1622F5AA6599468C0A7EE164ADF36C943D8E9F4F3693D1A38CFA0E89D7BB0B6A34B2417D9B6FC4146F1AE26AB0157CC1B74A01047FEFD5857ED8E41AC
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getUserTimeZoneDate.html?t=m0fvmj27
                          Preview:... .6S..>...o..B..."c....k..*mm...4...?`...j..*.R..J7d.0/ .q.:U.Y.W......2..z.Z|...D...%..p.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                          Category:dropped
                          Size (bytes):115
                          Entropy (8bit):6.119542716549912
                          Encrypted:false
                          SSDEEP:3:FttXzoplIRCQO8v3uchLN2hFkxnCQs6U/+v:Xtje/QhfucmhFkxYWv
                          MD5:DF25D144A024E5E6BD4DE32D8F745D2E
                          SHA1:AD22E6BAEBEB930BF5DA61A875FD60B45267EA4E
                          SHA-256:DB87A30117A5725777A4621BA348B76A70E54749D21F6EB6D5CEEAD30123ACFE
                          SHA-512:38175C85440FEB8EC5351EF0E871FBE3CE1747CAE71DC025CA5BCEEBF8140D326415A05D059475F8C8ECF68CD88ED9CA37887AF8F68239504D4605421805D03C
                          Malicious:false
                          Reputation:low
                          Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&..@....XG)9..$9#1.. .(..6..$........<g.:.hqfI*D.RbN.R-..S......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):8227
                          Entropy (8bit):6.011705087939539
                          Encrypted:false
                          SSDEEP:192:JkkBHNqwnjSJuxF1drKn9K79LDQXFj4NLaYQ7ar/:rBHI8BHkn9Kx4+LhQ7ar/
                          MD5:5FF41D2BECD0689589FD8AFB58C0913E
                          SHA1:9F463B57B27260B19C93D533046F893360933D76
                          SHA-256:7F97DFD7455FB76BE00F454B95E3B28C114F9164B49A504BF34200DA41D9DB8D
                          SHA-512:D502DC1BF29166726BA9183C01EFA1B698DCBF22D79DE614A4772B4150ADD3F308D597732844C9FEBEF77B1D85568604B729F2C16E4C66F2F86B0B724FDB4D72
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np.6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEE.k5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKA.SgOQzxY91Qmg7wbQYeHE7/H9237U7MBbeAoBR0cA6CwAXQSgG7xAF1SgNR0ocuIzaAp0cgoMaPEI.aDyAZgfQvADabgCtahDeQtfKP307ABsg8VwBwCQBGLsH2LwCrKgBU9SA5TVgSgCMJoi0oAOlm8+l.APQCgi7IGgugFmlQeRpKMg2qxEEpG4VSHYDaC6BagL8l5t8K4AqbkwCMzQ9sqgAcUwKeUYE7/5L1.9V/+9vevaW5vvVQUJT/LsA6aYXiKonSKopA5RVXVLOh6pqgUkplMLpyIRCaPHjrU+71vPDg4OzqZ.UxlQVBaKLgGU3ByUWgDUt8r6nwoYf0cvAWAFL3DJAvA9bV32TTfc1HTH3R9/vzcQ3MJxfBDBAUAJ.AIoIEAAK5mu84nvZ8h2yiPfqqqoW52amRg+8sufgN7/w+VNT0xM5lYVCnQDFQgSUwfJ9xNzflJm/.WcAGq+8AYGYAOL4eeL+n2fGDZ7beuGrN2odphrGZHSGAEFQeAFIAkDVf43vyPXaanNhxAgLB48Hk.89nc8YOH//jAfR/dNzjQl6Z4yBcTUAwAKIcXm/obAv5mAFdYZTzAqzKIPasvdD/9/Is/sDscG5Fx.s8MILAEAcQBImuCQETwJizgQ+J5crd/jPSQuGKCx7UKhUDp0YO+hv//Ih/aHZydSjAiyGoXim2X7.jQLGtMKMArBQD6JQBNsTz+++/uL1l32Jpmk3AHBmJ+cBYAwAchbmCEgCmIDEz6sB43tyP2H
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):15510
                          Entropy (8bit):6.010178500932404
                          Encrypted:false
                          SSDEEP:384:1P61zFG2s92vCX3vuNzxYY00xtWs0O/vfrsI2/gi:l61o92aPujljzf0OnfC
                          MD5:F952BEEA0EA4245C919822CC678B47C6
                          SHA1:183DEA21737684FF91760FFF6C50A7DE52F44058
                          SHA-256:3CB7FB166036F2A11C8526D3275994CCF2CF2A870684BFE5B8F7DE981B07399A
                          SHA-512:D8F7A244F87030DA3891F1289EB67EC6ACCF30D75C3168DF763FE87F9FF02EC8096D10D888873267126B78CA530AF5A4981E28434A1A1DABDC19E9636D2EF0ED
                          Malicious:false
                          Reputation:low
                          Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjAtYzA2MSA2NC4xNDA5NDksIDIwMTAvMTIvMDctMTA6.NTc6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDUzUuMSBXaW5kb3dzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOkVCQzAwQjdC.QzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOkVCQzAw.QjdDQzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmlu.c3RhbmNlSUQ9InhtcC5paWQ6RUJDMDBCNzlDMDQyMTFFMUJFODJDRkU4RUM5MTNBNzciIHN
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):107087
                          Entropy (8bit):7.9948215821643505
                          Encrypted:true
                          SSDEEP:3072:+WFXa/pUVsYU19AJPz3z3JT/3jLYdZ0lvI:+sxvUbgTlT//Y
                          MD5:97E7E1D62E6AB7D3FB963EEAA7EAF82C
                          SHA1:0B8B4DFBECC67F6C2108F1518363B04DF485C23C
                          SHA-256:BA14D4CA242898AF3CC3283EAE416223F025413067480DF7B0DD1EC6904D1B38
                          SHA-512:76F25AFFBA0F6DC714A61F79F434B11B6FB20A73FFC5A4809CCD754587274ABD43F3B143C4B838753C43E7D87047E76130C5A318355A4794C9E7B2C19A801D9F
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:26E4E86F177711EC9E0FA1D4705FA0D2" xmpMM:InstanceID="xmp.iid:26E4E86E177711EC9E0FA1D4705FA0D2" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e32fbb5-f2ab-8e42-8f40-4b4ec7b0101e" stRef:documentID="adobe:docid:photoshop:4f14f48f-a473-6e4b-80a3-c9ff589fd99f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......._IDATx....dW
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23021
                          Entropy (8bit):7.977972713951547
                          Encrypted:false
                          SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                          MD5:20CD47483388F1E46ED9C2304F2C60EA
                          SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                          SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                          SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5004.png
                          Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1 x 105, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):82
                          Entropy (8bit):4.900745761857096
                          Encrypted:false
                          SSDEEP:3:yionv//thPlEWtl0OBxdk9OnNveVd/l2g1p:6v/lhP3P0O9k+deVlkup
                          MD5:9D64A0FE959637D5F3FEFEEDE41BC25B
                          SHA1:864B292D730AD14A7825694448D80C16F50970E9
                          SHA-256:12BB8F56B7556841260BB65135FEA031F70EE3DC68E62E5A176C02FB0AC41080
                          SHA-512:06359B19F42BED695AB7C7D89EFE8077018C379B7112D13AFB122A89FF14A575206D5E09B331852A46BB425A109E37A4C3BB1C9DAFF87F32FA3EA1D996FD73E1
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/bet365-1391/themes/images/body_bg.png
                          Preview:.PNG........IHDR.......i.....t.......IDATx.c`k..G1C.?.TG.`p....]..p.4....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):28283
                          Entropy (8bit):7.980001966382932
                          Encrypted:false
                          SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                          MD5:8CEFA72309B57198B0DED2A604EB4170
                          SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                          SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                          SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):122960
                          Entropy (8bit):7.994566254227827
                          Encrypted:true
                          SSDEEP:3072:cpGVT/RMYuSYya+sTP2WursK9UR9g1zsiPZFKT0yM:FVDRMYupy+TssK6RK5sAIu
                          MD5:B69175DFA95EB604296C5851D0C3E475
                          SHA1:4261111823816ABC196390D2E8D44B4FBB4131AB
                          SHA-256:2BDE2C2B2E0D167704830962300FD6528F914B1688A08B9CACC344AF415FA1A3
                          SHA-512:0564E3706C7D9A02F4E398FA2DCB2EEF4BA9E151BA26293C4C371FAD67CE6D038793B6076EB97CBC9C7DF6F5E8E2BF13ED3161DFEA96D04F718A132019F07449
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:1C40D7E815C111EC9D32E813671BE5B9" xmpMM:InstanceID="xmp.iid:1C40D7E715C111EC9D32E813671BE5B9" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8a1c1785-92ec-f645-a4e6-36384b8493b6" stRef:documentID="adobe:docid:photoshop:64d199a4-2abd-654b-ad02-0c8f928a7a1d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...w...`IDATx.....U
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):102160
                          Entropy (8bit):7.9943166830397265
                          Encrypted:true
                          SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                          MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                          SHA1:CABB9DDCE1222608668401769754241D2667AC59
                          SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                          SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20434
                          Entropy (8bit):7.970410325125014
                          Encrypted:false
                          SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                          MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                          SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                          SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                          SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23021
                          Entropy (8bit):7.977972713951547
                          Encrypted:false
                          SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                          MD5:20CD47483388F1E46ED9C2304F2C60EA
                          SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                          SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                          SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):312
                          Entropy (8bit):5.632413554732528
                          Encrypted:false
                          SSDEEP:6:u/sTknkVtptkzVT2MGxKg1SgyhvTMSotMiavwBWEEtTC2vw3oTdnXNrkGcrVm:73ptk5GxrVtMPIsK3UnXNtcrA
                          MD5:121E1E2E0AF8EE33C747B63A542D6DDB
                          SHA1:4052976CE5AF6F8427282492FFD567D5F38C70F1
                          SHA-256:8190F5284B442BECEB68336C3AEE9A02BAEDB971207955AB617234D7D0FB453C
                          SHA-512:E9958DC0CD0155D98A0350354AFAC794E9CD0B6829EC93BC40FAB263EC75BA2DE56AEF539CD26855ED00648DB4351F124FD944B31814ECD6F50B61619928DE86
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3.rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gU.wzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2F.YWRxkDp4QKBrgkniEgcD9vwQFEkQH584+ZrY8oJT0DE+cQAKlycTUAfIyQAAAABJRU5ErkJggg==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):6.130739903998198
                          Encrypted:false
                          SSDEEP:3:sK2bbTHRMFbvvyXj58R5H02LW2PIn:sxHubOjevUoI
                          MD5:5BDAC01B381519A9B153B71E816B8BCF
                          SHA1:1D0F817296A0AB13FE3272DC91F9E4C5E4E003A5
                          SHA-256:074EA6D8EEE38C83839722B082335A11AAE72A17B93EFBB4C0D7599D4B7555C0
                          SHA-512:DA26B7DB906E7A9A2CB1EC126BCBED58723F3714EB14715038435154FE12EAEE03BED63BA619DD8C73272F0C6484A342DA17AB37C97C068F89E211FDAAB4B1F3
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getUserTimeZoneDate.html?t=m0fvn0eq
                          Preview:... .6S..>...}.......3..9`.fa....x.Js{....\@.f.m.{H....9...{>.FUDV..}A....V..{..D..zM....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22679
                          Entropy (8bit):7.984156708603279
                          Encrypted:false
                          SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                          MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                          SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                          SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                          SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23355
                          Entropy (8bit):7.982876685963329
                          Encrypted:false
                          SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                          MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                          SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                          SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                          SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):80
                          Entropy (8bit):4.730875438448058
                          Encrypted:false
                          SSDEEP:3:mSryoSbS203gKTAAHNkKTHx42KtFIY:mSrFSbSd30Atk2xfKtKY
                          MD5:AB66A19222397D8E70AE7367B9FE128E
                          SHA1:75D4C94FEF74DA27BFC0637A655AC6501EBAFFE8
                          SHA-256:B2BEE22074F956A893088C5ACEE354CF4B43B3C8674582CA1AA234D386E8510E
                          SHA-512:F041358A7B4C3FB7F888F92E8444337B2AA5D8DCA95ED5307A8ECCACDE8FD500356C255311DD5F25A0BC7B15D3DFD73CA5FB4E15F7FC6BAA0B91DC694010B3BC
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgk5Eou5x54elRIFDeeNQA4SBQ3OQUx6EgUN_wMUuRIeCWSUvxz8vOAVEgUN541ADhIFDc5BTHoSBQ3_AxS5?alt=proto
                          Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw3/AxS5GgAKGwoHDeeNQA4aAAoHDc5BTHoaAAoHDf8DFLkaAA==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                          Category:downloaded
                          Size (bytes):4031
                          Entropy (8bit):7.951043479428025
                          Encrypted:false
                          SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                          MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                          SHA1:FFBC673A0954970A87F93506625F066522959388
                          SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                          SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/Comet.js
                          Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text
                          Category:dropped
                          Size (bytes):12153
                          Entropy (8bit):3.8349757647001934
                          Encrypted:false
                          SSDEEP:192:Cdr+EgBDGxDNiM7B1wV20jSCQrF/bcbe7/bgdCx4RTsmS3KDsS3CggvBSChKRJ0O:Cdr+JBDugpV20Ez+obgdsm3ROCJIqSJ+
                          MD5:58F1A7FA1A19B0E5AD0A5BAD974B98CF
                          SHA1:6963CE7378E6C992DE06E7E77D79432A0D38F54D
                          SHA-256:FB513DCEB383EBEDA507B1E1CC89AB4D73DE071D8AA4FC78BC22F66E7FC5A7E4
                          SHA-512:016B71C5B04E0356A1C4B749A24D4BEDDB654C293C23D55A921150D92F77C88A7CB1E1FAB2FC0A1D7645C145BA59C8DD3584C4386888544093690623D5E68AF6
                          Malicious:false
                          Reputation:low
                          Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2019 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-rc.2. *. */.// var timestamp = Math.floor(Date.now() / 1000).// // ....ws..... temp_timestamp.// var temp_timestamp = ''.// var newTimestamp = ''.// if(sessionStorage.getItem("cdn_timestamp")) {.// // 1........ 2................// temp_timestamp = sessionStorage.getItem("cdn_timestamp").// if(timestamp > temp_timestamp) {.// sessionStorage.setItem("cdn_timestamp", (parseInt(timestamp) + 170));.// newTimestamp = timestamp //.// } else {.// newTimestamp = temp_timestamp - 170 // ...........// }.// } else {.// // .....ws......// sessionStorage.setItem("cdn_tim
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                          Category:dropped
                          Size (bytes):4126
                          Entropy (8bit):7.9584178336988485
                          Encrypted:false
                          SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                          MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                          SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                          SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                          SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                          Malicious:false
                          Reputation:low
                          Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20484
                          Entropy (8bit):7.976704647129774
                          Encrypted:false
                          SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                          MD5:7FACD57D474585A0C9E3B2B6D4762969
                          SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                          SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                          SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7006.png
                          Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):3133
                          Entropy (8bit):6.002446033780805
                          Encrypted:false
                          SSDEEP:96:b7E5K1887+cdBDPl2K+dplJKRZwyRmzPt:bAAC87+ERItebRmR
                          MD5:54B8F34167DD76A6DE286EE6B816A364
                          SHA1:CF272DAA90A0B9DEC868B35E0D5E841CAEDE1989
                          SHA-256:1AF44D2968301AD53A4D19AC41C9CBFEBF1497EC4A82C17356A7EC442831B4E5
                          SHA-512:D1E0A53F09012982A1A742ACE7010E8ABE43F0B7BFC1C0D56A5F10B100AC36816A99DD7423E30391E3CFF0B29A394D3167A356896D274E1301254BF6AC2498CF
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-04.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAACK1JREFUeNrsmmtwlFcZxzd7SZaklEmgMAarUKCl9EJbEGUqWKQqtAWs.FNvSOyqOt6qjTKXqdHodR/sBp2MLA9o7vUx1xgvVjq0Cpa1Wm16gF1OFEhIgEHOF7G6S3fX/rL+D.h3feJCyTbb54Zv5z9j3v857znOc815OUrVu3LlJkqxSuFb4rTBReE34s/FLo6+ebacKNwjKhWqgX.NoJ/htBPEb4uXCXUCDuFx4SHhHdD6GuFrwrXC+OFdmGTcK/wYqQELVokvTH4tHCfkBReFT4sPC48.LJwQ8s3VwkvCF4T9wisI/1Zhh7A8QG/C/avwNeGA8HchIfxAeFNYEaD/LHx8X8hB3yJcKWwRflgK.wcWLpF8jfEL4Hr8zaMSPhC8JTWiia6cg5H8L84Q6xk0QC8ALHv2HhLVCWrhI+AvjMeFTwhKE4bdq.NN0O4Ekhy/hs4VHhNub541AKrqwIU/0oDPwC7QkewFbhXGGqsJvxxcKvhZsw58HaxcLv2OwtRVjN.SKEj5N1KwTb4ew5iWEz1evrHQt71cdpmvjO98V76k49xjQz9uCL4yvUjtIin4acOl6mWCfP5PQPz.iAc2PIXfk7zxvwnv4OjHYJYHcN6NBIm+AL0Fmy/jAjbjrzo8+t4Q/sqFc/C3ce/QzuB3frgE58zB.2up+GDEBtAqHvDHb9FLM9FLhigD9Znzi64yZgC4XfiJcQqDw6Z+Hvs4bn4Qf/STCysBfHoEOq+Bs.4R4c72I2Wh5CEwkIztpbwiLMzzRiNBq7kHTj5wScw9DXEwSMfgKaV01wMHfxoDAHrTUe1hN4LHo+.gfDzCNACxB+OI3sYMsGZH/mzcJ1w0gA+ZSDB7weuPUq0NC2cHpJvNQPXNnq+9iy07wyEZu/
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 594920
                          Category:downloaded
                          Size (bytes):81376
                          Entropy (8bit):7.993538579012846
                          Encrypted:true
                          SSDEEP:1536:amRvjCgEEk4H6Qdz5IpSslGdc2LQfxuvTQbCAOslJg8CN2c9e:aOn8ztfxuvTQevs9Ck9
                          MD5:66BD0A60962FAC53058A0DB8A8CA0665
                          SHA1:1B3C927C2BA7237B37A23D0CCEA91007263D2183
                          SHA-256:BBF601EE85B3490113AEA3F8DF1C5B7DF5B69959B77F46CEB08CE73CBDA109EB
                          SHA-512:0E2DDE680A215763C61C1170CC77BC0211CEFDBA5E1C39DE16F26CBF23442FF9E9C44522CC5144A6B234959BE734272D61FCFD73E2E352AA4A748462FBA40944
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/about.html
                          Preview:...........{w.G.7...O..Ys...,.n..0.\'.dfXI..s...... K.....g-.0._....`n...6...^..dF...Wx...[..j.........]./.......O....y.3.O...S..v..Q.....l....._.N}.o....8@k. ..`G ...M]b..k.~.!....}W....c..i.'..D@..E.&....B..}..I!....ec.N.dSR......\~Ah;....`....N..X.P.....6Aty=.vz.Ak4.;.%....x.\g y..K..A....'.P..q..oOv.bs.bGG..*....~w.cg..=..?S.p.|.$*.>..|s"..TRW.#...]".%\cQ............z........"..@Jh..RM.S..Eb....tEE#T..&..i.:...n...&...$l.H .oo..kK.......0GQ.(........$.Hg...r.C{8%$....O|.j...76..E.\.L.3...wyS......eG..4.."hY...!...6[-.T^.'..=..b..G.$..t.[.......Tb'....-.........'.]..q.+...Z...E......T....."..~+......y....R.7.SH..H.....T.6.I%....xL8Q.pM.@TH..na...!X...c..Db%...K%......=.o. ........ -......K...W.Wc..~....x..}.4....\H.c?e6^......`....?.v.s....IP.\u....r.z....6.s..P.^..e&.......{.B.@1.....B...&N.$.1b.m..8W......q..;......,m...]y3.C..-.yo....{{.zeo..D1.Sm.^.%.F.).$B.1.n....@.........X.v"..l.`.H.`%.q.._5.........|.$.....-....|..H...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21850
                          Entropy (8bit):7.973927866055973
                          Encrypted:false
                          SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                          MD5:2ACB631EE46633C2BB57645AA0062B24
                          SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                          SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                          SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5005.png
                          Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20939
                          Entropy (8bit):7.975795853846893
                          Encrypted:false
                          SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                          MD5:86275B4FE044AADDE009A033FE57359F
                          SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                          SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                          SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38003.png
                          Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):400631
                          Entropy (8bit):6.009643519582573
                          Encrypted:false
                          SSDEEP:6144:TRwRhWG/r2TwA2bem/GpKDvHQv0pA2Tats2oe9LJo2cT5TrScytoaI6vmCSeYzeu:WRhhswxhEv0gtZBpcT5SRtosvUtC/G
                          MD5:26F2CD63DD3CD28CA9B06F61BF1D5643
                          SHA1:EFB76AF90EDEE56834D8FBC22BE222BDA2D07E86
                          SHA-256:B4FD4F8F07F5891CC7862C20832409ADA2DD69702CAC014F851D8A28270B7010
                          SHA-512:7B6D1E0D066645808A2AD4ABF8D95666D4D337C8E24C7B3A6E39D11CEA3544F7C1FA5B3395E824AB41BBCC009900AF6675068410E4F9FC70B3F1CB08D68A16A4
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/default-banner.jpg.base64
                          Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAMCAgICAgMCAgIDAwMDBAYEBAQEBAgGBgUGCQgKCgkI.CQkKDA8MCgsOCwkJDRENDg8QEBEQCgwSExIQEw8QEBD/2wBDAQMDAwQDBAgEBAgQCwkLEBAQEBAQ.EBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBD/wAARCAPeB4ADAREA.AhEBAxEB/8QAHQAAAQUBAQEBAAAAAAAAAAAAAAECAwQFBgcICf/EAF8QAAEDAgQDBQUEBQcHCQYA.DwEAAgMEEQUGITESQVEHEyJhcQgUMoGRQqGx0RUjUmLBFjNygpLh8AkkQ1Njk6IXJTREc4OywtIY.NUVUlPEmhKPDN1VWZHTTGbM2luL/xAAbAQADAQEBAQEAAAAAAAAAAAAAAQIDBAUGB//EAEgRAAIC.AQMCAggFAgMIAgACCwABAhEDBCExEkETUQUiYXGBkaHwFDKxwdFC4RUjUgYzYnKCktLxQ6KywiRT.FjTiRGOjs9Py/9oADAMBAAIRAxEAPwD8qkACABAAgAQAIAEAAF0AOGikASAEFJAgYIAEAKAgByAB.AAgAsUALwpWOhbJDFQAIAEACAENzomgEPRNAIgAQAIAEAITZAMAOaBIVAwQAIAEFIcNlLGPCTAlY.dlDGiRu6llEzN1DKJ2KGaInj3UMotx73UMpE7eqhstFiJSyizGs2UixH0UFIsAqWWhw2UsaHEqUW.g5IBDHbJDInXVAQPO6YmQP2R3EyJyYiM7JogjcqAS+voqoXtHtNzqk0UiWPmFnI0RPHobKGUi5Fy.WDNYvc0ITciyxlwbrg0qY/wWMjVGnSHUX6rGZvE2KU6ghYSNom1SO0XPJG8TbojosJG0eTapXeSw.maI2KV211zyLRr0p1ssJFo1aV1j6rJlo0YXaBZMsuRO1soYy3GbqGNMmD9QpZSJL6XKB2DX
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                          Category:downloaded
                          Size (bytes):7599
                          Entropy (8bit):7.968812814531643
                          Encrypted:false
                          SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                          MD5:84191D1091731FC35BABF501FF6A08BF
                          SHA1:13F401266FC74700486A120BB0DF31E00152F492
                          SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                          SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/layer.js
                          Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1 x 105, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):82
                          Entropy (8bit):4.900745761857096
                          Encrypted:false
                          SSDEEP:3:yionv//thPlEWtl0OBxdk9OnNveVd/l2g1p:6v/lhP3P0O9k+deVlkup
                          MD5:9D64A0FE959637D5F3FEFEEDE41BC25B
                          SHA1:864B292D730AD14A7825694448D80C16F50970E9
                          SHA-256:12BB8F56B7556841260BB65135FEA031F70EE3DC68E62E5A176C02FB0AC41080
                          SHA-512:06359B19F42BED695AB7C7D89EFE8077018C379B7112D13AFB122A89FF14A575206D5E09B331852A46BB425A109E37A4C3BB1C9DAFF87F32FA3EA1D996FD73E1
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.......i.....t.......IDATx.c`k..G1C.?.TG.`p....]..p.4....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):113
                          Entropy (8bit):6.406418896024374
                          Encrypted:false
                          SSDEEP:3:0wwN0Q4xamKj6LfD+U9wMx/GJ/tlNVEzgTpcr0sn:03+xhiEqb/XN2M8V
                          MD5:EB3216075622B209FE5CEE306C90A5FE
                          SHA1:0F1FE03BD665925529697B0C8AF953F111C6BC4B
                          SHA-256:DF5ACF8308064DAB6EC6084EFA332D65A5D4AF0F994531A1B2BBEF7E0D0C9769
                          SHA-512:B22760C959C6D8A3467B8D213F35AD356CEC7AAA843595B52141655EDDA9B1EA45B571F58EC4A10ACD5384E5DDE11456E996AD6BEB2E7E6384AD314F71F11E3D
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/mobile-api/v5/origin/loginSwitchCheck.html
                          Preview:.h.. ...R...V......$8p......D..p`\aR.Z.e.XP7..ve W.O|.WD.P..4X.<z....'..[N./.i....~..Z..h"..#....`.jV.....Z...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23503
                          Entropy (8bit):7.96192675629774
                          Encrypted:false
                          SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                          MD5:A838BD44F3219C2DA8D802049A368871
                          SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                          SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                          SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                          Category:dropped
                          Size (bytes):4031
                          Entropy (8bit):7.951043479428025
                          Encrypted:false
                          SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                          MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                          SHA1:FFBC673A0954970A87F93506625F066522959388
                          SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                          SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                          Malicious:false
                          Reputation:low
                          Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):100583
                          Entropy (8bit):6.018012615680045
                          Encrypted:false
                          SSDEEP:3072:taVgQdGLd1gQk28EFWbYeGqgAwqw7F9Dg2xY9W:7WGBOQkbJbYeGqbC9k2C9W
                          MD5:DAE760515991DAA8B4E2FBC86F6DB588
                          SHA1:E40F17D7C27DA0BABD10D4CA29CD8F84E2B38218
                          SHA-256:5ECF69325A5086AE8B4DF2D1CE43409EFBF16AFC62F4F140138E676497B81731
                          SHA-512:EC242191367794E154AE8F6D5D9308D1025481093ADA822AFDC122C0640C730E64A2856E4D6BB684D19622ED7E4DCF40A2AD52BA30E187D6941980FCCC737DFD
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gray.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPN.zMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzM.zMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbR.LyoaGRbTtmXwZikyLC7UIyn////PJSrmUSa0jEQpHBb///////////8uLzWoDg/OIij3kDLAnFb/.///yYSyyHiaNe0/0ggP/xQn///86OyadhFj1iyDsN/51XkL0eCfhKSduUzKZmJT///+SVeL///+R.SAzXs1TdmTb4qBcblMOheTc4FwySHy+MdUse0VqiGCPMzMzzdibikD/bth/S0tNjVUT+sUf/////.//8mzIP////////////l3cThLDYXjL8txaqysbHPz88r2G/iKSjMzMwyiP/o5+a3FiH///8eo9/z.ggT////9xxfHpVypkWa2k03MzMy1HSaSXiEIjsD1fCzeVlecfTy3ml4Bc5X////yYivBE/77mjYk.YKNkWRABvlUk3T5jjS10cGhcWlb0hhJtLwghICUhFxEMRWYVLWSlVeX2ywzKOfwlzWvn5uS4Uecd.z1wp0Hn1Y2K9Ru2LiICLiYQcoblQ65EVk/wGufH/Zth7eHBS648kjv68TOv8z8wAnIUrs91bEQUl.jf1f7YziwoQQXIb6rqZR65DgM/3zx2TmyYksutivpadh7Yov55xP65Bl7ogvi/fkG3RPDgS2sanf.yoz3QpTaam91NgX/n6LMzMwBAQH////eHyLxXSr/zCrgLy//zQAAk8H8JirnyXCAgID0QzfyFxwi.5aAhhslsCAnmpAzbtkPEXNyphh/22o1JBwX+sgtG6pPIGx/5bhz+9K1f7Yq5mSjFqVb32gT
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):103628
                          Entropy (8bit):7.9942487796903405
                          Encrypted:true
                          SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                          MD5:8D666E925B25CB11E51E73F93C070F4D
                          SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                          SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                          SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):24622
                          Entropy (8bit):7.974755383280436
                          Encrypted:false
                          SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                          MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                          SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                          SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                          SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):86
                          Entropy (8bit):6.0919055977001975
                          Encrypted:false
                          SSDEEP:3:s2BT+0rlmOblJlcASYakRQlp0ibQ6bWQn:szgxLcASYdRup0i3Rn
                          MD5:20CB9A0E75D0AF3EBE6390D758250E34
                          SHA1:CA04F36D0E26338D827E5DD2287B983D27D46C81
                          SHA-256:034D8E14CA50AC4D98CA716FB369B213203DB7C2B729D4733DAEAA2D39081E97
                          SHA-512:B31DE105DBC6670333066DBF239643C487AF0444BEA418D1B377CD71A9F02A82982FC948A0752C1696C70DC11A07F78C964E15C10EA656522C0956A21B6E5ED1
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/mobile-api/v5/origin/getThirdParam.html
                          Preview:.0..`.Fj....'..C.o.....`..._co9..)L*.P...nc8.C...H.o5.e..../.<.m]e$N.....|........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                          Category:dropped
                          Size (bytes):118
                          Entropy (8bit):6.050110583620077
                          Encrypted:false
                          SSDEEP:3:FttXzvzHF1CTTcQRtGPb7V/zWwFI+0o/:XtjvTF1GDRtkb7V/zbIW
                          MD5:C32F6465360FF5995A86967B677820FC
                          SHA1:0CE70977CFB26B443ECE8708507AAD8D0C04CC10
                          SHA-256:AB9D9BD1358CFA73CD2EEFB6F995734B075B1359874F4DEDF15CCF6886E3EF3B
                          SHA-512:FAAFEBDB6A2A3A7584023943EE0B538E93ACA58B1CA01C3487ACC01C3686380544DA6261F6ADAE61874EB737263DE809A7E7E55991C1BFDE36B5A7664AF85960
                          Malicious:false
                          Reputation:low
                          Preview:...........VJI,I...MU.R2202.5..5.T0..2."c%....dU~.H..o.......P...(?7..(Y......))...V..V..P.@ICs#.Ks ilil.T....w.x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                          Category:dropped
                          Size (bytes):1421
                          Entropy (8bit):7.871345807581825
                          Encrypted:false
                          SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                          MD5:1E4E9F51375B084A5459F174B6749B60
                          SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                          SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                          SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                          Malicious:false
                          Reputation:low
                          Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                          Category:downloaded
                          Size (bytes):33545
                          Entropy (8bit):7.991500467452054
                          Encrypted:true
                          SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                          MD5:DDC1E8FCE07F211AFD9C03035149256D
                          SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                          SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                          SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                          Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                          Category:downloaded
                          Size (bytes):6253
                          Entropy (8bit):7.965593985492808
                          Encrypted:false
                          SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                          MD5:E666CF1062741A4581B58C2AE792D7EB
                          SHA1:255167DC4785FC969942025F42003834B2F24B1C
                          SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                          SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/commonPage/themes/gui-skin-default.css
                          Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                          Category:downloaded
                          Size (bytes):26968
                          Entropy (8bit):7.989973612199997
                          Encrypted:false
                          SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                          MD5:228D1E3DC26674BFAD82AD7C49F100F4
                          SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                          SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                          SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/moment.js
                          Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                          Category:dropped
                          Size (bytes):3316
                          Entropy (8bit):7.9446882423582625
                          Encrypted:false
                          SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                          MD5:902AE6C577FFAAD07A9FF299CE0AB884
                          SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                          SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                          SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                          Malicious:false
                          Reputation:low
                          Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26179
                          Entropy (8bit):7.985003798283356
                          Encrypted:false
                          SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                          MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                          SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                          SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                          SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_13.png
                          Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:downloaded
                          Size (bytes):811
                          Entropy (8bit):7.729975777623385
                          Encrypted:false
                          SSDEEP:24:XqAr/GfF+QI9PF9KT2nQmVylrgMa4IBJKg:X9r/8FtI9PvZQmMW42z
                          MD5:E3B8C40DADE07AFFC1222272C6141869
                          SHA1:DF7132BF9BF33B25CE290983D60A4ED4D23F6D6D
                          SHA-256:98F678F1E966A191811688B2C0EB8C029AC35EC40771777BDF67D0AE44318F53
                          SHA-512:C5BADFAED5E40981DF6CBC62F5EFBC53DB347926D6D8921CB58E6E4C9638A67D592E9D44B08BB40D147F651F6EEBC5B8239A16B55C7A3639B6D7E2BE7F08FFFD
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/commonPage/lan/i18n.js?t=1724971713.172
                          Preview:...........TMS.A...+,.`....r0.AqY.?A.....P..l*.=ov.Sr.US.t.._.f....*].....j.s%..jO8...&.c.n.p.8.b}....gq]...;;.:...:..OI.!.7n...?.#.gLe.kP}H..{o.l2J...w..m...`.o3..-v])}.k.u..).^c..W..%.V..+.......T.....n3....J;..W.\-9...U.#..b3..V....'"..=.v).N.^H...rR.......c`....I........+...}.....D:#.5I.3.:.......R+kR..M..@.....].%.7.<G...?.\G..b-...).1:q.....Hp..)(...a.1(.=.....r../...g@.p,...Z.....bzL..c..)>pR...n.u.....^{s...sG..`F...-`G;4..,r-. D+.B.Cv..m..(..c'(......%).`..... .25....$.....b..G1...L..H....P./b..^.......V..-.-ZV'.Hr.Oz....We^...;. .q).3....@....dZZ.,..L?..Z$)tQ..k.....&.T<...N...%B4..H.bG.B.jUTG.!..!)...1...H.)AX....GF.!RH..`.P.@.......7"'..c!.G..,...?6zb.WaqY..........\.ex...y1...L......W.=+cT....-;..[...1...a..$ms+..B....u...g..O..c~....v.~......dg.k...|.d....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):25622
                          Entropy (8bit):7.981642597606479
                          Encrypted:false
                          SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                          MD5:662D8356E6DCEAC75348E0114090FDA6
                          SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                          SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                          SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                          Category:dropped
                          Size (bytes):5207
                          Entropy (8bit):7.960518809198506
                          Encrypted:false
                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                          MD5:3BDCFF823CEE54E2337932CB9D306566
                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                          Malicious:false
                          Reputation:low
                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                          Category:dropped
                          Size (bytes):7746
                          Entropy (8bit):7.971880177999975
                          Encrypted:false
                          SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                          MD5:C17B22C0A40D8F005CEF017EF26312E8
                          SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                          SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                          SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                          Malicious:false
                          Reputation:low
                          Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 1 x 500
                          Category:downloaded
                          Size (bytes):758
                          Entropy (8bit):6.783047928789529
                          Encrypted:false
                          SSDEEP:12:QpOr2t5pT5aHY6sXXCQ8LcMrMTbsS5HplhYlmHqfHrxttyTaWDF5w:QwrQ3T16eUAMITgylVqf9b3mF5w
                          MD5:41A9EEBB99BA7C3B2A905AAA45726923
                          SHA1:ABF17115C33BDEA05313CE6BCEBE3FE4D7DA935A
                          SHA-256:F9B50670A93FCEF81C4F838F7DA60D397994BEA07F83AF0F51AE89D670F1189C
                          SHA-512:347710E76B0F8EC7E31BAA70D6FEC384525A61E7F22763946A9486D5B288AE069500229DC49615F83F8F3816312B8CF50426125E9FBF1230703D2A2C06D5AE8B
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/bet365-1391/themes/images/body-bg.gif
                          Preview:GIF89a........Z@.yZ.vV.wW.[A.dH.sT.qS.wY.iK.^D.aF.\C.tU.cG.oR.nQ.hK.rT.`E.nQ.kM.{Y.yX.wY.kO.nP.mP.kM.bF.fI.nO._D.eI._E.jL.]C.nQ.Y@.lN.uV.iJ.jL.\C.}_.]D.bG.dH.qS.[B.pR.tV.[B.uU.iL.rT.oQ.xZ.]B.jN.gJ.sV.uT.hJ.nR.x].qT.lP.Q8.pR.{^.iN.rQ.}_.pS.lN.y\.xX.wW.X@.mN.z\.vX.uX.lM.Y?.lN.nS.|_.iK.xY.z\.xY.^C.rS.{].kN.w\.hJD...vW.fH.vX.z].oR.ZA.|a.sU.vZ.z[.zY.z[................................................!.......,............,IX,QjFg_L[A\l.a..df>3=3k7=70B0@W.88..PK.'..T'`..*.)6..#.?)..Y...EMDc&O&&...U..i4.....114++..]::-..$$.... .""...".........../../.8(.B`...Bx8.G..e".I.!..G...Q.B..#2d.c..C.|...%.4.VB(Q......<.!.....xAb..P..$.-.iS.(...P....N.L..u.W......5...Z.\.....oS.....n.v..u../_.x........t.9.........f.d..+...0.w...<Y...yS..l..j...S.....w...;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):100583
                          Entropy (8bit):6.018012615680045
                          Encrypted:false
                          SSDEEP:3072:taVgQdGLd1gQk28EFWbYeGqgAwqw7F9Dg2xY9W:7WGBOQkbJbYeGqbC9k2C9W
                          MD5:DAE760515991DAA8B4E2FBC86F6DB588
                          SHA1:E40F17D7C27DA0BABD10D4CA29CD8F84E2B38218
                          SHA-256:5ECF69325A5086AE8B4DF2D1CE43409EFBF16AFC62F4F140138E676497B81731
                          SHA-512:EC242191367794E154AE8F6D5D9308D1025481093ADA822AFDC122C0640C730E64A2856E4D6BB684D19622ED7E4DCF40A2AD52BA30E187D6941980FCCC737DFD
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPN.zMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzM.zMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbR.LyoaGRbTtmXwZikyLC7UIyn////PJSrmUSa0jEQpHBb///////////8uLzWoDg/OIij3kDLAnFb/.///yYSyyHiaNe0/0ggP/xQn///86OyadhFj1iyDsN/51XkL0eCfhKSduUzKZmJT///+SVeL///+R.SAzXs1TdmTb4qBcblMOheTc4FwySHy+MdUse0VqiGCPMzMzzdibikD/bth/S0tNjVUT+sUf/////.//8mzIP////////////l3cThLDYXjL8txaqysbHPz88r2G/iKSjMzMwyiP/o5+a3FiH///8eo9/z.ggT////9xxfHpVypkWa2k03MzMy1HSaSXiEIjsD1fCzeVlecfTy3ml4Bc5X////yYivBE/77mjYk.YKNkWRABvlUk3T5jjS10cGhcWlb0hhJtLwghICUhFxEMRWYVLWSlVeX2ywzKOfwlzWvn5uS4Uecd.z1wp0Hn1Y2K9Ru2LiICLiYQcoblQ65EVk/wGufH/Zth7eHBS648kjv68TOv8z8wAnIUrs91bEQUl.jf1f7YziwoQQXIb6rqZR65DgM/3zx2TmyYksutivpadh7Yov55xP65Bl7ogvi/fkG3RPDgS2sanf.yoz3QpTaam91NgX/n6LMzMwBAQH////eHyLxXSr/zCrgLy//zQAAk8H8JirnyXCAgID0QzfyFxwi.5aAhhslsCAnmpAzbtkPEXNyphh/22o1JBwX+sgtG6pPIGx/5bhz+9K1f7Yq5mSjFqVb32gT
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):2331
                          Entropy (8bit):5.966311775782996
                          Encrypted:false
                          SSDEEP:48:7tIVr7MXrUHhMGgIbNi9+vZ9/y4nIw46KZqhzhrAL1KvXVyfu/:ZIliUHhMGnhi9+vZ3IwD9zhrK1iVyQ
                          MD5:57332CCA53A4E6AD70C20A58278E3E50
                          SHA1:6F76D05EF6B8AA7CA637707F9AAC9BB70AD088E9
                          SHA-256:666FE3DE0B4D8B06CBC119E4855C4DB1C71A11E7D679734A23C454245BD614FC
                          SHA-512:0D441D88C7D99A5A812D575B9840D3578B97375F6F82B378327C1472FEAE794A5CCCD0CD54EA0D3BDDC752DFEF920C46F291EC4E05F0F63199FD211B4E860DEA
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAYSSURBVEiJlZZ/TFvXFce/9777/IOQGFO5.ChrbuixribbSaYh0WxYJTYvXUdRIaEUVE1XTrpHBOBVNs+UHQWApxGRIRMHwHKSoSJO6yFVbqW2i.Jv2HZpVaK2WSmfZHFSkw6vykNrAwgv3eu2d/4MdeiA3kK10/+bxzz+e9c+895zEAjmg02iGEeJMx.9jjWUTKZ3Do8PDwLQAIw1vMnogf+i8HBwVdUVY2sN3GVGAAOQAVAAMz8dV0JIcTvHxFmh7I8iNns.hDXeXABwbRBgEtGNqqqq350+ffq/Usp7uVxubnZ29pu+vr5vVwFFMahYi0BE35imeX5paemTRCLx.j3g8fv/s2bN3AHgAYNOmTfB6vYjFYneI6O+5XO7jCxcuvH/58uVsMSjTNO0K53z3KtBUNpvtOnfu.3HsTExPmgQMHyrdt27ZbVdVaADqW1wwAyjnnVZzzXwBw5+fe0XU9EgqFhgFIIjLWBJqm+fbY2Nib.8Xj8fm9v7w6v13ucc94AwAGs7NI5e5Cmpib3rl27GpxOZwdj7GcAcOvWrSe7u7v/nV8K6wEfTKlh.GAPBYPAIAESj0YOqqvaskXbKD8Tj8cV4PP4ugHdPnjz5NGNM5GHSDnsAKKW8dPz48aMAMDQ01C2E.OFwEZAfqWN6hSv6KI0eOTFghUWANLSCl0+m3MpkM9fX11WwAthpsBbbgKASzgE4i+qqzs/MaAJSW.lr78CLC14AUlGGMuKWXSMnDOf/gIAJ4frJgDY4zsO1XkjU6bz7cPzSoSC/9fkqJAAMQYExb
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21009
                          Entropy (8bit):7.981643113073538
                          Encrypted:false
                          SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                          MD5:A03861DF13EE208FCB22C604BC412484
                          SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                          SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                          SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5003.png
                          Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):105068
                          Entropy (8bit):7.9922089398731275
                          Encrypted:true
                          SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                          MD5:C421C976CF701CD806A7EBEB8575E0A3
                          SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                          SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                          SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                          Category:downloaded
                          Size (bytes):7746
                          Entropy (8bit):7.971880177999975
                          Encrypted:false
                          SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                          MD5:C17B22C0A40D8F005CEF017EF26312E8
                          SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                          SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                          SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                          Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):98
                          Entropy (8bit):6.26507043078368
                          Encrypted:false
                          SSDEEP:3:snTDieX4Do6P3i2q9keHZMF6Jc9wANhn:snTPX4JPQi8ZOPn
                          MD5:3472B0765A08235370DEF8B4F55E63DA
                          SHA1:5848A89980C721AC3011B0F61EE8B98CB6FB65F0
                          SHA-256:B89C65CE4B53DD239593E3F6F5F022AD0E24FD87C7BF9F6FC88B23014C031395
                          SHA-512:51D2298BE2D3DD9BA34045424555CBF20FF7F8EE30DD00430838C291A5B5D3455504939605D63B3E0909F1631C543865008BA8599D2F63F105AAA17B7F4E3A4C
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getUserTimeZoneDate.html?t=m0fvn17z
                          Preview:... ..Re........!RIZ...r.~..@..-...".....X. .${H........5nQ.*".... ..[.9C.\...0.H5..T.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23610
                          Entropy (8bit):7.986318105011373
                          Encrypted:false
                          SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                          MD5:CE7A06D1C23E7219574AC793ACF53A7F
                          SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                          SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                          SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1690
                          Entropy (8bit):5.917479098692695
                          Encrypted:false
                          SSDEEP:48:ceyPeykiVT9wvw2t0DT1CegMNueRuV3hVDKdR:ce2dvVTsts6MEV3rK
                          MD5:685CBBF5639966C0DC848269B9F995F7
                          SHA1:445D0D5E6DDD2ED2D039A9833397196174942CAE
                          SHA-256:20397CE79C3B1AEB2FCAA4322FD54A5C472265C311007F771E5EEEFF4F4F8756
                          SHA-512:197E18A8E1CEC90F2895BF5E050AA03D5876EADA7E108C93E245581FC75479936621A8F1276CA71062616CA2A0E2555D26FA1DB176E3E818E110643050986811
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/hot2.gif.base64
                          Preview:abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh./wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5U.Y3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFk.b2JlIFhNUCBDb3JlIDUuNi1jMTQyIDc5LjE2MDkyNCwgMjAxNy8wNy8xMy0wMTowNjozOSAgICAg.ICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJk.Zi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJo.dHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2Jl.LmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIEND.IDIwMTggKFdpbmRvd3MpIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjYwMTVEM0QzMjNBNTEx.RTk4MjM0QkVGQjk2MkE5MkU2IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjYwMTVEM0Q0MjNB.NTExRTk4MjM0QkVGQjk2MkE5MkU2Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNl.SUQ9InhtcC5paWQ6NjAxNUQzRDEyM0E1MTFFOTgyMzRCRUZCOTYyQTkyRTYiIHN0UmVmOmR
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):103249
                          Entropy (8bit):6.018113293305215
                          Encrypted:false
                          SSDEEP:3072:puBuPnHsEvpfzcfBECE2vzOqQ4AcfyS3g:puBufMKw5ZXOquS3g
                          MD5:86EBAB4063725B7002425C994728AFA7
                          SHA1:3B180967B97DCB5C8BC03ECF37AF78B6EFFD5F3A
                          SHA-256:52E813C8165C50C80F0E922AA471FBA69EBE2D8DE8D260E3A50AFB68C18E38D2
                          SHA-512:23AA87935FBAE6351BA44B8B7212BD55BB9DBB50083F62C52714DA2A9C2DFFDAC610ECFA291053590D2D8C1C8C4475C0EEC4E963409FE496868D71344B377D5C
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCj.pqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWl.paXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDf.UinGxsX13JT59/TYJCX7+fPMTzjDICVqCAj+wxDVJCvUWDH///+lpaXiKCb//v40IRjT09QsGhj/.//9I6pPAICo6FQpoiYQ7OybRMSq5HSX////8+/eysbD9/f2lpaWTfUOLe2H+/v7+/v4ZmbOco5+u.Gyj+/f1g7YqVIS8jHB4gEw51cWn7mTjyYit/ZkWheTe0GiPybSfxdyXQk24lIh+rWN8013otuNYj.3jzJtV9aWVDefTbMoUQdKESMdEHyYiv1jBwCvlVjVUt68YAyiP+ahCso0Hq5RPTyggi9IDr1hCCH.U+OmpqbjVGa+nl23m19kUDj//v5FQDluMAezlEfZhTQbk9j4yA39/Prix4pyTCfyZioircftQvwf.z1+5T+jISO7yM//9yhbcI/+GhoVO65EckPwcz1u4Ru31gSNh7YqOi4UDhKuBeG770MwYxGi5D/5J.6pPCSu3nLS/kSEPqxHv4wiIljfsSSHIgj/1M6pJd7Y0gjvT/ZNr7q6cRXIa4nl45ifbBwcLvw3zW.uXvNrm2dnZ2bi24z55v/hb26ubfSMH7SZ2j2mxsz5JX/tY2lpaX///8BAQG3AAryXiq6Hyf/zCr/.zQIBk8HhISCzijrnyW/yphE/Bwbh4+X0Qjb+JifyFxzPGRvTtmUj5aD3kDL+sgv5bhwCbpzRmSO6.miWYlpIYFhHMXduPXB2SRg4JPYqyEBD/skb32gTYsEAtxaqUDRPHq1UMe7vZpRXiHk70fC3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):119979
                          Entropy (8bit):6.018184789217988
                          Encrypted:false
                          SSDEEP:3072:rpIAdvyiN/t8npFlafdDqvJoFxkUTEa+dGxtr/9REn6ZoNyn/T:rpNdvpZybFv6FxkfaxJSgoNyb
                          MD5:A159EE3D08451BDE6925F9A2266DFE99
                          SHA1:999A2D5B2017F3317193B04FD6DBECEBF2B69B7F
                          SHA-256:CE620EBD40F4025B51F745249C1C7442A280649024E9E5A240D850F2A022F41E
                          SHA-512:238DDF9DD78AAAD08A6418B9ADB975B2E6439B7ABA24693293B79E9FBE4E520A0CDC52895997954AF4E5A78224F3634EDE9F65F4E0716C903F88E52E2CA6FE71
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcT.DhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7C.n1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT.087duUPbQSmVgEH7+/q3pkT5ljiVeDz+/fiCgoDtu0gHBgTKpUDVQym0kz7p6I759/TzQja/p0vK.Iir9/f3c3NdQ65DXxFJ9dF0dh8j0zUzFxcX8/Pvj4t4yHhok5qD39Zra01jcJiz5xRuey6v8/PzC.nEQdGxecmZGXdjHKIib9/f3EYFILQX4qGhjh2JDx2FTm4mY9XV3b5drm4V1goJVsCAnyYyoTaZmY.UemRdkDnOf7EXNy5iTHt6V/rw0gOxVjm0FX34lvlxUUtHSjz68XGky6zsrFeWTny8Gfj2JCUHy62.jTMbl7518IKyhjG9urLv7oLZqjr39Wq4HSX7+YPhyZb/zUXc29j+/v7792M31YDydyW1GiTxbCfN.y8T0ihp1cWncJifx67FcUz+XfTo3Ny9oWk0XjL71hCMk3jzLHy2+R/DxYS/iUmGHvsYyiP8azmLX.u3wZms+hmYwo0HryggfvtTm/n127SPDGFf9uTSrwZi+mgz1L6pKFhIJuMAesqqXzxhUirMX2yB8r.yZlP6o/8jZj+/v7/Zdl5Z+9e7YvPQfIvu84Vk/zhy4wljvz7raXPsG0OUX7///8BAQHGji23AArN.mTT96Gz/zCb//p/t0VPxXSrQozkBlLr91yH231/dHx7/zQK5Hyf//ef//dP//ITtqBb//L7kw0r5.thH+7qHcpzyzizz7JirOlCj/8HD/0lny8vH//3H/51PRsmHyFxz+tUSgfCnixGzaoRaoDg7
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):24622
                          Entropy (8bit):7.974755383280436
                          Encrypted:false
                          SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                          MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                          SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                          SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                          SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_st5cmuqnaxycn.png
                          Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20254
                          Entropy (8bit):7.9731587444316165
                          Encrypted:false
                          SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                          MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                          SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                          SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                          SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):113
                          Entropy (8bit):6.406418896024374
                          Encrypted:false
                          SSDEEP:3:0wwN0Q4xamKj6LfD+U9wMx/GJ/tlNVEzgTpcr0sn:03+xhiEqb/XN2M8V
                          MD5:EB3216075622B209FE5CEE306C90A5FE
                          SHA1:0F1FE03BD665925529697B0C8AF953F111C6BC4B
                          SHA-256:DF5ACF8308064DAB6EC6084EFA332D65A5D4AF0F994531A1B2BBEF7E0D0C9769
                          SHA-512:B22760C959C6D8A3467B8D213F35AD356CEC7AAA843595B52141655EDDA9B1EA45B571F58EC4A10ACD5384E5DDE11456E996AD6BEB2E7E6384AD314F71F11E3D
                          Malicious:false
                          Reputation:low
                          Preview:.h.. ...R...V......$8p......D..p`\aR.Z.e.XP7..ve W.O|.WD.P..4X.<z....'..[N./.i....~..Z..h"..#....`.jV.....Z...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22623
                          Entropy (8bit):7.973189539816492
                          Encrypted:false
                          SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                          MD5:AB77D08744D67A5999DF28994A7A273F
                          SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                          SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                          SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):22623
                          Entropy (8bit):7.973189539816492
                          Encrypted:false
                          SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                          MD5:AB77D08744D67A5999DF28994A7A273F
                          SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                          SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                          SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70006.png
                          Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):6.2544512442043825
                          Encrypted:false
                          SSDEEP:3:sK2bbiYW9lMFbvvyXj5MC0wl6S2LW2PU0n:ssMbOjufq6SoLn
                          MD5:F9447648A5D06C129CAEBB67E9CBEEFE
                          SHA1:A6AC14BB839C781C08A40A0EBD7BD92205F2D4B4
                          SHA-256:486D33575D6F7C2AB02EF2C64EAC14A46ECCF8CB85900C8136AD5B5510B820AE
                          SHA-512:19D61950419393D515597621D7A953B824FCA622C4F9E537F3A1FAAE0CBFC79803F64454970533CB3EB72065CE0D34A69915BED735CC331BF1BED0E7D9239067
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getUserTimeZoneDate.html?t=m0fvndbx
                          Preview:... .6S..>....}.......3..9`.fa....x.Js{....\@.f.mb=...i......=..LUDV..}A....V..{..D..{M..Y..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                          Category:dropped
                          Size (bytes):121
                          Entropy (8bit):5.926360362709987
                          Encrypted:false
                          SSDEEP:3:FttXzvzHF1CT+3DUnbeixXxNH/NecuAng+l:XtjvTF1GMDUnbekXNzuAnv
                          MD5:B87C6F0276995D4465641470B3FAAD3D
                          SHA1:5B9718E37A1C419AF6CB0188262A090E86FAD4AF
                          SHA-256:5D545627047B6F8845A2D4E4F615E52FB8844FBA8E2F8376A189C5FA3FACF888
                          SHA-512:3BC77162C2DE531A819BA1262A38BABA693FA377B223785030BF9643B334560F028C0E9C1D22A6DC32EF1074679A9E479F08940871B20C0AE283D9AD68709000
                          Malicious:false
                          Reputation:low
                          Preview:...........VJI,I...MU.R2202.5..5.T0..2..22R.Q*.JV.........X....a...s.K...@.......a..kU\....4472.4747322.P.....+.Wx...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):692457
                          Entropy (8bit):5.9984278572314835
                          Encrypted:false
                          SSDEEP:12288:yxSkdL+dFy0H4N0yVLZVBZIGMKMtwj7wMOiZhie4bbZe+67v48OKG8H/DHpr:S3dL+dHgeGMKuuOuaqpGqLHd
                          MD5:83D29597A734D4381259236B77CFE532
                          SHA1:DDA0DA281D74B28FD0EE3AD76E7FEFD4A9533D64
                          SHA-256:04120C8494C774E39901E19E30A455C82B53F389256DA6940A2A847017530721
                          SHA-512:4383CF5A06935A884BEF856F18BB0F67979459B4F05B0B29BC1312B3EA9DA00CF08D93740D0DAD33C58F1018DEBD5BA25F3C6076D63A313FA8F4C014D2F04455
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/fserver/files/gb/1391/carousel/10039/1722069024261.png.base64
                          Preview: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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                          Category:dropped
                          Size (bytes):121
                          Entropy (8bit):5.9450765817718905
                          Encrypted:false
                          SSDEEP:3:FttXzvzHF1CT+cmkUnbeixXxNH/NecBJAACdtn:XtjvTF1GNTUnbekXNzBJXCdtn
                          MD5:16A600DF595D2FC55CA53885FE961BED
                          SHA1:D5769AC63C6745F9503F20F166369C55D35E4429
                          SHA-256:8CD2B09D7A81E5138FC65F928F6F44F51CA7A6EED1B2A729A851E20E32F6F762
                          SHA-512:AEAAF270CFD2289CF44FACBA50B14190C4A26F72E1336A198EB9CFFC6F66AF713D90E6AE6EB6D43B4EF13EC50E6EACC167456B7C4BFA68D23021175E033BA205
                          Malicious:false
                          Reputation:low
                          Preview:...........VJI,I...MU.R2202.5..5.T0..2..20S.Q*.JV.........X....a...s.K...@.......a..kU\....4472.4747136.T.....7..x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20462
                          Entropy (8bit):7.978889454858574
                          Encrypted:false
                          SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                          MD5:86F136869BC81DF2A646E873BD23B46D
                          SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                          SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                          SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):6359
                          Entropy (8bit):6.011558142978881
                          Encrypted:false
                          SSDEEP:96:GZNzY1wHldXLIzQ6kkXZ+PFcKehoSGdanVUaK/fIh59wHV2LzrlmhzkIHcp:C5YCb7IgZ9c911VUaK4hXxLzxm9DHc
                          MD5:82D083A46150283E02CCC2DAE1864ED7
                          SHA1:71F55F5AF7C83B92CF00E1994B218E526A0A79C8
                          SHA-256:DCE4485CA07FA0BF611B19CD5FCA14A70D0AFD7F85D6E6528E121E34E1371A76
                          SHA-512:32931A48FBD268FBCB6983C3AA09F8B923E4AAB5320D61A63CF53401C8F8734D12A3B5B8211FE8B3B35E8EC855FD118A91CB61B374AEC11E57FF2713789E0778
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/favicon/favicon_1391.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJ.CBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NG.I80bjZxKwaZravQ0r7vf/3f///99/98Plz75TfSP3Bj0D9647NWeB5+ucfvze3zS1XrHGz//2gVl.MYMx1nSdIGKtgM/mtPFC/kinICFNRwyD8NcmPUb4ounNfod7a/uhlCJbKxBMxHx2V/7goWiYKCrm.OcR+Dfbmt7v+Ze6Fty74p5n+yv5o6JPOoylZzl3KMQUYbC0fizCBHeDIV7kBZY6SOxZfsnJGy5zy.WqdoE1gqZz8ZRqqOCDG2JE+Bwtv3VbdvL7nsqavW8iwHVp/7u6qpSFFhNTHHWuxAoUZdBn+lWoC1.iBxvFTExoj5M/r+H0fR4Nx1nDrhwGJ1q3GVYmETRtb8hDrIMQwgpOjaSSlj+LmtqJJMCZz03BRiG.MVTHF9Q1Xj17UaXLC9dno8Mfdx79tPt4RlUmGQuWMK+yfk5FXYOvAvzSVCCcShzpP73r1LGe8FBu.50qXB3rC3UZ/leVsLsl+WeP8iC5Long2Gjox1KsTXFyB4XjULog/vfGeNS1LXaIt+/t9F1zx6en2.J977w7GBXkv0uHPxyn9uXLCgerpHcuR3AOnfaTv4/M7Ng4moGelXNy/5zytvg/0xY05+m+Yvf+nO.h1Rd51l2+8kv7v3jBlknRRTQiW7nhfXX3L528SUTbgHqXTprXnN57a2vPdM2cCY3WlU4Pa+vfWR+.1fRJZq7zlK5bdtU1sxdf99un+uJhamMMAzsmIr6gLWDGBveN5oALHSOiF3FisJZrFyy7Z/l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 1 x 500
                          Category:dropped
                          Size (bytes):758
                          Entropy (8bit):6.783047928789529
                          Encrypted:false
                          SSDEEP:12:QpOr2t5pT5aHY6sXXCQ8LcMrMTbsS5HplhYlmHqfHrxttyTaWDF5w:QwrQ3T16eUAMITgylVqf9b3mF5w
                          MD5:41A9EEBB99BA7C3B2A905AAA45726923
                          SHA1:ABF17115C33BDEA05313CE6BCEBE3FE4D7DA935A
                          SHA-256:F9B50670A93FCEF81C4F838F7DA60D397994BEA07F83AF0F51AE89D670F1189C
                          SHA-512:347710E76B0F8EC7E31BAA70D6FEC384525A61E7F22763946A9486D5B288AE069500229DC49615F83F8F3816312B8CF50426125E9FBF1230703D2A2C06D5AE8B
                          Malicious:false
                          Reputation:low
                          Preview:GIF89a........Z@.yZ.vV.wW.[A.dH.sT.qS.wY.iK.^D.aF.\C.tU.cG.oR.nQ.hK.rT.`E.nQ.kM.{Y.yX.wY.kO.nP.mP.kM.bF.fI.nO._D.eI._E.jL.]C.nQ.Y@.lN.uV.iJ.jL.\C.}_.]D.bG.dH.qS.[B.pR.tV.[B.uU.iL.rT.oQ.xZ.]B.jN.gJ.sV.uT.hJ.nR.x].qT.lP.Q8.pR.{^.iN.rQ.}_.pS.lN.y\.xX.wW.X@.mN.z\.vX.uX.lM.Y?.lN.nS.|_.iK.xY.z\.xY.^C.rS.{].kN.w\.hJD...vW.fH.vX.z].oR.ZA.|a.sU.vZ.z[.zY.z[................................................!.......,............,IX,QjFg_L[A\l.a..df>3=3k7=70B0@W.88..PK.'..T'`..*.)6..#.?)..Y...EMDc&O&&...U..i4.....114++..]::-..$$.... .""...".........../../.8(.B`...Bx8.G..e".I.!..G...Q.B..#2d.c..C.|...%.4.VB(Q......<.!.....xAb..P..$.-.iS.(...P....N.L..u.W......5...Z.\.....oS.....n.v..u../_.x........t.9.........f.d..+...0.w...<Y...yS..l..j...S.....w...;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):15757
                          Entropy (8bit):6.014671783313088
                          Encrypted:false
                          SSDEEP:384:ZgiqUQ+4ay87Kj70jZpuVbBZdcLzcSBiaJbXTnqN:q2b4MejQjZEJR2zR9JbXLqN
                          MD5:FCFA84F35C9906DBF32EEFE49146B994
                          SHA1:8E8E227C23837370F3B4AB0A5488C989E580F3CD
                          SHA-256:59F6A7A46E102246786EFBC12DBA1D25C29576246882A817FFDCEAF8874754FA
                          SHA-512:E67913D2A3DE7063D897DD69A4F42AF653ED00FEFE80B4CA6E2D29FAAC4AF7690CB5B19C0470241BC4FDC74D482F6E10E26B232DFDA21587249033D611F50231
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-casino.jpg.base64
                          Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxsc.Hx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgAUQEPAwERAAIRAQMRAf/EALYAAAIDAQEBAQAAAAAAAAAA.AAQFAgMGBwEIAAEAAwEBAQEBAAAAAAAAAAAAAgMEAQUABgcQAAIBAwIDAwgGBQcKBwEAAAECAxEE.BQASIRMGMUEiUWFxgaEyFAeRsUIjMxXBUmJysvCCkkNzJDTR4aLSY3Q1FjY38cJTo7MlFwgRAAIB.AgQDBgQFAwQDAAAAAAECABEDITESBEFRE2FxkSIyBfCBodGxwUJSFOFiM3KSIxVDNAb/2gAMAwEA.AhEDEQA/AOGjGELvmUhAaguKLX18NTVY5CdGiDMwa4jw5b76TmMOxYyW/h0Q1jlFtoPMyy2srJ/c.tpmB7AE/1joTc5matocFjG3xLH3MY7eTe4X+EHQG6nbGC03YIUuHu1G42dvEo4+Mu36V0PWXgIQt.HiZU1hEPxryCGn2Y1Qf6x1nWbgJvTXiZ+WCwZqfETznyRq36ABrC7wgqT0WULOwTH3Ex7i/D6zoS.zcWmgLyhEGJv2/BxCDzuw/QNDhzMKvYIxt8BnmIqlnbDytU/5NZRe2e1nsjJcNdRr9/m7GHs4Iik.+063QOUHqHnPWtsUi0k6lJbyQxr+gHXtI5T2s84Ky4MnxZm9k/dBA9i6GvYIVO0zwnpmlDcX0vlq.8gr9Wh1HshBe+MMFjYL2ea4jhuZLKOQESLDzGDEV2tV41PDsq3ZrHtM4rWOTdC35aCvbPM5
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23172
                          Entropy (8bit):7.979909822808209
                          Encrypted:false
                          SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                          MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                          SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                          SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                          SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1051.png
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21009
                          Entropy (8bit):7.981643113073538
                          Encrypted:false
                          SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                          MD5:A03861DF13EE208FCB22C604BC412484
                          SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                          SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                          SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21877
                          Entropy (8bit):7.98158587563132
                          Encrypted:false
                          SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                          MD5:FEAFF8384A2780BF50A660B657928245
                          SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                          SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                          SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5007.png
                          Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text
                          Category:downloaded
                          Size (bytes):6959
                          Entropy (8bit):4.76627722805221
                          Encrypted:false
                          SSDEEP:96:G4SXFXVXDL+R5NxuHie/moRUgIm/Kv3RKXg+Iw3qCNv5IC80b7Yr+HpH:G7xhDL+jNxzeBVLKJ1LeqCwCxb7YspH
                          MD5:829AF863B0CDC4A603919824AE046299
                          SHA1:1D417B1553E4ECB7125EBF2005B74255291FBF73
                          SHA-256:1DBE4AFBC9ED220C08B9E95577B56F83E2E8E0F7620C5DC18266BB325E5BB271
                          SHA-512:E1202FA26FD353DFB2F989D3D45512E0691C062076297399F5FE62F63E7F5B194FEC4A3D7FE2F09BE1A6A945E197E7D68445D33DCC6F80B23A315112D9AE5B6C
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/float.js
                          Preview:/**. * .. (.... top:150). * @example $("#id").Float();. * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector}. */.$.fn.Float = function (obj) {. var el = this; // ...... var lock = {. topSide: 150,. bottomSide: 'auto',. floatRight: 1,. side: 5, // ..... close: null, // .....,........ // timer: 0, // ...ID.. init: function () {. var locker = this; // ..Float... var ua = navigator.userAgent;. el.css({'position': 'absolute',}); // ....... if (ua.toLowerCase().indexOf('360se') > -1) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("theworld") > 0) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("msie 7") > 0) {. this.side = 0;. }. this.floatRight === 1 ? el.css('right', th
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):19964
                          Entropy (8bit):7.971535261426217
                          Encrypted:false
                          SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                          MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                          SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                          SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                          SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                          Category:downloaded
                          Size (bytes):11957
                          Entropy (8bit):7.985342273030076
                          Encrypted:false
                          SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                          MD5:98947624DDFD4A8C9C2E31C607771854
                          SHA1:6211952201EE80012D773E212C681CEABC9C6848
                          SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                          SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/idangerous.swiper.min.js
                          Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text
                          Category:downloaded
                          Size (bytes):12153
                          Entropy (8bit):3.8349757647001934
                          Encrypted:false
                          SSDEEP:192:Cdr+EgBDGxDNiM7B1wV20jSCQrF/bcbe7/bgdCx4RTsmS3KDsS3CggvBSChKRJ0O:Cdr+JBDugpV20Ez+obgdsm3ROCJIqSJ+
                          MD5:58F1A7FA1A19B0E5AD0A5BAD974B98CF
                          SHA1:6963CE7378E6C992DE06E7E77D79432A0D38F54D
                          SHA-256:FB513DCEB383EBEDA507B1E1CC89AB4D73DE071D8AA4FC78BC22F66E7FC5A7E4
                          SHA-512:016B71C5B04E0356A1C4B749A24D4BEDDB654C293C23D55A921150D92F77C88A7CB1E1FAB2FC0A1D7645C145BA59C8DD3584C4386888544093690623D5E68AF6
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/lazyload.js
                          Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2019 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-rc.2. *. */.// var timestamp = Math.floor(Date.now() / 1000).// // ....ws..... temp_timestamp.// var temp_timestamp = ''.// var newTimestamp = ''.// if(sessionStorage.getItem("cdn_timestamp")) {.// // 1........ 2................// temp_timestamp = sessionStorage.getItem("cdn_timestamp").// if(timestamp > temp_timestamp) {.// sessionStorage.setItem("cdn_timestamp", (parseInt(timestamp) + 170));.// newTimestamp = timestamp //.// } else {.// newTimestamp = temp_timestamp - 170 // ...........// }.// } else {.// // .....ws......// sessionStorage.setItem("cdn_tim
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):107727
                          Entropy (8bit):6.018310004974888
                          Encrypted:false
                          SSDEEP:1536:dV4dfhaF5+na1xpnnPyHx1effNCVXrb+yDqagRliUbRiX82vjI7h9o9m857AFjFJ:dVknU6R1moVZEEkSHmxvWKP
                          MD5:273F460BAFC926FF996924D027A0821F
                          SHA1:B1E0893BC2CBDF20204FF2ED2CA70667515F4A0A
                          SHA-256:743B5732987388EFC22C5AFD7B48430D5DDA56FA3599942564BDCFCCE87AC811
                          SHA-512:0FD693048F10A011B3B95A27B4FF2A747B17A728268E3A62681671802856BC6400D38AA2DA0305691863FF21BC1C971D74A60E7F95C65E70842ECB27FA090E88
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQ.ChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5Vq.VJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpK.OnA0J0b7rhBZRoN6Xra6jEkzKEj69eXmTyjHICYciMf///9GOGsyJ0txWahMS3nyYS0dDQo2KlFA.M2HzQzj//v5/YKlENWZfS47VJCnTtmViTZPMIin////ugATxZif///////8gGCf///9PPnfhKi97.znq0jUP///9fSo3///9pUpzAnFb3kDL9+/je0dGoDg6yHib///81KlD/xQmNe072iyD////hKSjt.N/71iRmRSAzqWmMUzkqZmJR1XT////8ajM/9yBkblMSheTfAqHqMdUse0Vq3HSwCbpxgXDfcth7i.jz6xsK7+sUcmzYOVHihiVUL///8vif+pWN8foOMtxarl3cQ113h0TybHply3FiHzggSskWb0yTbo.5+e1HSe2k031fCzxYjAUjuCEUeO3ml5uMAf7mjZzcGihf0DHFf/Nzs7Pu6DDPftjjS3kx4gMRWbn.5uQdz1wp0HmLiYX8jZdE6pRQ65GAblUcobmKh4DBT+kGufH/ZtlbEQXWQfEAnIX7raUrs90ljf1f.7Yxv5H5X7I47QR3dM/4tutld7YtwWKaU3GLkG3TrbcR+gIL+4et9Y7r///9CNGNuVqR7YLZ3XrFz.WqwAAABhTZJlUptHN2pdSYtXQ4FMO3ICAgI7LlneHyL/zCrxXSppU5zgLy9aR4b/zQAAk8HmyXD8.JiouJlVRBgVlUJdP65CAgIAk5qDyFxzlpAzbtkP12o2phh7Dw8OlYCF08IPIGx75bhy7mCH
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):28283
                          Entropy (8bit):7.980001966382932
                          Encrypted:false
                          SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                          MD5:8CEFA72309B57198B0DED2A604EB4170
                          SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                          SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                          SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_kk8nqm3cfwtng.png
                          Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                          Category:downloaded
                          Size (bytes):1421
                          Entropy (8bit):7.871345807581825
                          Encrypted:false
                          SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                          MD5:1E4E9F51375B084A5459F174B6749B60
                          SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                          SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                          SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
                          Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):105940
                          Entropy (8bit):6.0170392482268715
                          Encrypted:false
                          SSDEEP:1536:qF0eCBbwjjT1glldtiqa6udAz+s48llVVooRagJRgfC/NqYDe7Qm4ln+lBPeoDm6:67ZL1gv/y3M36oRaUQUqGi0+lVeoCKd
                          MD5:13E24C320D96DECFB98D5A1B1FF15BAD
                          SHA1:0714879ECFD6A43103F18F47A34234B54D3442B1
                          SHA-256:47076D0E48614FB316039BBE5BCA552643BC325AA96F70164F2D9CB6C601AA75
                          SHA-512:30D6442B79DA3404FC66E83741549648A7A9CE6F11F181E5428B30A0029923FBAFF300F4E3AB7C8AE4A538B38ECE2A291E19541BF3F58E957C4D9896F9D2F9EF
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf4.9Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXh.wmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WC.gYD5ljj//YXZ4rXkxGT12nTs0G3//oX23Xb//YXlxGX74nb//oVBLijCnVf////QIir//YU1NiYx.Kir54nru0G7533Xu029zXD8pGRnIIyqXUen///+fIS/mOf/EXNzcZCzlTCezsrHMIifiKCb323RH.6pPaJCaVHy7///7ozGvyYiu3HSX+5XgMwV0oHSnydCWYfj6xHip1cWk3IReJdUy3GyT+6HjwZy6f.g1fuz2rxayj///////8j3Tz//v7+/v4ZmLb///+0Se8013xaWVEtt9aviGr8xxr////943b313Dn.JiTEIi31iBzBnlLrzm0Yks3///958IH///8yiP8o0Hk6GRdmVkcxwp31hCO2ml/zgwuzlUeZjHjP.KDZuMAfewWVyTCi9nl3///+JcrX5yQuOfWnQz8+XhCW7Ter58tvyZCnDFP5M6I4el9ccpMKqqagd.0FZAiO8jGxT8jZcej/2JiIURP3DhxYgXw2zMQfL/ZtgNZIwcl+ZW7I/046n7raVU64/OsGzgOPsg.j/016JqvrKjpOozjymrsSDdx74TmzI7w5OjewWXfwWX///8BAQG3AArlx2j//oXrzm29HST+8n7/.zCoBk8HdHh3x1G//4HXxXiLwphHtW03yQzf+JSr+tgu6wsmCTg7U19ryFxwj5aD/6HltCAmVlpn0.kRKoDg7z6XlJBwUTFSwTa5v22o7t3nHPoSbn5ubQsV35bhyjeTO7mCIKO3Vf7YrZsTrgxGj
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):103249
                          Entropy (8bit):6.018113293305215
                          Encrypted:false
                          SSDEEP:3072:puBuPnHsEvpfzcfBECE2vzOqQ4AcfyS3g:puBufMKw5ZXOquS3g
                          MD5:86EBAB4063725B7002425C994728AFA7
                          SHA1:3B180967B97DCB5C8BC03ECF37AF78B6EFFD5F3A
                          SHA-256:52E813C8165C50C80F0E922AA471FBA69EBE2D8DE8D260E3A50AFB68C18E38D2
                          SHA-512:23AA87935FBAE6351BA44B8B7212BD55BB9DBB50083F62C52714DA2A9C2DFFDAC610ECFA291053590D2D8C1C8C4475C0EEC4E963409FE496868D71344B377D5C
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCj.pqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWl.paXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDf.UinGxsX13JT59/TYJCX7+fPMTzjDICVqCAj+wxDVJCvUWDH///+lpaXiKCb//v40IRjT09QsGhj/.//9I6pPAICo6FQpoiYQ7OybRMSq5HSX////8+/eysbD9/f2lpaWTfUOLe2H+/v7+/v4ZmbOco5+u.Gyj+/f1g7YqVIS8jHB4gEw51cWn7mTjyYit/ZkWheTe0GiPybSfxdyXQk24lIh+rWN8013otuNYj.3jzJtV9aWVDefTbMoUQdKESMdEHyYiv1jBwCvlVjVUt68YAyiP+ahCso0Hq5RPTyggi9IDr1hCCH.U+OmpqbjVGa+nl23m19kUDj//v5FQDluMAezlEfZhTQbk9j4yA39/Prix4pyTCfyZioircftQvwf.z1+5T+jISO7yM//9yhbcI/+GhoVO65EckPwcz1u4Ru31gSNh7YqOi4UDhKuBeG770MwYxGi5D/5J.6pPCSu3nLS/kSEPqxHv4wiIljfsSSHIgj/1M6pJd7Y0gjvT/ZNr7q6cRXIa4nl45ifbBwcLvw3zW.uXvNrm2dnZ2bi24z55v/hb26ubfSMH7SZ2j2mxsz5JX/tY2lpaX///8BAQG3AAryXiq6Hyf/zCr/.zQIBk8HhISCzijrnyW/yphE/Bwbh4+X0Qjb+JifyFxzPGRvTtmUj5aD3kDL+sgv5bhwCbpzRmSO6.miWYlpIYFhHMXduPXB2SRg4JPYqyEBD/skb32gTYsEAtxaqUDRPHq1UMe7vZpRXiHk70fC3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):86
                          Entropy (8bit):6.0919055977001975
                          Encrypted:false
                          SSDEEP:3:s2BT+0rlmOblJlcASYakRQlp0ibQ6bWQn:szgxLcASYdRup0i3Rn
                          MD5:20CB9A0E75D0AF3EBE6390D758250E34
                          SHA1:CA04F36D0E26338D827E5DD2287B983D27D46C81
                          SHA-256:034D8E14CA50AC4D98CA716FB369B213203DB7C2B729D4733DAEAA2D39081E97
                          SHA-512:B31DE105DBC6670333066DBF239643C487AF0444BEA418D1B377CD71A9F02A82982FC948A0752C1696C70DC11A07F78C964E15C10EA656522C0956A21B6E5ED1
                          Malicious:false
                          Reputation:low
                          Preview:.0..`.Fj....'..C.o.....`..._co9..)L*.P...nc8.C...H.o5.e..../.<.m]e$N.....|........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23076
                          Entropy (8bit):7.979657369773658
                          Encrypted:false
                          SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                          MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                          SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                          SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                          SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5011.png
                          Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, Unicode text, UTF-8 text, with very long lines (993)
                          Category:downloaded
                          Size (bytes):13342
                          Entropy (8bit):5.28674197548108
                          Encrypted:false
                          SSDEEP:192:G2jYjaNfqmGA55xvM71a7ZTU+BOS70xha+Cs9hUgTIrZ8h/eIf9b5mPB3fSB3mxw:XlaJGAaKR5YCNytSFyC
                          MD5:4B78D946EA7F020EE1B3B263B2C20810
                          SHA1:1E0629734B9E1E9EC43AC110AF7D2A1F6AADA08D
                          SHA-256:6CC297CF9CCBC8F6CB01452BC4B29FFEB0FC4FCBAF617199E5693677D19E6E6E
                          SHA-512:2F5D806D5C20BCF9CD74FC7C4BCC93350F3F4A673E6FC8F1307E44C358987D600B433CDC4E09BB29357F35A666C71D667502D086CCEC85F388D9E1B38D7C5155
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/themes/style.css
                          Preview:/* ==========================================================================. Help.========================================================================== */..text-info{color:#3897ff!important;}..input-group-btn img{padding:0 10px;}../* Form */..radio label,.radio-inline label,.checkbox label,.checkbox-inline label{padding-left:25px}..radio input[type="radio"],.radio input[type="checkbox"],.radio-inline input[type="radio"],.radio-inline input[type="checkbox"],.checkbox input[type="radio"],.checkbox input[type="checkbox"],.checkbox-inline input[type="radio"],.checkbox-inline input[type="checkbox"]{margin-left:-25px}.select.form-control{color:#999}.input[type="radio"],.radio input[type="radio"],.radio-inline input[type="radio"]{position:relative;margin-top:6px;margin-right:4px;vertical-align:top;border:none;background-color:transparent;-webkit-appearance:none;appearance:none;cursor:pointer}.input[type="radio"]:focus,.radio input[type="radio"]:focus,.radio-inline input[type="radio"]:f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2331
                          Entropy (8bit):5.966311775782996
                          Encrypted:false
                          SSDEEP:48:7tIVr7MXrUHhMGgIbNi9+vZ9/y4nIw46KZqhzhrAL1KvXVyfu/:ZIliUHhMGnhi9+vZ3IwD9zhrK1iVyQ
                          MD5:57332CCA53A4E6AD70C20A58278E3E50
                          SHA1:6F76D05EF6B8AA7CA637707F9AAC9BB70AD088E9
                          SHA-256:666FE3DE0B4D8B06CBC119E4855C4DB1C71A11E7D679734A23C454245BD614FC
                          SHA-512:0D441D88C7D99A5A812D575B9840D3578B97375F6F82B378327C1472FEAE794A5CCCD0CD54EA0D3BDDC752DFEF920C46F291EC4E05F0F63199FD211B4E860DEA
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-02.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAYSSURBVEiJlZZ/TFvXFce/9777/IOQGFO5.ChrbuixribbSaYh0WxYJTYvXUdRIaEUVE1XTrpHBOBVNs+UHQWApxGRIRMHwHKSoSJO6yFVbqW2i.Jv2HZpVaK2WSmfZHFSkw6vykNrAwgv3eu2d/4MdeiA3kK10/+bxzz+e9c+895zEAjmg02iGEeJMx.9jjWUTKZ3Do8PDwLQAIw1vMnogf+i8HBwVdUVY2sN3GVGAAOQAVAAMz8dV0JIcTvHxFmh7I8iNns.hDXeXABwbRBgEtGNqqqq350+ffq/Usp7uVxubnZ29pu+vr5vVwFFMahYi0BE35imeX5paemTRCLx.j3g8fv/s2bN3AHgAYNOmTfB6vYjFYneI6O+5XO7jCxcuvH/58uVsMSjTNO0K53z3KtBUNpvtOnfu.3HsTExPmgQMHyrdt27ZbVdVaADqW1wwAyjnnVZzzXwBw5+fe0XU9EgqFhgFIIjLWBJqm+fbY2Nib.8Xj8fm9v7w6v13ucc94AwAGs7NI5e5Cmpib3rl27GpxOZwdj7GcAcOvWrSe7u7v/nV8K6wEfTKlh.GAPBYPAIAESj0YOqqvaskXbKD8Tj8cV4PP4ugHdPnjz5NGNM5GHSDnsAKKW8dPz48aMAMDQ01C2E.OFwEZAfqWN6hSv6KI0eOTFghUWANLSCl0+m3MpkM9fX11WwAthpsBbbgKASzgE4i+qqzs/MaAJSW.lr78CLC14AUlGGMuKWXSMnDOf/gIAJ4frJgDY4zsO1XkjU6bz7cPzSoSC/9fkqJAAMQYExb
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20462
                          Entropy (8bit):7.978889454858574
                          Encrypted:false
                          SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                          MD5:86F136869BC81DF2A646E873BD23B46D
                          SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                          SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                          SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_14.png
                          Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1156
                          Category:dropped
                          Size (bytes):916
                          Entropy (8bit):7.745625169979444
                          Encrypted:false
                          SSDEEP:12:XllIWHVxiFLlYep7w8wJ7CblLGu82B85YvuISi7v67YGJjt+nqoJv8egpF8lqdeV:XliLGeHI+pL/nu5YvPgjKqeE0wZzRsl
                          MD5:317D5ED7A8B07131F4E9A31C68603078
                          SHA1:08EF450199AFD7F6AB9253D065E0F07AB9C89238
                          SHA-256:4EF96DE246749A646C3D2FC76EE862B630432A4B2BEABDE93B8F3B9EBF249395
                          SHA-512:C84DFC52CFFCA1EA01281D7F5E674FC55C3C1502031AC81A48D31EC447745391E6EEBB2BF1E069282C902CEE76BE2BC7306B5356BB184FA0E5B2E4EE8642F4BB
                          Malicious:false
                          Reputation:low
                          Preview:..........%TI.H../.&.D..> .....7.(pa)d.c..`w..2..{/..O.?......6.^4..N........jvP....d.v.:..|......#N..w....n.F...O..\.3...Q..#.H6E....$t..n.. .0&..h.o..v...7.&$P.l.$Q..>7.....R..I..j.........t.(..a..r..P.... 7..e..8an..R.../...,....g..W...D3..(...W.. .....o.U.....s`O......4|.H..gj.pT>.".%.|&.'.X.......u..<.n.R..8.W.).3.B z,.0.^.yY...*'....UQ.R..p...F.I....Dn..!R..)g.\.=......e...:fpAv.F.s.>.@{X.|.xA7..._....=..5.v7.r.."...I....m.#..Oz.rl.}^.....'.F...N.-.a.....(.=Q7(..T.....v.a!..=...}..+...J..{..%/.J.K....@;.j%..w.x.d...4.s...rt....B.%.g4BH<.S.U`H..!.c".#...K..i%.G.......q....,UE_... .<r)....+>.`.qd,f.8.b..1..5......... .....z..0.w..h.....=..(..^%-....f/m...Ak.....4..g...y..u.I."...X4..T....s.u.@.Q..:.c..n...Zx.c..S.&.0I.......-y..Qk..1..+,./N.3.$.......R5}.....)./....y.#NCG........0!W..s.PW...j........>............5"......{.EQ........zu.,/.......S....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):8227
                          Entropy (8bit):6.011705087939539
                          Encrypted:false
                          SSDEEP:192:JkkBHNqwnjSJuxF1drKn9K79LDQXFj4NLaYQ7ar/:rBHI8BHkn9Kx4+LhQ7ar/
                          MD5:5FF41D2BECD0689589FD8AFB58C0913E
                          SHA1:9F463B57B27260B19C93D533046F893360933D76
                          SHA-256:7F97DFD7455FB76BE00F454B95E3B28C114F9164B49A504BF34200DA41D9DB8D
                          SHA-512:D502DC1BF29166726BA9183C01EFA1B698DCBF22D79DE614A4772B4150ADD3F308D597732844C9FEBEF77B1D85568604B729F2C16E4C66F2F86B0B724FDB4D72
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np.6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEE.k5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKA.SgOQzxY91Qmg7wbQYeHE7/H9237U7MBbeAoBR0cA6CwAXQSgG7xAF1SgNR0ocuIzaAp0cgoMaPEI.aDyAZgfQvADabgCtahDeQtfKP307ABsg8VwBwCQBGLsH2LwCrKgBU9SA5TVgSgCMJoi0oAOlm8+l.APQCgi7IGgugFmlQeRpKMg2qxEEpG4VSHYDaC6BagL8l5t8K4AqbkwCMzQ9sqgAcUwKeUYE7/5L1.9V/+9vevaW5vvVQUJT/LsA6aYXiKonSKopA5RVXVLOh6pqgUkplMLpyIRCaPHjrU+71vPDg4OzqZ.UxlQVBaKLgGU3ByUWgDUt8r6nwoYf0cvAWAFL3DJAvA9bV32TTfc1HTH3R9/vzcQ3MJxfBDBAUAJ.AIoIEAAK5mu84nvZ8h2yiPfqqqoW52amRg+8sufgN7/w+VNT0xM5lYVCnQDFQgSUwfJ9xNzflJm/.WcAGq+8AYGYAOL4eeL+n2fGDZ7beuGrN2odphrGZHSGAEFQeAFIAkDVf43vyPXaanNhxAgLB48Hk.89nc8YOH//jAfR/dNzjQl6Z4yBcTUAwAKIcXm/obAv5mAFdYZTzAqzKIPasvdD/9/Is/sDscG5Fx.s8MILAEAcQBImuCQETwJizgQ+J5crd/jPSQuGKCx7UKhUDp0YO+hv//Ih/aHZydSjAiyGoXim2X7.jQLGtMKMArBQD6JQBNsTz+++/uL1l32Jpmk3AHBmJ+cBYAwAchbmCEgCmIDEz6sB43tyP2H
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                          Category:dropped
                          Size (bytes):26968
                          Entropy (8bit):7.989973612199997
                          Encrypted:false
                          SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                          MD5:228D1E3DC26674BFAD82AD7C49F100F4
                          SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                          SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                          SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                          Malicious:false
                          Reputation:low
                          Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):102317
                          Entropy (8bit):6.017595035019797
                          Encrypted:false
                          SSDEEP:3072:+5hZDkCOQ1Xmfiq3++XNIOWRRBbkR9Wkewp:+ZDkNWXmqq3vAnIHWkewp
                          MD5:ACB8420DB97DF6F418372C3DA5727F58
                          SHA1:C3DA944967AFCB85C7BDFC8E2D0102BBE389CC82
                          SHA-256:474B94C0DA0D19AA40EBCF18AE09D256851868E726DE94E319BE90648F8ED8B6
                          SHA-512:DAB6475866F2582066CF2F124C04AC5FE51BFAE076B0335307003499861C25C5FCA921F70F85D64B7F3A11924ECF5EC0113AD9C9E4352C297631C754EEC8E3B7
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1X.YmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRX.YmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjz.ggPd09O/3MH23JP89erNJCsvKi3////////+wxAqGBbiKCfqWSnOMCz+/v7o5+Y6FQnILEDyYivt.N/7///52Wzs1Ix/////1iRmSVeKYg1m4HSX///////8bk8X////////YIyY+NC98GCLeJSz//vzH.JizHKCuUIi/////klC/////xaieMdELydSX///4vvsi4nGGVfz7pXl+4HSWxsK/glWb////aJSgW.i74k3jxLHBq0GiPY780nIx8BvlV2cmm8Hif///4yiP8amtcwm5Hyggesk2cp0HpByIf2hyLwYC3l.tiLix4jTvIc6PRFtLwfvYjP4ywzNzs6kgj4f0F4mGx+Ih4TRsXLHFf+9nl5vSie5UOjAR+0d0GDz.15/8jZcjrskczlrlwXoULmSbVObGOfz8yxTRMjcXxGj/ZtjGrhJA6ZZP65FV7JBM65KKiIFV7I/7.raXiS0kijv4TlPxI5Hsijve6uLUPXIYKi7/ov32rqKNk7ojoO4vxS/D+yxHJJP+AUyP85c1XYmv/.//8BAQG3AAr/zCrdHx7/zQLyXyMBk8Gzizy5HCY/Bwb+JSr0QjaAgIDuHSIi5aAhhsmgfCniwmFr.CAjpz3DRtGDEXNzlowv0dSzDw8P+sgtG6pP3qRfJGx/xWT1e7YoCbpzYsTu5mScYFhEJJXn+sUf3.2gWYlZDLoS4LR3uyEBCVDhUYtujEqFV58IHY3uOESAsMe7vt8POSXiH+/gLjHk/9lgL97aI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):312
                          Entropy (8bit):5.632413554732528
                          Encrypted:false
                          SSDEEP:6:u/sTknkVtptkzVT2MGxKg1SgyhvTMSotMiavwBWEEtTC2vw3oTdnXNrkGcrVm:73ptk5GxrVtMPIsK3UnXNtcrA
                          MD5:121E1E2E0AF8EE33C747B63A542D6DDB
                          SHA1:4052976CE5AF6F8427282492FFD567D5F38C70F1
                          SHA-256:8190F5284B442BECEB68336C3AEE9A02BAEDB971207955AB617234D7D0FB453C
                          SHA-512:E9958DC0CD0155D98A0350354AFAC794E9CD0B6829EC93BC40FAB263EC75BA2DE56AEF539CD26855ED00648DB4351F124FD944B31814ECD6F50B61619928DE86
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/inco2.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3.rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gU.wzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2F.YWRxkDp4QKBrgkniEgcD9vwQFEkQH584+ZrY8oJT0DE+cQAKlycTUAfIyQAAAABJRU5ErkJggg==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):3133
                          Entropy (8bit):6.002446033780805
                          Encrypted:false
                          SSDEEP:96:b7E5K1887+cdBDPl2K+dplJKRZwyRmzPt:bAAC87+ERItebRmR
                          MD5:54B8F34167DD76A6DE286EE6B816A364
                          SHA1:CF272DAA90A0B9DEC868B35E0D5E841CAEDE1989
                          SHA-256:1AF44D2968301AD53A4D19AC41C9CBFEBF1497EC4A82C17356A7EC442831B4E5
                          SHA-512:D1E0A53F09012982A1A742ACE7010E8ABE43F0B7BFC1C0D56A5F10B100AC36816A99DD7423E30391E3CFF0B29A394D3167A356896D274E1301254BF6AC2498CF
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAACK1JREFUeNrsmmtwlFcZxzd7SZaklEmgMAarUKCl9EJbEGUqWKQqtAWs.FNvSOyqOt6qjTKXqdHodR/sBp2MLA9o7vUx1xgvVjq0Cpa1Wm16gF1OFEhIgEHOF7G6S3fX/rL+D.h3feJCyTbb54Zv5z9j3v857znOc815OUrVu3LlJkqxSuFb4rTBReE34s/FLo6+ebacKNwjKhWqgX.NoJ/htBPEb4uXCXUCDuFx4SHhHdD6GuFrwrXC+OFdmGTcK/wYqQELVokvTH4tHCfkBReFT4sPC48.LJwQ8s3VwkvCF4T9wisI/1Zhh7A8QG/C/avwNeGA8HchIfxAeFNYEaD/LHx8X8hB3yJcKWwRflgK.wcWLpF8jfEL4Hr8zaMSPhC8JTWiia6cg5H8L84Q6xk0QC8ALHv2HhLVCWrhI+AvjMeFTwhKE4bdq.NN0O4Ekhy/hs4VHhNub541AKrqwIU/0oDPwC7QkewFbhXGGqsJvxxcKvhZsw58HaxcLv2OwtRVjN.SKEj5N1KwTb4ew5iWEz1evrHQt71cdpmvjO98V76k49xjQz9uCL4yvUjtIin4acOl6mWCfP5PQPz.iAc2PIXfk7zxvwnv4OjHYJYHcN6NBIm+AL0Fmy/jAjbjrzo8+t4Q/sqFc/C3ce/QzuB3frgE58zB.2up+GDEBtAqHvDHb9FLM9FLhigD9Znzi64yZgC4XfiJcQqDw6Z+Hvs4bn4Qf/STCysBfHoEOq+Bs.4R4c72I2Wh5CEwkIztpbwiLMzzRiNBq7kHTj5wScw9DXEwSMfgKaV01wMHfxoDAHrTUe1hN4LHo+.gfDzCNACxB+OI3sYMsGZH/mzcJ1w0gA+ZSDB7weuPUq0NC2cHpJvNQPXNnq+9iy07wyEZu/
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                          Category:downloaded
                          Size (bytes):5207
                          Entropy (8bit):7.960518809198506
                          Encrypted:false
                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                          MD5:3BDCFF823CEE54E2337932CB9D306566
                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643
                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20939
                          Entropy (8bit):7.975795853846893
                          Encrypted:false
                          SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                          MD5:86275B4FE044AADDE009A033FE57359F
                          SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                          SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                          SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23172
                          Entropy (8bit):7.979909822808209
                          Encrypted:false
                          SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                          MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                          SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                          SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                          SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):15510
                          Entropy (8bit):6.010178500932404
                          Encrypted:false
                          SSDEEP:384:1P61zFG2s92vCX3vuNzxYY00xtWs0O/vfrsI2/gi:l61o92aPujljzf0OnfC
                          MD5:F952BEEA0EA4245C919822CC678B47C6
                          SHA1:183DEA21737684FF91760FFF6C50A7DE52F44058
                          SHA-256:3CB7FB166036F2A11C8526D3275994CCF2CF2A870684BFE5B8F7DE981B07399A
                          SHA-512:D8F7A244F87030DA3891F1289EB67EC6ACCF30D75C3168DF763FE87F9FF02EC8096D10D888873267126B78CA530AF5A4981E28434A1A1DABDC19E9636D2EF0ED
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/index-game.jpg.base64
                          Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjAtYzA2MSA2NC4xNDA5NDksIDIwMTAvMTIvMDctMTA6.NTc6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDUzUuMSBXaW5kb3dzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOkVCQzAwQjdC.QzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOkVCQzAw.QjdDQzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmlu.c3RhbmNlSUQ9InhtcC5paWQ6RUJDMDBCNzlDMDQyMTFFMUJFODJDRkU4RUM5MTNBNzciIHN
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:downloaded
                          Size (bytes):810
                          Entropy (8bit):7.725143925476384
                          Encrypted:false
                          SSDEEP:24:XNKImWrMu7P+oq871R6MOns9/yc3sUuDb+utp:XNHJmBM1R6f+3NuZ
                          MD5:836FCF03EC477DF9CB64F44F50316026
                          SHA1:077F96E82ACE3DAB91051A82AE191320054D8E29
                          SHA-256:9EBBEE43300A58C337B975E954D38856E4480851684C0DF3E9E34742759E8209
                          SHA-512:97565C4FDC5DEB9177E958BF233B2DD2031ACB3F18833FB6848D08BBAE1E3507A33A4B1EC5D0246C6E41A5640A6ED046177727F0472E7DBD0B0E4A82B234132F
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/commonPage/lan/i18n.js?t=1724971764.692
                          Preview:...........T.R"1........Gnr..-k.....DPDt...EPdj.}N.gV3..*.r.9....H..d.O....Z.Uu..x...M...[;9.j.t....J.N...U..GG..yu.n.T.^.vs0..~.9w...$....d2.%K.q..N.a...`u...[.:...V...6...../..3|.P.W.o......ge....=.9.#,...'^Zr>....V......d..#....D.5z..V|.H..R..mH...F/....s$..L.L...0........q|%.kRQ......jl..id.XY.B.h$~...hD./..~.....A......kN..HQ....0H..MP.A9.e.[.A......k...Z....}....9..P.@h.Q,....rA.....Nb40|.u].u....w.4q..=u...fTz...v.C..."W..B.@....e7C.....0.;D.O.c&...[Rf....YzA*d:I.S(.l]h...g.<..gHdR.D*..@v..V..yez...R,n,Z.G..3.hY.C..p.4.....,.EG.U.H?.....EWA .4p,1.......w'RKu...;.....&.D<...N...%B4..H..=X...H.#w......HS...*.. ,.j...gF. RHU.....R...f..D..|b!.G..,.S._.=4....,.._].z.-@ 7.8...a.l......'.Tcsn.a..J .b.e..p..=.?.;3..K...J......~..../....m.............Hv...~.........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23806
                          Entropy (8bit):7.984838733217694
                          Encrypted:false
                          SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                          MD5:D7C26FB9503AB2CAF040730495A59F32
                          SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                          SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                          SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_b8rzo7uzqt4sw.png
                          Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):231
                          Entropy (8bit):5.309480314704093
                          Encrypted:false
                          SSDEEP:3:uXbHHKr2zscrVQPXd7gWn0Wvk+W8tXrVSmtrCUrBSfsdSLAlxYVktk80RUUkU64R:uXbnKrwmPN7X93NteuW+YVkOHdfb
                          MD5:B61FBF5E512F0B36C7DE91BAA5AD3878
                          SHA1:9D1966375262969BD262C578777496D6105D13FC
                          SHA-256:976C1E13DF63A5CC05C659530C419E396753A2BC8425D8A2213A640A63B27291
                          SHA-512:19DFF097DBFBF9017EE2E2E0A82F8BB5816806DC374681EED7DBAF2F6795523237EF172E17C34015A92FD7851E8FE1F4AC43BEB31A566ED9BEBD15E3D73BB1ED
                          Malicious:false
                          Reputation:low
                          Preview:abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAA.FQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAAD.ACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26500
                          Entropy (8bit):7.9857482430879685
                          Encrypted:false
                          SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                          MD5:DC21406F53974241A6EA9D1BA342A0A3
                          SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                          SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                          SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_12.png
                          Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):5828
                          Entropy (8bit):6.003640441941936
                          Encrypted:false
                          SSDEEP:96:dYvKcomUGg7DSm8wJtVZpTNrEgaVR/xFH1ikFe39KABm0pgJ3b8FfOq:dYSeU17mmzJDDTNEVR/xFwkFeTVKb8FF
                          MD5:79C9B3586DBA9B3C483F0B77075F62F2
                          SHA1:2FB032981889B677E8024A90150B7CAF527F87E6
                          SHA-256:28DAE31296A9CB48AB278440246605B535B848A248CC93E22779300A1EAC5E28
                          SHA-512:3EB93900AF2B6170D5DB0456E8F4C15C9666B02E227DEADBAC99FA562CCA9D91237E79D225BA71E551BE9BE42DF93C93AFB3BEEC557C2A747097A59C98438AC1
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/sports-infos-bg.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85E.nHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBg.t8+CSVH3nD275zxnzzn7/cwZL9zl2bMPZ3/8/2fPi3vq3150AWbxf9ngTksZTZrKVECqBKYAANEG.AEQbAMSCxxVgEgA4L9rINgA0pABAtAEA0QYARBsAhMQ3pIgFtjpQtcFRRv0ut5tpgPyqjT+gMLtk.C7DVgaoNjkPVBqINDq3aANkNKZsZqNpA1QZQtYFoAwCiDQCM4KE7AEDVBgBEGwAQbQBAtAFAaLoO.2V2XNNg25vGNJjKPACwWbTqyrShleH9B9bba7/tGPUwlIsDX8rB4Q5qX2vNB6ZdezyhTCcBSVZte.E+lmi9ptXdKQqDRDPvR+d7rDfrXi783GtAFJgztvuuC4aDOiNRDp9mfvxfLGJRZ/tzvmtG5/pD70.Z/X4Zof9akWuvbXspKxoc9x0gYY0tE05l48svsCEIgzOfoFZDamOTc0feDDdXK7yxhKbfuac9rv1.Byw8XQQcbFK1Tard6plWALGu2oz+83mvdmuwW+1GGcF0gaotbLq9X3SJyQXgqGgTNs9remXuTeYX.QIwaUmleWFTjcq14rXUOs4wHcHMEyI82PV/Gh/vZe+l2I8cGM+G8gxKkvqOoB+fgD9i9arNfusG8.2GUKIJcZFzUS6fbKvDbmGoCZDakZLyPS7evejZV9qdQRlF2AOQ1pwJwNfP/yL1xn11T2TY/pB9If.Tx/WgG0HB+zQkE5I9oyIdNsi7VoUABCDaCPdAJjYkJrbWEykW7Az7Z1urZmgwWK64KhoM51
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                          Category:downloaded
                          Size (bytes):5666
                          Entropy (8bit):7.9502577323919
                          Encrypted:false
                          SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                          MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                          SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                          SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                          SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/commonPage/themes/hongbao.css
                          Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                          Category:dropped
                          Size (bytes):7599
                          Entropy (8bit):7.968812814531643
                          Encrypted:false
                          SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                          MD5:84191D1091731FC35BABF501FF6A08BF
                          SHA1:13F401266FC74700486A120BB0DF31E00152F492
                          SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                          SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                          Malicious:false
                          Reputation:low
                          Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21363
                          Entropy (8bit):7.9791093057256886
                          Encrypted:false
                          SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                          MD5:D73CF218F18362D0A89CB36A4A3303FF
                          SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                          SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                          SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5002.png
                          Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:downloaded
                          Size (bytes):811
                          Entropy (8bit):7.691185214872026
                          Encrypted:false
                          SSDEEP:12:XBsgOZwHvvCLEMfZhMwbtYJk73Joed78sMtcDnjRnMZbNCTL99H6X/qc1qef4:XqgOZwnCTPMw5Awd6yjtMFA36Xiqq7
                          MD5:ABFBF790B811E5160ADFFCEE649F215A
                          SHA1:0FC8A06CA8B408B7576D293B67F964E1CDB8782B
                          SHA-256:2EC90C0B0DA6F4D29ED97B6D8A75848931C01ED618A8A212CA768173928EC723
                          SHA-512:1E04B4B7FCD8C0A194AAF7DB1CF45DE17425E10C04673444755DCFE22F804BB646538F235D45C2925011646BCF42561EBAF27026CF428DFDAD98AFD000EE219A
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/commonPage/lan/i18n.js?t=1724971736.748
                          Preview:...........TMS.A...+R\..1.3=3..!!(...!..a..|+.....f79%.P55L.{.5o.5Y.['..j.Y..\h.Y5&....6Ncws.5..Y.Q....QV*^.&.W.].iL..F:..F.newL|l...`P|H....|2J6..w....9,....=c..u!...1.=l&.{.es_....R......w...jP.....3..s.GX...O...b..>....)......@....xh..[O|.H=.R....dOdc.7.VF..."~.L.L..-0m`^.\.....8>..=..J.^..b53.`.5.2%V6..'....61...M|...!x....~....>b....)...t.....H......(..:.Jt.....'.j.K......8V.^E..B..b1......pT..8...p;.....7P.....h...`(.Q.%`K.......\]<.....Q....i.8>J....J..:fbO..2K...O..R!..=....&,..13.M>G"..%R9..r(..'..+po....xD.0c...Y(...fbq..*.k............"....U...^..`..p.".L.Y....ZZKh2J.Ch..a^P"D.p..(v.+t..Yu....P...)i.3!P........n.}b.+".TM.l...(.0.`v..V......{....Y........r..D........Gu.KL...;.0Q....lN.w..Q.._..0..;Z....xg..v..M.....^....>:..B?.....7w?....C.J..H.?....lz.(....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                          Category:downloaded
                          Size (bytes):797
                          Entropy (8bit):7.76373736359512
                          Encrypted:false
                          SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                          MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                          SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                          SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                          SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/PopUp.js
                          Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):103628
                          Entropy (8bit):7.9942487796903405
                          Encrypted:true
                          SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                          MD5:8D666E925B25CB11E51E73F93C070F4D
                          SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                          SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                          SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_ds_1010.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                          Category:dropped
                          Size (bytes):11957
                          Entropy (8bit):7.985342273030076
                          Encrypted:false
                          SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                          MD5:98947624DDFD4A8C9C2E31C607771854
                          SHA1:6211952201EE80012D773E212C681CEABC9C6848
                          SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                          SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                          Malicious:false
                          Reputation:low
                          Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23306
                          Entropy (8bit):7.97817906062784
                          Encrypted:false
                          SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                          MD5:CB6DB8DC76FF2B878093DA4620CE4937
                          SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                          SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                          SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):104477
                          Entropy (8bit):6.017650579381313
                          Encrypted:false
                          SSDEEP:1536:6gMi2+ySXLAXMDcOkVbFUYpT31kmSldpMLb20igO5CXHg1T3ZRI7HqPxaCew99dJ:6D5S3QVh1iIOMXAp3YqPJjSa0y
                          MD5:998FDF6FFFC5D47A75369501B16891A4
                          SHA1:0CE001A4A5B25F3072F34B79E49B6632336A0F4D
                          SHA-256:098C4F9C3FD161DD0ED72E2C9D3F0D4ACF5BCCD0164A34AA97B6C4C84E5063BB
                          SHA-512:7054BBFFF4BE06F0BDE922ACB8F823F8722AFA58FC5979C7CC2690FFF10A2A856FC98140A9A74ACF110D2D112E040F95DB8FD0C0C85BE219A08A48836144D248
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3.AAr///////////////////////////////////////////////7/////////////////////////.//////////////////+5Hyf////////////////SWDk4eGn/////////////////////////////.//////////////8Amfr///////+1ikv///9HQDzHICYaGRbTtmUyLC7xZijTISjPJSrg4+W0jEPm.USfTMykpHBbOIiioDg8uLzX3kDLAnFbxYi+yHib/xQmNe070ggM6Oyb1iyDsN/51XkLhKSeZmJTY.s1aSVeL4qBcblMSheTc4FwySHy+iGCOSRg3S0tOKdkrxdyZnUjbijz7+sUexsK7q0pbbtRss2nMv.if9hVELiLDYXjL8txarW1dV0cGjhKCgfouC3FiHbvHjHpl3zggT9xxmpkWa1k031fCwY0UW1HSbe.VlcBc5XD4Ja2ml7xYi/xXjD2jCATjt7BE/77mjYf0F7FIjAs0nEkYKOggT9kWRBjjS0BvlVcW1f/.//4k3T70hhJtLwghICWoVuQhFxEMRWYVLWTo5uS2tbS4Uef8jZcdz1z2ywrKOP0p0Hn1Y2K+Ru2L.iICKiYQcobmFXS5Q65EGufG4U+D/ZtgGkL8ljv78z8wAnIX7raUrs91bEQUljf1d7Y3///8n0X8Q.XIZN65L///////+H2Gzqvn+5uLjgM/0tutn////0yGAv55xh7Yovi/01vsjkG3Rk7olPDgRQ65B7.eXT3QpS3ZWZ1NAX///8BAQHeHyLxXSr/zCrgLy//zQAAk8H8JirmyXGAgID0QzfyFxwi5aAhhsls.CAnmpAzbtkPEXNz12o2phh9JBwX+sgtG6pPIGx/5bhxf7Yq5mSjFqVb32gTMojDFxcWRXB3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):112
                          Entropy (8bit):6.425614855073997
                          Encrypted:false
                          SSDEEP:3:IYlLM5bpVkZ9RiVuxGr4iPTgE8KSJKi3eXZghmB:HFM59Y72uxBicE8KS3WVB
                          MD5:810C7DC427727B420490D4938A65DA53
                          SHA1:2D2C5BD3C253B5917A60C3CFAAF8DD587BDFE68A
                          SHA-256:9A2F90945E9EBE1DE68DFB5710FE8C7995E8BBFEB98974FEC569E8EDA6FD969E
                          SHA-512:2E9385D6018E31CB9C39273650FF9C057F940CD722F41C53127F69854E44970390918BA061CAA4990D771E59C2F285FCD77AA09541AA6B4B8FD642EC1C9B5F61
                          Malicious:false
                          Reputation:low
                          Preview:.X.. ...R...Y......+c0.0V.EL.&..\.G...W=.@.p........p...@....3.uwKy..#Z.\...B.....{.uo......{....2,...6.R....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):38733
                          Entropy (8bit):6.042467982107409
                          Encrypted:false
                          SSDEEP:768:urhNA09TsVkTK+Zgv5M3iH005ksUH/xG87TEZe4lG06LZGONk3F:qNB9IVsZgvIif5kjfglf6L6F
                          MD5:67F599247E9F10AC616CEF17070F5618
                          SHA1:BF845A21213F07AB77C91EFB5F98577AA370E349
                          SHA-256:6676B094282ADE36ED90EA063CA3CF798300240A5D9257051D3A385D977E626C
                          SHA-512:D49C12F37942BD0C65DE93C3E92870798F2560BED8EE554BB197AC6F3D68BA082606281052FA787C99722EE3373C41D11B24B04D804A2D11283EB6E19EAB5400
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAADmCAYAAAA3I3wjAAAACXBIWXMAAAsSAAALEgHS3X78AAAg..AElEQVR4nOx9B5wdVdn+c2bu3bt9N23Tk02DJEASQpEOCqH8+aSIwKciRUEBRUEERcUPBBFFFD+K..CkpHwELzo4YWI10CIZBeSdnspmyyfW+Z8/+9p82ZuWXv3RJ3MW8ye++dO3fmzDnPvP28h3HOsZt2..U2+Ts7tHd1Nf0G5g7aY+od3A2k19QruBtZv6hHYDazf1Ce0G1m7qE9oNrN3UJxT5T+7WdevWVQM4..CsAsxtgsAPT5SMaYOUa/t/cBmKc+vwrgfcbYqyNHjtyxy2+gH9N/nIN09erVtQBOYYydC2AmQqDp..wfuFjLF7ATwxatSotf+m2+s39B8DrJUrVxJnuhTAycgCoBBXyrg/z2PmAbhm9OjRr/bN3fR/+sQD..a9myZSTibmGMHan3FcKVsgEpn2M0wMaMGfMfB7BPLLAWL15czRi7BsC3u8Fxevv9fYyxS8eOHfsf..o4d9IoH14YcfkjL+BIDxyAMoa1atwqKF76Nh82asXrkCrS2tWLNqZdp5J06ejLLyckycPAWTpkzB..JHrdY4+M50Y6aHeSbjd+/Pj/CO71iQPWBx98QEr5PV1xopdfeB5vv/66AFRba2u3r1czfARm7Lsv..Dj7scBxyxBFp18oAtmtra2uv6fYFBwh9ooD1/vvvk1V2TjYwbWlowP89/hhemftCGphixcUoLy9H..tKgIpWVl8FIeiotjSKZSSCaSSCYTSCVTSKaSSCXpcxLxeBypVAqJeFycg0B2zAkn4NTTzxCcLXx9..WzROnDjx3L7tjX8vfWKAtWDBgjRQQQ1ma2sr7rvz93j1xbmB74YOGya2qupBiESjAOdq8LkETCKB..RDKJzo4OdLZ3iM8EsEQiiVRKgkuATexLmPOWlZXh5M+fjlOyAEx9vm/SpEm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):119979
                          Entropy (8bit):6.018184789217988
                          Encrypted:false
                          SSDEEP:3072:rpIAdvyiN/t8npFlafdDqvJoFxkUTEa+dGxtr/9REn6ZoNyn/T:rpNdvpZybFv6FxkfaxJSgoNyb
                          MD5:A159EE3D08451BDE6925F9A2266DFE99
                          SHA1:999A2D5B2017F3317193B04FD6DBECEBF2B69B7F
                          SHA-256:CE620EBD40F4025B51F745249C1C7442A280649024E9E5A240D850F2A022F41E
                          SHA-512:238DDF9DD78AAAD08A6418B9ADB975B2E6439B7ABA24693293B79E9FBE4E520A0CDC52895997954AF4E5A78224F3634EDE9F65F4E0716C903F88E52E2CA6FE71
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcT.DhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7C.n1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT.087duUPbQSmVgEH7+/q3pkT5ljiVeDz+/fiCgoDtu0gHBgTKpUDVQym0kz7p6I759/TzQja/p0vK.Iir9/f3c3NdQ65DXxFJ9dF0dh8j0zUzFxcX8/Pvj4t4yHhok5qD39Zra01jcJiz5xRuey6v8/PzC.nEQdGxecmZGXdjHKIib9/f3EYFILQX4qGhjh2JDx2FTm4mY9XV3b5drm4V1goJVsCAnyYyoTaZmY.UemRdkDnOf7EXNy5iTHt6V/rw0gOxVjm0FX34lvlxUUtHSjz68XGky6zsrFeWTny8Gfj2JCUHy62.jTMbl7518IKyhjG9urLv7oLZqjr39Wq4HSX7+YPhyZb/zUXc29j+/v7792M31YDydyW1GiTxbCfN.y8T0ihp1cWncJifx67FcUz+XfTo3Ny9oWk0XjL71hCMk3jzLHy2+R/DxYS/iUmGHvsYyiP8azmLX.u3wZms+hmYwo0HryggfvtTm/n127SPDGFf9uTSrwZi+mgz1L6pKFhIJuMAesqqXzxhUirMX2yB8r.yZlP6o/8jZj+/v7/Zdl5Z+9e7YvPQfIvu84Vk/zhy4wljvz7raXPsG0OUX7///8BAQHGji23AArN.mTT96Gz/zCb//p/t0VPxXSrQozkBlLr91yH231/dHx7/zQK5Hyf//ef//dP//ITtqBb//L7kw0r5.thH+7qHcpzyzizz7JirOlCj/8HD/0lny8vH//3H/51PRsmHyFxz+tUSgfCnixGzaoRaoDg7
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                          Category:dropped
                          Size (bytes):6871
                          Entropy (8bit):7.872376472792791
                          Encrypted:false
                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                          MD5:99BE4BFE275809D4E436B77C991B1381
                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                          Malicious:false
                          Reputation:low
                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with very long lines (883)
                          Category:downloaded
                          Size (bytes):55475
                          Entropy (8bit):5.362226057856236
                          Encrypted:false
                          SSDEEP:384:JBpNnAeJIkWm6YfOjYjievVMXX9nmM5yZHjnN01a4iz3jpkU4XnIcWtM5xXYSl5U:VNAeJIkW3TYjbJ6Z8WXpw
                          MD5:EC6FD08E1F369C993734B5528579C52F
                          SHA1:38FF412E7E658DA996D448E181C540857468A3DA
                          SHA-256:19422F72BABA33AA974098FA010E11691D8EEC7C39E0CAEC3A7BF6C2186BD793
                          SHA-512:ADB43E5C38FFC1DB2409663DB5D49D18EF7E4391B2B2879456A57CE5A389B6A6F92AF9014A19430D66E644337CDAFF55DE42E6C26627ADCE836E47F9022AE21B
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/style/common.css
                          Preview:./*!. * Bet365. * Author: Steven. * Update by 2017-02-20. */../* .... */..container-fluid,.container{width:980px}.@media (min-width:990px){...container{width:1335px;}.}.@media (min-width:1200px){...container{width:1335px;}.}..screen-lg .container{width:1010px;}..container{width:1010px;}../*----------bootstrap extra----------*/..extra-width{display:block;width:115%;}..nobt{border-top:none;}..nobr{border-right:none;}..nobb{border-bottom:none;}..nobl{border-left:none;}..ht05{height:5px;}..ht10{height:10px;}..ht15{height:15px;}..ht20{height:20px;}..ht25{height:25px;}..ht30{height:30px;}..ht35{height:35px;}..ht40{height:40px;}..ht45{height:45px;}..ht50{height:50px;}..ht55{height:55px;}..ht60{height:60px;}..ht65{height:65px;}..ht70{height:70px;}..ht75{height:75px;}..ht80{height:80px;}..ht85{height:85px;}..ht90{height:90px;}..ht95{height:95px;}..ht100{height:100px;}..wh05{display:inline-block;width:5px;}..wh10{display:inline-block;width:10px;}..wh15{display:inline-block;width:15px;}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21877
                          Entropy (8bit):7.98158587563132
                          Encrypted:false
                          SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                          MD5:FEAFF8384A2780BF50A660B657928245
                          SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                          SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                          SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21502
                          Entropy (8bit):7.971273531302822
                          Encrypted:false
                          SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                          MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                          SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                          SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                          SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):3453
                          Entropy (8bit):5.997905033435629
                          Encrypted:false
                          SSDEEP:96:ZI2Vy+3K+IaxelQkN2K7I8SuixzjyW/5vMHnXa:Hg+6+hxeBdSZxT0HXa
                          MD5:A6276F5F3948D59C468082EFCB813EDD
                          SHA1:81C22AD23615C86C8531DA56862349ADEC8B837B
                          SHA-256:1FB18B6FFD8DE3F20C3695B4E577CB2E2AF67DE67EA05E9D45290F476B6831D6
                          SHA-512:9AFE1927EF7AE6E62F08FAB608CE3D558B0702CCCC72472AFEB866B518D41576B92E6380A1919DEB763C74A68AD939BF031C960B4B9F3B3FCB38E0DD2051B9AF
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-01.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAlSSURBVEiJlZZdTBtXFsf/d2YMtsfGxB+Y.DxvzYUMDBBDYWZElXdIkUrMBtAp52qhqs6r2IatVo31pte1D3iM1K/W1arfRgqq8NErTbBSFjwYK.S9gEQxIcOeAPbAzG4zE2Httje2b2Ja2y3bSbnsdzz/n/zrn36p5LFEXBKxqRZbkFgENRFJskSXGK.ovwMw4QAvLII86qBiqK0cBz3Tjqdrtnf31dSqRTsdnuira3t7wA2XlWHeomPANADqHrRKctyl8/n.s0xOToLjOJJMJsmDBw8MACwAsL6+TguCoHue/4uAFIDhvb29P3u93nYAlQAqaJq2+Hw+5f79+2hv.bwfP89jb28sBiAJgq6urWziOu7C7u9v/S4EVu7u7VV999VXj3NzcX9Lp9HAulxuVJKn27NmzUiQS.UW7evIlbt24pVqtVKpfLnX6//21FURpTqZQYi8V+/+TJk24A7KsCraurq4dCoRBWV1exvLx8PBgM.nozH43a1Wq1aWlrC9PQ0pqamUCqVzBRFnVlfX+8xGAyVvb29/3j48CF748aNP3333Xdv5/P5xh+L.05cuXfof4tTUlCOdTpuLxSKePn1KRFFEc3MzMZvNCsdx4DgOQ0NDeO+995THjx8TnufltbU1JhqN.drIsa6msrCTJZLJWURRjQ0PDQwDyz3W4Z7fbwxzHgaIobG1tEaPRSPL5PMbHx9Hf368cPnwYTU1N.yhdffIErV67AYrFQOzs7rvv373fabDZy7tw5NDc3IxgMdgBo/rkOHQB+o9frf10ulyuXlpb
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):26500
                          Entropy (8bit):7.9857482430879685
                          Encrypted:false
                          SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                          MD5:DC21406F53974241A6EA9D1BA342A0A3
                          SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                          SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                          SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                          Category:dropped
                          Size (bytes):33545
                          Entropy (8bit):7.991500467452054
                          Encrypted:true
                          SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                          MD5:DDC1E8FCE07F211AFD9C03035149256D
                          SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                          SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                          SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                          Malicious:false
                          Reputation:low
                          Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):24726
                          Entropy (8bit):7.968117674990238
                          Encrypted:false
                          SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                          MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                          SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                          SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                          SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70005.png
                          Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23076
                          Entropy (8bit):7.979657369773658
                          Encrypted:false
                          SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                          MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                          SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                          SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                          SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):515
                          Entropy (8bit):5.19346589576686
                          Encrypted:false
                          SSDEEP:12:6dYBcDjnsu584Nu32EYOMj+6vb40vBYFfurDsHh6xeAdZlRMby:6EcPdu32Rtdvb4MYFfur86U0Rx
                          MD5:B1734CB77AE0E91B4116A8A06A7FC5B3
                          SHA1:146195CDB93B3194F586ACABD2712C7EFB1C02DA
                          SHA-256:D89F82C6664674129FE2A5DA52C794AD91B6B8E8840119139180574D278CA20F
                          SHA-512:DC37D2EC60579989AE163768CB74B77FDF6FD85D19086EF46DAF6CEF13AD0362CB439902BC2672E24D077E64F2F04E1A8375D582E4B204BC759AC3CE5092F9EE
                          Malicious:false
                          Reputation:low
                          Preview:abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRu.UQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4.WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAAAAAAALAAAAAABAFICAAaVwJdw.SCwaj8ikcslsOp/QqHRKrVqv2Kx2K/QAvt/NpkEmmAmng/ogaLc5DrhDZLEs7gsSY89I+EcJIA+D.GRkSEisSCosKJRMTBZEFEREGlgYoESEVHRUmGBgIoggQFxAQKS4BLqytFxoaFBQqqgGrrS4tuC28.uL68urktH623wr2+u7rIyc2twC4sA8ID08fAwa3VwEEAOw==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):5861
                          Entropy (8bit):5.998288279426131
                          Encrypted:false
                          SSDEEP:96:e67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWRhl0NZzzXb/uv7Jj:eIRjI5xJsRSwFKVupTiKhWNzXb/uv7Jj
                          MD5:F2DDC5E7A7A81F93F027377FF008637F
                          SHA1:71BB2A8405DDBF8387278BD6D0DF0DE4177EE876
                          SHA-256:73F8F40CF9D6B3965BCFD106869C0209F28623EBB256AC5038E5927461A4E6E3
                          SHA-512:6610A3448E9CDAA615FFE06EC53D858C448D0E20B38245FBD887ED813944309C2662FE08A441D80C164547570148B5CAD9857188EBD8CE3773D22F41BCA6F169
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-05.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):552
                          Entropy (8bit):4.678812567774494
                          Encrypted:false
                          SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                          MD5:AD76203CBB9FEB6A77342842816F7B51
                          SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                          SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                          SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/favicon.ico
                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):105068
                          Entropy (8bit):7.9922089398731275
                          Encrypted:true
                          SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                          MD5:C421C976CF701CD806A7EBEB8575E0A3
                          SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                          SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                          SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7003.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5200
                          Category:downloaded
                          Size (bytes):1415
                          Entropy (8bit):7.855180097936637
                          Encrypted:false
                          SSDEEP:24:XBUtLVlg6iqUvDqYKLyK/9sC6IiSizrrulOaGe6H0xa0TMiDm0Xtf:XBUjyRrLKLj92SOCrxH2of
                          MD5:72EFD73D732DA9EDDEB7DB5E9730BAE0
                          SHA1:292718FE07EA13E5C393C05599F4E77445B0A6C9
                          SHA-256:1A242A77B3A0F2F38969AC6C83C6886DD147A34162CC641B77C4381082508F54
                          SHA-512:56074AF37BFD8435904916786B89CB6299307DB2506BB12856FB9939945BA0353EE713429BD8F00BAC309040361280E01D6E51F6D4F5160DD7B45789E2917E83
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/themes/common.css
                          Preview:...........XK..6.>...v.6...J..*]."hR.=.E.#eQ2..(P..!.wH."%+....S3..3.....".)%.NI\.TQQ..1..c.".[..:.;.}>.E..m...*M.......Z.B..y...I......`B..n........S....O............}.........E7..?I....N7R..T./..P.."...N. ......@V..J\.Z.g......s}.ha..D..b.z.......Bo..z.=n."...,5.W..o.."..A.nq!..`...hB1.U./.._&o.+..ZH.Yg.=......#.:..............\]....P...U(_y......S.*P$.^..Pq..9.V....<T......@1..Z.S..tC2.\...L>k....I5M.=$7.,.Y.....[..gE+'.*.h.D{o,R...3...X}|.b.'1H=..:....m&..............>..am...)...FJ5....v..@......f...z.jjt.].aI.r&.!,5......3f...[.!.F!.#..s<[...V5.U.aT..Ok(.|..l.81..<.bZjy....S.S../F..........5.....0..QPlNh)........<..H. ...7#g.5t8.%uPLf.m...M..(o.T.V#..A7.'.....g.ha?X...o..[ht..{..N...6^.@.e'..nt~.l.d..LnF1.&..3..7.{..2....'.w.k.^y..$.F.!.1.......=... ..h.Z.......z..A..3A.....D..un.aF.:E..B..[.w....K.....j..B.......r....~UF%..B.-w..v...$..n%C...K......;.....[.K....y1../..%o1G.....lG.......E.7...-.2.P...W$.Iv.z..2O......z.f...!X..X
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20254
                          Entropy (8bit):7.9731587444316165
                          Encrypted:false
                          SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                          MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                          SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                          SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                          SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5001.png
                          Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):22581
                          Entropy (8bit):7.976260962536002
                          Encrypted:false
                          SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                          MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                          SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                          SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                          SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70001.png
                          Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117305
                          Category:downloaded
                          Size (bytes):19598
                          Entropy (8bit):7.985618582054013
                          Encrypted:false
                          SSDEEP:384:cyyRL/17oFmOraYpYLrz8XCl6KaudxSUPUz7JqwBR8jJMRNBzp5frmn:ry996FFxK1fS9Jqgk+1pu
                          MD5:CE0AAF102A8B7A4E072E8CB3A6574121
                          SHA1:11ECA60E5CA44CA9E025FD88A0FF8C613997B69C
                          SHA-256:06A3F8D8255FFC5363425F6AC37867A4A76D4B6454B17D83BAC02E76EB919EA3
                          SHA-512:8D8E7B2AB65A35A93EC235009F0FEE296639950E47812946DA00FCE09F233245727AF92FB76FF64828301FDF487B0ABDB48EC65AD72609A9F0326B1AFFE4D799
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/themes/bootstrap.min.css
                          Preview:...........}k......rOLL.[RS..........?l.."..=.(.T?.N...o$...R.x."...*d"..L .I<...7.c.......i..<.0.....C....=..N.iu|..P.?......l6a.....c.y=...N9...i~j.lt9ey=....".6.j...;N.].q.3M.....1i..w...?...._y.....7.SU....)..M.........1..#=-.w...=...e_...>9...m...I....q.1..X..6..N..?I..].v;..o.'..\wU......i.]..-.2.'M...,o..l...9M.mQ...K.....LF.<...=...<>&.i|.O..).0n.T.h.GF..KV4.2..e.I..&....ir..4.s]=.y.?.V+.Y...OD...9g-)'L....ir......}.C.$SWe...!q.N..!.*f...PdY~z?n.#....wM^vI.#..)..UY.[..SsN...^.m.z..g{..;/..,p..v..m....]U3.LvU.V....i...yv..eT.g.....u.]..I.5..2..-.bz=.Z..u~.E...)p...+..."..&..G.....>.6.l...:.L..1q9........9......^~.(....=..V..d.d.0./..i.K....Q..Yhi[3.y..../..[....+.....":........]..sZ...\.L5...x.S.F._.E.Hri.kZ1..q.1...Mr<;..X.*f.i>6.........4.N.K;....L^l0...d....&*33?...>J]...%...)ve.[.$_..F.g.4c..'..`...9.^...."6...)aJ<....-..|..F>...cz....*..k...l.%...=l....JY.O....v+T...K3)N'6..z~..9.2.<f.....4T9S^Ao.C.....v:a...!0.3r}c. ..p..?]...~.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):400631
                          Entropy (8bit):6.009643519582573
                          Encrypted:false
                          SSDEEP:6144:TRwRhWG/r2TwA2bem/GpKDvHQv0pA2Tats2oe9LJo2cT5TrScytoaI6vmCSeYzeu:WRhhswxhEv0gtZBpcT5SRtosvUtC/G
                          MD5:26F2CD63DD3CD28CA9B06F61BF1D5643
                          SHA1:EFB76AF90EDEE56834D8FBC22BE222BDA2D07E86
                          SHA-256:B4FD4F8F07F5891CC7862C20832409ADA2DD69702CAC014F851D8A28270B7010
                          SHA-512:7B6D1E0D066645808A2AD4ABF8D95666D4D337C8E24C7B3A6E39D11CEA3544F7C1FA5B3395E824AB41BBCC009900AF6675068410E4F9FC70B3F1CB08D68A16A4
                          Malicious:false
                          Reputation:low
                          Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAMCAgICAgMCAgIDAwMDBAYEBAQEBAgGBgUGCQgKCgkI.CQkKDA8MCgsOCwkJDRENDg8QEBEQCgwSExIQEw8QEBD/2wBDAQMDAwQDBAgEBAgQCwkLEBAQEBAQ.EBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBD/wAARCAPeB4ADAREA.AhEBAxEB/8QAHQAAAQUBAQEBAAAAAAAAAAAAAAECAwQFBgcICf/EAF8QAAEDAgQDBQUEBQcHCQYA.DwEAAgMEEQUGITESQVEHEyJhcQgUMoGRQqGx0RUjUmLBFjNygpLh8AkkQ1Njk6IXJTREc4OywtIY.NUVUlPEmhKPDN1VWZHTTGbM2luL/xAAbAQADAQEBAQEAAAAAAAAAAAAAAQIDBAUGB//EAEgRAAIC.AQMCAggFAgMIAgACCwABAhEDBCExEkETUQUiYXGBkaHwFDKxwdFC4RUjUgYzYnKCktLxQ6KywiRT.FjTiRGOjs9Py/9oADAMBAAIRAxEAPwD8qkACABAAgAQAIAEAAF0AOGikASAEFJAgYIAEAKAgByAB.AAgAsUALwpWOhbJDFQAIAEACAENzomgEPRNAIgAQAIAEAITZAMAOaBIVAwQAIAEFIcNlLGPCTAlY.dlDGiRu6llEzN1DKJ2KGaInj3UMotx73UMpE7eqhstFiJSyizGs2UixH0UFIsAqWWhw2UsaHEqUW.g5IBDHbJDInXVAQPO6YmQP2R3EyJyYiM7JogjcqAS+voqoXtHtNzqk0UiWPmFnI0RPHobKGUi5Fy.WDNYvc0ITciyxlwbrg0qY/wWMjVGnSHUX6rGZvE2KU6ghYSNom1SO0XPJG8TbojosJG0eTapXeSw.maI2KV211zyLRr0p1ssJFo1aV1j6rJlo0YXaBZMsuRO1soYy3GbqGNMmD9QpZSJL6XKB2DX
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25306
                          Entropy (8bit):7.97742030576108
                          Encrypted:false
                          SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                          MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                          SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                          SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                          SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5008.png
                          Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20434
                          Entropy (8bit):7.970410325125014
                          Encrypted:false
                          SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                          MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                          SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                          SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                          SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5006.png
                          Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                          Category:downloaded
                          Size (bytes):17446
                          Entropy (8bit):7.986419785689049
                          Encrypted:false
                          SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                          MD5:32902107484BCEA4BBDD212CFF7D8839
                          SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                          SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                          SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                          Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):110110
                          Entropy (8bit):6.0172897896572355
                          Encrypted:false
                          SSDEEP:3072:xQz9NPSM7OieEh/Da3GjbXUylF1UXJ/J38EVff:49NP/7vDa3+bXlc5B38EVH
                          MD5:76FAE92BF11292E9FC658B5E049B9DEF
                          SHA1:093BA197E3F08116E4B944622269FB4D18ECA3B3
                          SHA-256:D1ED61BF25FB4D304F5AE44D722630DFBBCE978A5E46ED4B16A6DCE78DB9EF8A
                          SHA-512:76293D3D7E30B58863319845D82B523C333CE4534ED6E1EED88D1874A93DE25B99FCCB0AF46A870B31326370EE5146CC53D465AE0A4FE4B0C7D3E3D6EF861D1F
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKng.t6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7.mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9.mokmisn5ljja1Mn+/frOqZv////kuqnLpZi0k4fMppnGoZTWr563loiAgIDjuKniuKn////23JTC.npLeJivaJCaujn7CmYQtKCc/IxwTaJiXUenIIyrFqZ6uj4K3lYr+wxArGBbmOf/////EXNyzsrG1.lIP////wcSVI6pP///8vGhH+tzzYUCqVmJ5eNS28mY21GiPbsqQ6OyZzWjuUHy7NrV3T09S3HSXx.ZS3hJybVrZ+PfpWJHCPyZCl2cmnVsVI523a+Hi3EoZb//v4utpjiUiwdsqAblMD///8lIh43GBTx.bSeMcUP//v71iRvFJC2Wez+0Hycj3T0tuNdaWVGZLUaxSfA2JiMCvlX///8bkt8yiP978YAo0Hr/.//9pVkSrhz/eVlj1gyP//v7uLivlsjRuMAfzgRBQ6o8bkub5yQy7l13ix4rFFf+kgD4g0F1wTSr/.//+hc7e/nF25TOpT65AczWW9Ru5O65EUL2TgvXrQz8+ujoMLS5QFhKz/Ztgij/702p6+nFkCnYWO.i4VrVTQij/DhO/lN6pHsTTrpO4z+zAUz6JoRYo6jhXv///8BAQG3AAryXiqpin+0k4jNp5r/zCr/.zQLYsKIBk8G9mo6ujoO5HCXfISDvphHEoJPBnlS1jDv+JSqRUBf0Qzfh4+Uj5qDPGBkgDwttCAnE.xMPuHCFIBwaoDg7kxmv+sgv+9qikei7r0XD5bh3Ooiph7YrRtWjv8fPYsTu5mSb32gXBKDA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):119938
                          Entropy (8bit):6.01594509778829
                          Encrypted:false
                          SSDEEP:1536:B8+PBoBRxWCrsCzXiWE+g5rI+jfmX2MuPecnAHZjLJ+TkXqaR3mp/bS77OlOX:BRZ8WWtOL/LQcAHZjF+Tav3mp/u7WOX
                          MD5:9F099E6A0CF7FB556B9B6248E2C5DD94
                          SHA1:B981233FF00055E2EA9E92EE0E53112CE91AEF36
                          SHA-256:8976C53394D8555E52F731F6D66C46D121C5B509C96759E86E99184372A541D3
                          SHA-512:734C66D7A08F3AB33BB8B6A5E9C066503D191A07391F8A729C71DD6704153406CEEAC8396A2DCA72BE3C54211EABFCC1A1D3A80868A1EF23A2B4D9CA670A5194
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMK.CAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2S.iHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrM.yMLQ0NBbWFOLi4rsZCX7rhC0tLTUz8TCtpvNzs6Ojo3h4eHOy8TDwLr///7o6Oj8/PvQLiqtrKy8.EhL8/fw3HhPe39+KiYd0mZtoaGa2tbTi4uL9/f2QkZOgmpCzGyTNJCv////Pz8/+/v3RISiEgoCY.mJj79/LTtmXNIyjg4ODzeCfugASvr6/CXN3iKymqqam0jUOcnJtdXFnQJTDHpj6oqKe2trXAnFb3.kDLyYCyjo6P/xQliWk6NjYz2iyD////fmjPxYSztN/6RSAzqWmO8vLv1iRkUzkrZtFKOU+Ibk8Rg.WjOheTdKPUKyGiUe0VoCbpwy3HXdJyiNjY2Vfj7+sUfU1NQmzYM6FAwfoOMtxaro6em0SPDGxseS.IjIikOD9xxpyWjc113cyiP/HplzzggQfmdW2k03g4OD1fCwIjsD2yhUuHR63m15zb2huMAfyYisk.Upf7mjbGFf89QC+hgT9jjS0MRWZ7eHEdz1wp0Hm6TelP65H8jJZE6pUHhLIVk/y/Su66SOwGufH/.Ztj15Kr7z8v7rKUrs91X7I5f7YxZ6YoLBgXmyooQXIbfOfosuthd7YvkG3SBgoLYaW6oYVz///8B.AQGpqam2traWlpbr6+zQ0NGhoaG3AArExMScnJy9vb3dHyP/zCqYmJj19PTxXSqtra0AlLr/zQDv.8PHmyXD8JiqlpaXzQzhQ65Dh4eHyFxwk5qCAgIDlpAwhhslsCAiphh/btkP22o1JBwWlYCG
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):38733
                          Entropy (8bit):6.042467982107409
                          Encrypted:false
                          SSDEEP:768:urhNA09TsVkTK+Zgv5M3iH005ksUH/xG87TEZe4lG06LZGONk3F:qNB9IVsZgvIif5kjfglf6L6F
                          MD5:67F599247E9F10AC616CEF17070F5618
                          SHA1:BF845A21213F07AB77C91EFB5F98577AA370E349
                          SHA-256:6676B094282ADE36ED90EA063CA3CF798300240A5D9257051D3A385D977E626C
                          SHA-512:D49C12F37942BD0C65DE93C3E92870798F2560BED8EE554BB197AC6F3D68BA082606281052FA787C99722EE3373C41D11B24B04D804A2D11283EB6E19EAB5400
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAADmCAYAAAA3I3wjAAAACXBIWXMAAAsSAAALEgHS3X78AAAg..AElEQVR4nOx9B5wdVdn+c2bu3bt9N23Tk02DJEASQpEOCqH8+aSIwKciRUEBRUEERcUPBBFFFD+K..CkpHwELzo4YWI10CIZBeSdnspmyyfW+Z8/+9p82ZuWXv3RJ3MW8ye++dO3fmzDnPvP28h3HOsZt2..U2+Ts7tHd1Nf0G5g7aY+od3A2k19QruBtZv6hHYDazf1Ce0G1m7qE9oNrN3UJxT5T+7WdevWVQM4..CsAsxtgsAPT5SMaYOUa/t/cBmKc+vwrgfcbYqyNHjtyxy2+gH9N/nIN09erVtQBOYYydC2AmQqDp..wfuFjLF7ATwxatSotf+m2+s39B8DrJUrVxJnuhTAycgCoBBXyrg/z2PmAbhm9OjRr/bN3fR/+sQD..a9myZSTibmGMHan3FcKVsgEpn2M0wMaMGfMfB7BPLLAWL15czRi7BsC3u8Fxevv9fYyxS8eOHfsf..o4d9IoH14YcfkjL+BIDxyAMoa1atwqKF76Nh82asXrkCrS2tWLNqZdp5J06ejLLyckycPAWTpkzB..JHrdY4+M50Y6aHeSbjd+/Pj/CO71iQPWBx98QEr5PV1xopdfeB5vv/66AFRba2u3r1czfARm7Lsv..Dj7scBxyxBFp18oAtmtra2uv6fYFBwh9ooD1/vvvk1V2TjYwbWlowP89/hhemftCGphixcUoLy9H..tKgIpWVl8FIeiotjSKZSSCaSSCYTSCVTSKaSSCXpcxLxeBypVAqJeFycg0B2zAkn4NTTzxCcLXx9..WzROnDjx3L7tjX8vfWKAtWDBgjRQQQ1ma2sr7rvz93j1xbmB74YOGya2qupBiESjAOdq8LkETCKB..RDKJzo4OdLZ3iM8EsEQiiVRKgkuATexLmPOWlZXh5M+fjlOyAEx9vm/SpEm
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2951
                          Entropy (8bit):5.995380565537943
                          Encrypted:false
                          SSDEEP:48:7/IV0ceRlURg3dlMLUfOglpMMu5ZLZGPCZbXI0suLq0FbZWA0mStRjuoSldJhC:7IucyU+OgTq5ZLZGPCTjG0V/0m4NuoeC
                          MD5:907D690F5C0205E9A376DB2ECE1E174F
                          SHA1:EABDC37CEACE5EA81110C3127034D45786DF66C0
                          SHA-256:072A3F80790D65F31D0CED9F0B06FB17C24C8D562CCCFEC8483FCFA921213D67
                          SHA-512:EBF831515B1A509D9B8FD6E1BD46F0B0DD0AFC610B3B6830DD47921B035967129A43F2041B9F14D8D726030C62EE3A79D388C0A6D11692C0EE0C560D6029C870
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-07.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAfcSURBVGiB5ZltaFTpFcd/c++NM7kTZxy7.iQNJXGONge4WpagxNaVVS1dKhYXalr4sW/rBQ102LLVgW9pCYbtuW2jBD7Vn6LIsZbUs9AXbT7K6.tUib2Faou8aIGKyYF5M4kxnnfeZm+mHmTiYxb4pGXf8Q5s695/+c5/zz3DPnOY+Hu4Sqfg/YBLwo.IvnF7Eul0t26eCzguRvjimiHK1//AuxbTLwnXrhZorl4D/iCiKTn431YhTOWYuSKZhgGhjGDshM4.qarBBzG5RxmLCqeq36ey0pqammhpacHj8dDb20s2mwXYQVm8xgc71UcLCwqnqq8DrwHYts34+Dj1.9fVEo1Gy2Symabqm24DTqtr0YKf76GDeHFcR7ZD7fe3ateTzeaLRKPl8nnw+z9jYGKOjo2zZssU1.uwp8RkRuuDeeqBxXK5phGNi2zcjICLZtc/HiRVavXo3P5+PMmTOsX7+e4eFhl/pR4Kyqblie6T88.3CHc7JVWV1dHc3MzAIlEgnA4TC6XA6C7u5tcLkdfX1/tEE8Df1PVZx7kxB82Zgg3W7RwOIzX6yWT.yRAMBrl27RptbW1MTEwQCARoa2vjwoULbN++ndHRUY4dO+ZSmymLt2n5QlleVIWbLRpAPp8nGAwS.j8dpaGjg+vXrmKbJzZs3ASgWixiGQTgc5tKlS3R3d3P58mWX/hTw90gk0rlMsSwrDIAjR478IpFI.HIrFYiQSCXw+H+FwmEwmg23bpNNpLMsimUwyNTWFYRiUSiUcxyEQCJBOp4nFYliWxcjICIl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11056)
                          Category:downloaded
                          Size (bytes):61020
                          Entropy (8bit):5.323091634106107
                          Encrypted:false
                          SSDEEP:768:alkflKVlvREcS38xHmuqrRO/5IS3oFaJX+mQdudqD9jAXImsUh8H3yALdODRG4eK:GClKVlvREcYoHz0PszIfoALkMEY16pB
                          MD5:4007CFE0A95DF1D6A9F4252E636F995F
                          SHA1:B0F9A2AD5C49B9B50AC5D025C8E9CE803EB5D7A8
                          SHA-256:4370313FA317E44140F85BBA141EC24C2C9EF674593779D3349D2A44001699D0
                          SHA-512:7697E3BD0FA8004D246ACAB8EF539B2ECBAC5D0E60C7EEC6F89EF970B6603D9AA00B0B1A1BE60315D57C4FF66F74076C490C43BB411B6446D1821AF9FC1F76CF
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/gui-base.js
                          Preview: /*!. * GameBoxUI-JS-base (...... * version 1.0.1. * Author: Steven. * Date modified 2017-04-29. */. /*!. ========== common-.... ==========. */. function responsive() {. if ($("body").width() > 1200) {. $("html").addClass("screen-lg");. $("html").removeClass("screen-md"). } else {. $("html").addClass("screen-md");. $("html").removeClass("screen-lg"). }. }. function iealert() {. $('<div class="alert alert-dismissible alert-warning iealert"><button type="button" class="close" data-dismiss="alert">.</button><p>........IE......................... <a href="http://www.google.com/chrome" target="_blank"><span class="gui gui-chrome"></span>..Chrome</a> <a href="https://www.firefox.com/" target="_blank"><span class="gui gui-firefox"></span>..Firefox</a> <a href="http://chrome.360.cn/" target="_blank"><span class="gui gui-internet-explorer"></span>360..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                          Category:downloaded
                          Size (bytes):115
                          Entropy (8bit):6.102151412202085
                          Encrypted:false
                          SSDEEP:3:FttXzoplIRCQO8v3uchRxmwkhFkxnCQs6U/jfat:Xtje/QhfucGhFkxY+t
                          MD5:903F1174AE91026A8DB33BA60AA796DE
                          SHA1:485DC4025D3CE05E25CA3CDA63168E1F8E09B78C
                          SHA-256:242B5BA6D295EBCE2A354DB0849652543385541CAFD2EFB4B80D4F3ED30B93DC
                          SHA-512:8FCD3E7319CA59BAB6078F79D8C64099BEF90AE7812CF4FFF54772A46F26C1F3976A25C84AFC891E249562217A3C8D0D29F787882C7428936F621D83B2B1DE6B
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/headerInfo.html?t=m0fvmje5
                          Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&..@....TG)9..$9#1.. .(..6..$........<g.:.hqfI*D.RbN.R-.!..:....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22581
                          Entropy (8bit):7.976260962536002
                          Encrypted:false
                          SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                          MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                          SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                          SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                          SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):6485
                          Entropy (8bit):5.996564754172172
                          Encrypted:false
                          SSDEEP:192:AIRjI5xJsRSwFKVupTi1XqST7lVhZPzeLA/0sZ:LI7GTpTYqyHjreLAF
                          MD5:1AAD21BA959C1AFA95398C9269C9A92E
                          SHA1:44CC375ACD513AE3E2A4082D480684B59368BE8E
                          SHA-256:9529763E616F9E521F2C252331F6E6EB8A53E88E3E9AA64AE19D49EC536FCBFE
                          SHA-512:76662D1BFD95DD2463D9EB744659586F1AFFC829DFBCC71E1DE67AAB58249D22265BECE15D69573900333DB895B8A0437BFDF5101BC79A6619F3BB5C86702A65
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAHAAAAAYCAYAAAAiR3l8AAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                          Category:downloaded
                          Size (bytes):911
                          Entropy (8bit):7.814395167373869
                          Encrypted:false
                          SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                          MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                          SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                          SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                          SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/themes/hb/css/pc.css
                          Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):8754
                          Entropy (8bit):6.006137601075739
                          Encrypted:false
                          SSDEEP:192:KIRjI5xJsRSwFKVupTiEyto7dcjxfbKa19I6FpEn8F:ZI7GTpTpDRYzn19NEQ
                          MD5:D2DFEF520D92AEFC55D9D62E142342CF
                          SHA1:D369D1FFB898CF3BB14E29E2838FEB15CC77CF11
                          SHA-256:E64BCB881BCF03E5618B2FF0FC2191EDE49071A13801D69051685E4C36BD26D8
                          SHA-512:605209377CF45DA33E99B8AFC7F9561550CCC213B0241F343BC4B3234EA81E5C121416E0017C9FC1674A3F4771F0BF9869DD1E148911EA01A0B71EE633E75840
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-03.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAGYAAAAeCAYAAADermvOAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                          Category:downloaded
                          Size (bytes):116
                          Entropy (8bit):5.8997179305062595
                          Encrypted:false
                          SSDEEP:3:FttXzoplIRCQO8v3uchffjDzPdlwgMlcYh7MA6/c/lT:Xtje/QhfucVmc46/c/lT
                          MD5:133CE4261907BFE4F1E9248144DD446D
                          SHA1:FF7308C858ADDEAE88964C30AED4A23DC4912C6D
                          SHA-256:A2E361CF557D1290AD835C7F068F9F54E345A482BCAF5A6D091ADF31FCEE8E5F
                          SHA-512:535DE60D2103B782171C2F47FF610CE4E6AD62C882CE4BD0A2AFC4BAD09EB3D919B6F8E5AC202625E3C076974A445D2CE8316D09954321139A888A3E2150675B
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/headerInfo.html?t=m0fvndsr
                          Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&...fF...:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j....'....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1156
                          Category:downloaded
                          Size (bytes):916
                          Entropy (8bit):7.745625169979444
                          Encrypted:false
                          SSDEEP:12:XllIWHVxiFLlYep7w8wJ7CblLGu82B85YvuISi7v67YGJjt+nqoJv8egpF8lqdeV:XliLGeHI+pL/nu5YvPgjKqeE0wZzRsl
                          MD5:317D5ED7A8B07131F4E9A31C68603078
                          SHA1:08EF450199AFD7F6AB9253D065E0F07AB9C89238
                          SHA-256:4EF96DE246749A646C3D2FC76EE862B630432A4B2BEABDE93B8F3B9EBF249395
                          SHA-512:C84DFC52CFFCA1EA01281D7F5E674FC55C3C1502031AC81A48D31EC447745391E6EEBB2BF1E069282C902CEE76BE2BC7306B5356BB184FA0E5B2E4EE8642F4BB
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion=
                          Preview:..........%TI.H../.&.D..> .....7.(pa)d.c..`w..2..{/..O.?......6.^4..N........jvP....d.v.:..|......#N..w....n.F...O..\.3...Q..#.H6E....$t..n.. .0&..h.o..v...7.&$P.l.$Q..>7.....R..I..j.........t.(..a..r..P.... 7..e..8an..R.../...,....g..W...D3..(...W.. .....o.U.....s`O......4|.H..gj.pT>.".%.|&.'.X.......u..<.n.R..8.W.).3.B z,.0.^.yY...*'....UQ.R..p...F.I....Dn..!R..)g.\.=......e...:fpAv.F.s.>.@{X.|.xA7..._....=..5.v7.r.."...I....m.#..Oz.rl.}^.....'.F...N.-.a.....(.=Q7(..T.....v.a!..=...}..+...J..{..%/.J.K....@;.j%..w.x.d...4.s...rt....B.%.g4BH<.S.U`H..!.c".#...K..i%.G.......q....,UE_... .<r)....+>.`.qd,f.8.b..1..5......... .....z..0.w..h.....=..(..^%-....f/m...Ak.....4..g...y..u.I."...X4..T....s.u.@.Q..:.c..n...Zx.c..S.&.0I.......-y..Qk..1..+,./N.3.$.......R5}.....)./....y.#NCG........0!W..s.PW...j........>............5"......{.EQ........zu.,/.......S....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):231
                          Entropy (8bit):5.309480314704093
                          Encrypted:false
                          SSDEEP:3:uXbHHKr2zscrVQPXd7gWn0Wvk+W8tXrVSmtrCUrBSfsdSLAlxYVktk80RUUkU64R:uXbnKrwmPN7X93NteuW+YVkOHdfb
                          MD5:B61FBF5E512F0B36C7DE91BAA5AD3878
                          SHA1:9D1966375262969BD262C578777496D6105D13FC
                          SHA-256:976C1E13DF63A5CC05C659530C419E396753A2BC8425D8A2213A640A63B27291
                          SHA-512:19DFF097DBFBF9017EE2E2E0A82F8BB5816806DC374681EED7DBAF2F6795523237EF172E17C34015A92FD7851E8FE1F4AC43BEB31A566ED9BEBD15E3D73BB1ED
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/hot.gif.base64
                          Preview:abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAA.FQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAAD.ACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1321
                          Entropy (8bit):6.803874882591408
                          Encrypted:false
                          SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                          MD5:A2E938202C0287B9C82461A6FD94DEE9
                          SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                          SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                          SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:downloaded
                          Size (bytes):808
                          Entropy (8bit):7.72506418295498
                          Encrypted:false
                          SSDEEP:12:XPBrSAaVmWkGVJ5z3t3mD7YS5bFi6C6zi7/MqO1DPCMhVNbh2b/8LBWnfIyZxb:XPB89752p4fT+VZh2ALEngyZxb
                          MD5:67403B2AC64228A04D286DBDB1B369AC
                          SHA1:FEDF7FCE432FA424F9C9AC2FC76C61E61559B4FA
                          SHA-256:E6FA0EACC97DA149D5F82FCDBB96DEC04F2B76640BDA1E06D5627C2BB8F0F265
                          SHA-512:03792EF47EBD6015B95C3EBD8DA748E6881405C16A96EB9F9B30680AF98430DEF22EE8087AEBF1E15DFE50F4AE713FF197FAA6CCDD31FBA7256B0A8AB927BFB1
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/commonPage/lan/i18n.js?t=1724971749.088
                          Preview:...........T.r.1...+R\...QK-i.R9$x...nl..&`...`.R..<.$....TB.....yM6.6.r.Z.l7.>.EV....i.......z.UZ...".JS...I..]....3m....>.]......s..z..d.x...'.d.?.......a...a....s..`...a3..k,..R.(......x....o.^>++.S..a..aQf.?....'.T..v$./,w..I.(*......)...".z&..":..=....:Z.=....0.0u`v.4.y!rM...}.qM.....)[...jf..e...X.B.h*~...hD.....~.....B....w.kE./HQ....0H..-Pn@9.e.[.A.........C.|.......B..j..m9..4..V.(.....I....Y.UPw.~.....c....C..Jo.[.vh.X-re. D..A..vK.-.8.......t..^..&e..1._...B...=....&,.1#f.#.|.D&.K.b...@.b.W1k..+po....xD.0c...u(...fbq....k.{c..2..R.......M.....J;eh0...{.j..4....-m$4.%.!..u.0/(..q.G.....].MZ..[. ...hJ.FL.T&m..a..../.~E...*..C..........\.......C.t.j...a\..e.G.."....rs....%&....7.0Q....l..7..P.._L..0..;Z....xg..v..=X......3|t<.~.%.._>t.?....c....H.?.....<p]....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21363
                          Entropy (8bit):7.9791093057256886
                          Encrypted:false
                          SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                          MD5:D73CF218F18362D0A89CB36A4A3303FF
                          SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                          SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                          SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21622
                          Entropy (8bit):7.981869711091827
                          Encrypted:false
                          SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                          MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                          SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                          SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                          SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_6.png
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25622
                          Entropy (8bit):7.981642597606479
                          Encrypted:false
                          SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                          MD5:662D8356E6DCEAC75348E0114090FDA6
                          SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                          SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                          SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7009.png
                          Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23306
                          Entropy (8bit):7.97817906062784
                          Encrypted:false
                          SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                          MD5:CB6DB8DC76FF2B878093DA4620CE4937
                          SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                          SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                          SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70007.png
                          Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26540
                          Entropy (8bit):7.987030119167622
                          Encrypted:false
                          SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                          MD5:99E82870B0BAF90029A4D62DC4573E62
                          SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                          SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                          SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70003.png
                          Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 686072
                          Category:downloaded
                          Size (bytes):110633
                          Entropy (8bit):7.996443965101632
                          Encrypted:true
                          SSDEEP:3072:8XSrx2wVyGq+WpulQU/PYIJbcG7yptAX/WMjhz3uCKF8n:8i851+WpUxPYIJbcgO8B+LFU
                          MD5:1A6A4EBFAB2789E158B22779882AFE30
                          SHA1:E910A21AF0A94ACABA139ED0A9EF18F225F77DB6
                          SHA-256:A79B52768700E9A84D76725B843BFD9068F06E0836A117C7CEA356A329F594A5
                          SHA-512:74589252644DC9C7BF6CE4E255955E66B1B086DB56202A5F16A3F27A88B7869915B0DCC703B143B44113ABB258482C514D8701E4348F7DC3AF8931EA855EE30E
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/
                          Preview:...........k.......W ..X.4...*u+Kvb......s9.+...`.j....[-O...uwb...w..X....:3..2..&..S....`.$X(...G.m..K.S.j...P.k.'....._..R........v.)4...|.P#..3.=....Z...4..mU..j....L.g...O...d..=ci>....}.luT.6....m[oC..~9......?o[m....]..K..W.....=....k.j...l.vS.S.m.X....F{Q....L.4.[jw1#Xf....FW..g...\NZ..t{.y...B........~V].sF.^.\]]2.#..>I.H...B&P..0..... MJ..%.+M.j....Q<....o.gd....j.....Z4..^W{M...Zk.Z.T.+.Ap.N..t.......i...ai..5:.`.t@.m.........sKjW0Z.....GruK....Gv?4..d..l....4A.~)T~..ku....o.H.+.....(/@w0..f..sq}..s.Tn....y.$.+%.$)..6PH.;8...Y[....n.j..]....z..I..+........ .........T.K.Bu7..jY.CBR...A..5c....w....V.....au......w{..Mm.][..,.M...&.ML..j.....Y...%4..i....O....[..>><..d.....W............fVu...i....zwp........~...F...?..pn..S...A0.j.|.....G.v.T.....W..q..n..}@%.;}@..A..8\.......V.....,.[{..]RE.....r.....k....8.~...<..s9u...U..T...v..?.9....GM.U.V..*.......n.........l*I...U.|...0...X..c.k .....` ...`............
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                          Category:dropped
                          Size (bytes):118
                          Entropy (8bit):6.026764079364455
                          Encrypted:false
                          SSDEEP:3:FttXzvzHF1CTIQRtGPb7V/zWwFA1rGn:XtjvTF1GDRtkb7V/zbA1S
                          MD5:D7FA2F1DD1EB5FFFF7AC46A5A5CCBD0C
                          SHA1:E32B5155750AB8E23A5C3E175C513D555F387AD8
                          SHA-256:DA94501AB081B72025478FFD69EBC08619A9A2DB54784444B09A481E215BD283
                          SHA-512:1F1B2025BED484E996C724C889F02D096ECC8ABF0418B3FFE2B1EC602553DF386E40166C0BDC6403ECC9400AAE0046E1A183CC01399E26C0F7C348D1869C386F
                          Malicious:false
                          Reputation:low
                          Preview:...........VJI,I...MU.R2202.5..5.T0..2."#%....dU~.H..o.......P...(?7..(Y......))...V..V..P.@ICs#.Ks idnf.T...#7N.x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 930 x 530, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):61160
                          Entropy (8bit):7.966585918813142
                          Encrypted:false
                          SSDEEP:1536:TePikJ6geEetC5WlrsPJRqYqsWKf+Djiqt8gKza:SikJ6gZOJlroRqYSDOqt8gaa
                          MD5:42E752DAA3892706B5C15A44DDDEA605
                          SHA1:77CEF7F677AACAEC5E926D33CAC65196DA68B605
                          SHA-256:A73D849EFDE541D69485D83168635C17A8937C1521D3A16710C3EF413A5A845D
                          SHA-512:84C7180590B5896722D336F816B566B60BCF85329D822D8ED71B2949406B20CACC3C13F5F049E093F92510AF80C234D6FAD44055A372D170217E7DD9BBA781CD
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/fserver/files/0/helpDocument/392/1470103945698.png
                          Preview:.PNG........IHDR..............ErF....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.2015/12/14R|......tEXtSoftware.Adobe Fireworks CS6.... .IDATx...{T......$$q..I.....q.ES1........t.I.M..}.o&vOR.'.6;..i.>'.O...t\I.\...w.H....3.!.i.O-...Ue...`.A.&...G...HB..1...st$=z.....E.G.......P.T*`.[X.c!..B..,..x..'O.... .......P5.......H..B.!.J.B..u.D..!.c)%*.F.4.[|(...B.!.......?tS....Q!.c,...p.M.....Q!..B..X|.]".B.B..:r^%.xl..h8h.|.K_..V.=.`.%..B..h..|o..G?..q.D...q..D5@.V.=.[YKIF.>..}..Q`Aup[....."|...X4..R..Y$.....&.:..H.c"....$.^.......Tn.RnV3i..R....G.:....%.L.v.........Te/0ti.)T..J.*.F.bx.....k.:.....jp..2./.. .m.w..>8Ajy:....l.'.`~....,....Qz.....L...&4.7....p..Q.....&.....,.qz......y.O^.f...A.[*Mh..c..%l.....<..:....:..t.......s00.BI..#.Q..d.*.!..*..u12.$-..y.Us.....R...b.....|xCMe.N..o227.[..jK...cX..{p....&g.X-Y1../8.1.&....z.C..o..15..I((!0b'uK.S...e.30..J... .).........SP:.*.....tN..D.8W.......[h.C.^.:....:.......n.VQ.sD....Z.1...c.t..&...?.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):25785
                          Entropy (8bit):7.978263223883086
                          Encrypted:false
                          SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                          MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                          SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                          SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                          SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):100676
                          Entropy (8bit):6.017792372082482
                          Encrypted:false
                          SSDEEP:3072:XqMXy/Op5ZkLvDIxozkf1lFaFguCbLnVFw7i9NL0Nm:6MC/wwbIxoiXFanenHw0f
                          MD5:C00D328CA50684D3D2D6540678A1FA5D
                          SHA1:9262EAFD602FC4ECF62976F79AD6C71695D6A575
                          SHA-256:737F1557061D4FC6D504157BDA4123CE5DB2081AE54FFC907B5D127600FA6A45
                          SHA-512:91ECD5B18A245A318E6446341C16FFF5DEA528B3208BA701C0347A71168CA5899B653F276D6E73D8D4F223FDC7A683DE7679B989F0AA60FCA0F1601B9DEECEFF
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/images/partner/partner-hongtu-black.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMz.OTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUz.MzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfH.JCr////U1NXtZibSIipylKkMBgPyYiq6Iyje4eTDIytI6pPSp0sDAwLEICf+/v3///+ygWvtNv7o.y4P///8Lw1fPLyr////+/ftzWjvijTPYJCUdt+RTlo6XHyj+/fo02Xb///+0GiQclsP99OHxbCnd.JicsxaihV+DUVzGxsK6MdUL////QISReBQUzMzORfFgj3Tz1iRnDHzKPXCL++vOXgD40MTB2cmn/.///lKijwZy0Yk9B68YAyiP8WDgobkuQo0Hr1hSD9+/e4ml/yggerhz7qxWcz1XkpJiPNq25hVEcr.DgxuMAcIBgTHFf/5yQwhq8a1tbSunYUd0Fq6Q/+1nz6kgj78xRy+n11S6o7/ywc+PzOJiIVuSyqB.Tegfj/k2IRVI6pP8jZfjwHy6Uej8yRRO65HGOvuLiIKbU+a5Ru20Ue3/Zdq2tLR8bFv15Knvhycj.j+8hICRIHQ8OAwJP65EWfbn7raWUi3hbEQV+XkXOsG72hCIQW4XnQfWMf2tWVUPmU0Yyu8YHa5fo.O4zPzszV1NWinJEmIygz6Jr47u8zMzMBAQH///+3AAreHyL/zCryXyMBk8H/zQG6HCf+JSrzQjc+.BwaAgIC9FRTQs2Mj5aDuHSLr7O3kx2vlogu2jkT22o2ceyzDw8PIXdz3qRf+sgv+9qmZmJSQSA35.bh0KO3Rg7Yq7mSMYFhH/sUb32gS0iB/LoS/Wr0Xdvld7Cw/+vgqXDBD0fC0Bc5X9lgL+/gL
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                          Category:downloaded
                          Size (bytes):3111
                          Entropy (8bit):7.9338041567732756
                          Encrypted:false
                          SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                          MD5:BC013C0567C33A98BE0767B19AC106DD
                          SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                          SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                          SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                          Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):91545
                          Entropy (8bit):7.996009512391214
                          Encrypted:true
                          SSDEEP:1536:C+DWh3t0DZVHK3IVwbP5w8ytOizShQEw3EHdcMNmELCWcDCzZon:CQ4t0LHK4Vom1VzSxl97FiWon
                          MD5:9F3FB2C25FE5ED8707017BD1C48B7DAD
                          SHA1:0431FC4B55351854AA7A1B519549DF5D71F18ACE
                          SHA-256:D86817D248B0C22C26C6C3A95C307094345FB2B3E51245164599A7C3969D4E6C
                          SHA-512:0ACC5FBB6D48A848E347479B5B3DD02DD46C1131756E29BAD0C570499E52DA309C63309376EE4361A6A6CF86BC5566119E7454F3D296C112DDB0A7A24BA52613
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_030.png
                          Preview:.PNG........IHDR.............3.L.....sRGB....... .IDATx^...]e....y.....R!......"3.4.(......._i...8..6.3." s.).2...d.Ss.......}.x.{....T.9.Su.....w..].0.5q.&..[..Ho.O8..'.......'...#p.......'y.#N....O\..G..8..@?.N..G.8..@...&...p.&.~...8q.&.>q.L..#..L...8...q..L.}...8.G......p.'>.......50q...#0..#.$O|.#0..k`....G`..G.I....G`..G.50.....z..3..[...$..0......'.....G.y+.......n....-K8_....a>$L.?}...%E.............#.0..?........jJ.wY.|..N."....$H.=<.G.....E.....D.di..4.^u......x......L...:]..7.<......&D.g;!aS..AVTH..L]RU..I..(. ..#D...v.[...G...|5.z!.....`...]L<.P:..@?......\.Dg.b...]..a...s....j.5...A.T..YS..*d]...5...A.".~..r.T,8....(."=.......=...?....&".......?..7...W.t..N..n.5+.v.H44X.dE...u...YS"YW$Y..*.S.j(P....@...AF....7\X.uT....j../..9(.n..q..T..-\v....M...(...!v.&.~.....s.*-s.........].U=(...H.5..eM.B We(..IW....y..#i ...h...2.h?.[uQ..{...*|..B.../............!.Y.N....,...0..7......%k.9..33........i.J......\.d....E. )B..d..z..eM.jhH
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):102317
                          Entropy (8bit):6.017595035019797
                          Encrypted:false
                          SSDEEP:3072:+5hZDkCOQ1Xmfiq3++XNIOWRRBbkR9Wkewp:+ZDkNWXmqq3vAnIHWkewp
                          MD5:ACB8420DB97DF6F418372C3DA5727F58
                          SHA1:C3DA944967AFCB85C7BDFC8E2D0102BBE389CC82
                          SHA-256:474B94C0DA0D19AA40EBCF18AE09D256851868E726DE94E319BE90648F8ED8B6
                          SHA-512:DAB6475866F2582066CF2F124C04AC5FE51BFAE076B0335307003499861C25C5FCA921F70F85D64B7F3A11924ECF5EC0113AD9C9E4352C297631C754EEC8E3B7
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1X.YmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRX.YmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjz.ggPd09O/3MH23JP89erNJCsvKi3////////+wxAqGBbiKCfqWSnOMCz+/v7o5+Y6FQnILEDyYivt.N/7///52Wzs1Ix/////1iRmSVeKYg1m4HSX///////8bk8X////////YIyY+NC98GCLeJSz//vzH.JizHKCuUIi/////klC/////xaieMdELydSX///4vvsi4nGGVfz7pXl+4HSWxsK/glWb////aJSgW.i74k3jxLHBq0GiPY780nIx8BvlV2cmm8Hif///4yiP8amtcwm5Hyggesk2cp0HpByIf2hyLwYC3l.tiLix4jTvIc6PRFtLwfvYjP4ywzNzs6kgj4f0F4mGx+Ih4TRsXLHFf+9nl5vSie5UOjAR+0d0GDz.15/8jZcjrskczlrlwXoULmSbVObGOfz8yxTRMjcXxGj/ZtjGrhJA6ZZP65FV7JBM65KKiIFV7I/7.raXiS0kijv4TlPxI5Hsijve6uLUPXIYKi7/ov32rqKNk7ojoO4vxS/D+yxHJJP+AUyP85c1XYmv/.//8BAQG3AAr/zCrdHx7/zQLyXyMBk8Gzizy5HCY/Bwb+JSr0QjaAgIDuHSIi5aAhhsmgfCniwmFr.CAjpz3DRtGDEXNzlowv0dSzDw8P+sgtG6pP3qRfJGx/xWT1e7YoCbpzYsTu5mScYFhEJJXn+sUf3.2gWYlZDLoS4LR3uyEBCVDhUYtujEqFV58IHY3uOESAsMe7vt8POSXiH+/gLjHk/9lgL97aI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21792
                          Entropy (8bit):7.984475441519477
                          Encrypted:false
                          SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                          MD5:0445397F922BCEF3252BEDD6877D8668
                          SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                          SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                          SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1050.png
                          Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                          Category:downloaded
                          Size (bytes):9892
                          Entropy (8bit):7.972508432424258
                          Encrypted:false
                          SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                          MD5:663F03599096BCF1699EF7D93FA0540D
                          SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                          SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                          SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/message_zh_CN.js?v=1724659635643
                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):28413
                          Entropy (8bit):6.00596035765828
                          Encrypted:false
                          SSDEEP:768:vNNzwhWZwiiUI/9FRmrUFVsFkAmikDRqd7ry3Kjrptf:v/zwhWZxiT/dPAqNqdq6jrpF
                          MD5:D892E587B7A49E504868BFD2A0A21F20
                          SHA1:960E3851883DBDA8687F203E48AA6378EF84E397
                          SHA-256:94E021B79A655D45519D465610B1CFDFDD2F1908890E433C3B7D867DFAFFE819
                          SHA-512:8A1DE4FA82E14DA2A1F85D7B6AC7D4F0F575D3B0A67CFC02935DED833FC022A07629DC9C587C7D042228561967760A32A80DCA34E779EF3AFFD840152BB5A2B3
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/bg-products.gif.base64
                          Preview:abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJw.SwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRP.NQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdj.RAZSOAVELgQ0JAp8VQluTAlpSQpxTglmRgdQNwliRAdLNAU2JQt0UQlfQgU1JQx3UwUzIw18Vgtr.SwlWPAUxIglUOwxsSwpZPghIMg55VQ9+WA1uTQYyIw1pSgpROQc5KAYxIhB/Wg1mSAxfQw1jRgxc.QQc2Jg9vTwpKNBB0UgczJBF2VA5hRAxUOwlALRJ8WAk+LBFxURBrTA1WPQtEMAk3JxR5VwgwIgxH.Mwk1JhR0UxV2VQ5OOBBYPw9TPAkyJBVxUhJhRgo2JxVuTxRqTBNlSQo1Jg5JNRdzVBh1VhNcQw09.LRhtUA9EMhlwUhpyVRdkSg05KhNSPBlpThdfRw02KBlmTBFGNBJJNhxvUxtrUB1xVBlhSRZWQBRN.OQ86Kx1tUh1qUCeMah1mTSBuUx1iShtaRBVGNSFsUhhOPB9jTBhLOiJqUR5dSBpRPhVBMiFlThxV.QRhHNxlJOSJiTCFfSiVpUhY+MCVmUCVkTh1OPSRfSyJZRh9QPyRcSSJWRCllUCpjUCFNPitkUCVW.RSleTCpgTiFKPCpcSyhYSCBGOS1eTSVMPyRKPTBfTy5bTC1ZSilPQi1WSDFdTitQQzBYSi1RRTJZ.TDRcTjJVSTRXSzZZTQZhQQRCLAU4JgU0IwY6JwY5JwUxIQUvIAlNNQYxIQc2JQg6KAg4Jwg3Jgk8.Kgg1JQxNNgk5KAgyIw5ROQo1JQs4KAw8Kww1JhA/LhFBMBREMxI7LCFoTxZDMxxMOxpDNCZ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):26540
                          Entropy (8bit):7.987030119167622
                          Encrypted:false
                          SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                          MD5:99E82870B0BAF90029A4D62DC4573E62
                          SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                          SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                          SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                          Category:dropped
                          Size (bytes):121
                          Entropy (8bit):5.938837842084589
                          Encrypted:false
                          SSDEEP:3:FttXzvzHF1CT+a30PkvsnbeixXxNH/NecaVuq8n:XtjvTF1GLEcvsnbekXNzxn
                          MD5:790C94373DC848790527B6D02B90F050
                          SHA1:5D52A7A6C179FAD6AC332D6049E3F74119AFF69C
                          SHA-256:4D8C8F5C169D2C552CBD7862B87B885ACB8E78319E8041922B3B3FAB6AD50C60
                          SHA-512:94B661A4562443E1F6625499ACAD873B45F578EA851FE34795ED5CE942AB5C1C6B465ECDE96D1C36B0AD9ACCEF06C65532C5FD0D8525FB8EB3FAB143AD6122B4
                          Malicious:false
                          Reputation:low
                          Preview:...........VJI,I...MU.R2202.5..5.T0..2..20U.Q*.JV.........X....a...s.K...@.......a..kU\....4472.474715.0R.....gi.x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):19964
                          Entropy (8bit):7.971535261426217
                          Encrypted:false
                          SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                          MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                          SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                          SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                          SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_11.png
                          Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):98
                          Entropy (8bit):6.040580634865311
                          Encrypted:false
                          SSDEEP:3:snjz6xD6IenDo6P3i2xAWHnZgoVU947wKYit:snju16I4JP1neSzt
                          MD5:2BA0DD05B10BEDC05A2D8DD63842AF51
                          SHA1:B3123BB48F82BA28EE96DE1E4A5C1665AB8224D1
                          SHA-256:EE0FC2F15EFAB7117D850F3CC92DF7D59A382E411C6B520D5D66BCA142983DAC
                          SHA-512:D68E63FAEA348D294E8E57C82DC87ADDB7BB10BB156A794690A735F34B5CA89B4CDBFFD8713FAB02F405B28611B046303907E99877105B4D689CCF5926584D6D
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getUserTimeZoneDate.html?t=m0fvmjx6
                          Preview:... ..Re.....+.f.T.....r.~..@..-...".....X. .$......"r....E.....+...pw.9e.0....4. R..k...r..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                          Category:downloaded
                          Size (bytes):6871
                          Entropy (8bit):7.872376472792791
                          Encrypted:false
                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                          MD5:99BE4BFE275809D4E436B77C991B1381
                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text
                          Category:dropped
                          Size (bytes):6959
                          Entropy (8bit):4.76627722805221
                          Encrypted:false
                          SSDEEP:96:G4SXFXVXDL+R5NxuHie/moRUgIm/Kv3RKXg+Iw3qCNv5IC80b7Yr+HpH:G7xhDL+jNxzeBVLKJ1LeqCwCxb7YspH
                          MD5:829AF863B0CDC4A603919824AE046299
                          SHA1:1D417B1553E4ECB7125EBF2005B74255291FBF73
                          SHA-256:1DBE4AFBC9ED220C08B9E95577B56F83E2E8E0F7620C5DC18266BB325E5BB271
                          SHA-512:E1202FA26FD353DFB2F989D3D45512E0691C062076297399F5FE62F63E7F5B194FEC4A3D7FE2F09BE1A6A945E197E7D68445D33DCC6F80B23A315112D9AE5B6C
                          Malicious:false
                          Reputation:low
                          Preview:/**. * .. (.... top:150). * @example $("#id").Float();. * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector}. */.$.fn.Float = function (obj) {. var el = this; // ...... var lock = {. topSide: 150,. bottomSide: 'auto',. floatRight: 1,. side: 5, // ..... close: null, // .....,........ // timer: 0, // ...ID.. init: function () {. var locker = this; // ..Float... var ua = navigator.userAgent;. el.css({'position': 'absolute',}); // ....... if (ua.toLowerCase().indexOf('360se') > -1) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("theworld") > 0) {. this.isBlock = true;. } else if (ua.toLowerCase().indexOf("msie 7") > 0) {. this.side = 0;. }. this.floatRight === 1 ? el.css('right', th
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):5861
                          Entropy (8bit):5.998288279426131
                          Encrypted:false
                          SSDEEP:96:e67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWRhl0NZzzXb/uv7Jj:eIRjI5xJsRSwFKVupTiKhWNzXb/uv7Jj
                          MD5:F2DDC5E7A7A81F93F027377FF008637F
                          SHA1:71BB2A8405DDBF8387278BD6D0DF0DE4177EE876
                          SHA-256:73F8F40CF9D6B3965BCFD106869C0209F28623EBB256AC5038E5927461A4E6E3
                          SHA-512:6610A3448E9CDAA615FFE06EC53D858C448D0E20B38245FBD887ED813944309C2662FE08A441D80C164547570148B5CAD9857188EBD8CE3773D22F41BCA6F169
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):103789
                          Entropy (8bit):7.994139667441964
                          Encrypted:true
                          SSDEEP:3072:q0be8OjWsVt8UFz4GAbBC2oyENFOcMGtEhM:q068aVt8UFEG6BzuFOcMGtEe
                          MD5:47F5AA60ABC34C45A6676EDB8FDF0479
                          SHA1:26C8E877AF1411D84FA894F304795CC48E7CCB3E
                          SHA-256:35097B6AF20809E9E749D5744BA558E6ABB5D8F1CC0A48D351D7B6266EB1353B
                          SHA-512:E4881D159426BA744E406905A2A4F798644C09577676A977C91EC55B0AA558BD531C128CEA2CE086E223687323A2FC279DB8F5B2DCB1895893A089A3FE83522A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:F7DCE689175D11EC9BE88C2660E82533" xmpMM:InstanceID="xmp.iid:F7DCE688175D11EC9BE88C2660E82533" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bd561885-83f7-7941-9128-6dfaa1834785" stRef:documentID="adobe:docid:photoshop:dbdfd21d-6da9-a44b-8253-1bdfdcbf1de5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l....}IDATx....dW
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):24726
                          Entropy (8bit):7.968117674990238
                          Encrypted:false
                          SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                          MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                          SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                          SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                          SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):6359
                          Entropy (8bit):6.011558142978881
                          Encrypted:false
                          SSDEEP:96:GZNzY1wHldXLIzQ6kkXZ+PFcKehoSGdanVUaK/fIh59wHV2LzrlmhzkIHcp:C5YCb7IgZ9c911VUaK4hXxLzxm9DHc
                          MD5:82D083A46150283E02CCC2DAE1864ED7
                          SHA1:71F55F5AF7C83B92CF00E1994B218E526A0A79C8
                          SHA-256:DCE4485CA07FA0BF611B19CD5FCA14A70D0AFD7F85D6E6528E121E34E1371A76
                          SHA-512:32931A48FBD268FBCB6983C3AA09F8B923E4AAB5320D61A63CF53401C8F8734D12A3B5B8211FE8B3B35E8EC855FD118A91CB61B374AEC11E57FF2713789E0778
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJ.CBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NG.I80bjZxKwaZravQ0r7vf/3f///99/98Plz75TfSP3Bj0D9647NWeB5+ucfvze3zS1XrHGz//2gVl.MYMx1nSdIGKtgM/mtPFC/kinICFNRwyD8NcmPUb4ounNfod7a/uhlCJbKxBMxHx2V/7goWiYKCrm.OcR+Dfbmt7v+Ze6Fty74p5n+yv5o6JPOoylZzl3KMQUYbC0fizCBHeDIV7kBZY6SOxZfsnJGy5zy.WqdoE1gqZz8ZRqqOCDG2JE+Bwtv3VbdvL7nsqavW8iwHVp/7u6qpSFFhNTHHWuxAoUZdBn+lWoC1.iBxvFTExoj5M/r+H0fR4Nx1nDrhwGJ1q3GVYmETRtb8hDrIMQwgpOjaSSlj+LmtqJJMCZz03BRiG.MVTHF9Q1Xj17UaXLC9dno8Mfdx79tPt4RlUmGQuWMK+yfk5FXYOvAvzSVCCcShzpP73r1LGe8FBu.50qXB3rC3UZ/leVsLsl+WeP8iC5Long2Gjox1KsTXFyB4XjULog/vfGeNS1LXaIt+/t9F1zx6en2.J977w7GBXkv0uHPxyn9uXLCgerpHcuR3AOnfaTv4/M7Ng4moGelXNy/5zytvg/0xY05+m+Yvf+nO.h1Rd51l2+8kv7v3jBlknRRTQiW7nhfXX3L528SUTbgHqXTprXnN57a2vPdM2cCY3WlU4Pa+vfWR+.1fRJZq7zlK5bdtU1sxdf99un+uJhamMMAzsmIr6gLWDGBveN5oALHSOiF3FisJZrFyy7Z/l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23234
                          Entropy (8bit):7.9852730649962895
                          Encrypted:false
                          SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                          MD5:3E13039B8888276D09647D85374B54D2
                          SHA1:B9880D841831C3B2A77148FA05936A559B826358
                          SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                          SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70004.png
                          Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                          Category:dropped
                          Size (bytes):116
                          Entropy (8bit):5.859588430229936
                          Encrypted:false
                          SSDEEP:3:FttXzoplIRCQO8v3uchffjzDj02dlwgMlcYh7MA6/clW:Xtje/QhfucK2mc46/clW
                          MD5:2D4BB244AC8BA80A429D178D9BE16514
                          SHA1:5F26BE14628632EECCC22E645CC4110A502780B9
                          SHA-256:DF44264188200936D5711AB729A8CA0BEF95CA2F311212CAD04F4B681B501025
                          SHA-512:D328EA74BA8B7438D91C40C34237AF3FCB48CB148FB95BB13E37BD16D4F78780576361069709AA62A713744FC459B9F71BC95E85B8D6F9174C7EA556F8235383
                          Malicious:false
                          Reputation:low
                          Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F&...fF..F:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j..T.J....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):394
                          Entropy (8bit):5.478473523036639
                          Encrypted:false
                          SSDEEP:12:7GI1qREv/tTIj1auvmqFJqqz4ozdMs1MkOROm6S:7GCqRtjsuvmqFJlM0Ms1Lmp
                          MD5:C90E074FB56E845C70B70A2DE46856B5
                          SHA1:5F69F7EFA7F215EA96ABC0CFE282466832FAD465
                          SHA-256:75E14F24628ED4CC7B2B24EAE4D92513AC12CB0C42F1437765927FCA070697CF
                          SHA-512:9E3D9111B8D2D313E3E7270EC76491A22953035070AE2E55B30179EAED4D6784CDD6F743A4DC39FF1E7E976D5C976A9DACF66599D2788E43DD6015A73E23D2E9
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/inco3.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA.IGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJA.EEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0.RXTgBFgC6QNcSc9djaKBVz2gKsmrdJoIbMRgznglYAq0hXx8A2OZgj+lBvUPbK1LLIEHcAMWI+EL.cAJyMDlYy4n2A+BZzph9DjKwcyN2mWVbBJfEF3AFDkDjm7v0HgC4WSGTOL5FvAAAAABJRU5ErkJg.gg==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:dropped
                          Size (bytes):692457
                          Entropy (8bit):5.9984278572314835
                          Encrypted:false
                          SSDEEP:12288:yxSkdL+dFy0H4N0yVLZVBZIGMKMtwj7wMOiZhie4bbZe+67v48OKG8H/DHpr:S3dL+dHgeGMKuuOuaqpGqLHd
                          MD5:83D29597A734D4381259236B77CFE532
                          SHA1:DDA0DA281D74B28FD0EE3AD76E7FEFD4A9533D64
                          SHA-256:04120C8494C774E39901E19E30A455C82B53F389256DA6940A2A847017530721
                          SHA-512:4383CF5A06935A884BEF856F18BB0F67979459B4F05B0B29BC1312B3EA9DA00CF08D93740D0DAD33C58F1018DEBD5BA25F3C6076D63A313FA8F4C014D2F04455
                          Malicious:false
                          Reputation:low
                          Preview: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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:dropped
                          Size (bytes):811
                          Entropy (8bit):7.753873864798054
                          Encrypted:false
                          SSDEEP:24:XqpfRWJEfEt5JH8/CrYRr9Xh9+fuW0qxuaK:X4wJ7qCMRgZFxhK
                          MD5:942CD40EB811A16D4500525746F5ECC6
                          SHA1:52073D0334AB43A3BEF75357F72C51C28A409BAF
                          SHA-256:19FF7AE6F3A476110377545CE79EEC88C30FD111F73A474AA8B01D3CA187860B
                          SHA-512:2810C57C44180B792A831C00D33B20A5793F46DAFA720A9C56049F88E46BFA78BA85818CB5DAD733AC00660667B2E7D936544A6C15463A018B9111B7ACB59C7D
                          Malicious:false
                          Reputation:low
                          Preview:...........TMS.A...+,.`%....r0D..|...6 ..........\B..0......d..N....e...\..Y...g.6NcW..'=}...~.G..R.>U....66..C.k....^k......).........5.OG...\.nP..9.%X..g.....>.5....~..l....._*.........C..yY..qF.;....r;....\.9...#..r;..,.Ee.D<4z..Z|.H=.R....dGdc.7.VF..9.?.&......&0/D...)./8>.....B.^..`.h..m$eJ.lH!N4.?.mj4"..k....).? .e...{..".g..gt.Qj4..#A..KPNAY..bP.{.}..)>.P+w...'@.p....Z'B..b1-...s..">p....f.u..-...x..qb...`(.Qi..%.h..]E.*..h.....n..U.'.a:v.R.....o._.2K.....R!..=...6..,..13.M>G"..%R9..r(T..'..+po....xD.0c...E(.......l7.k.{c..2..r.<r.U..7-.+L++..C..G...3]dA..&hi-..(...E..yA....=.D..V.B....u..P....i.3!P........n.}f.+".Tu.l...(.0.`v..V...7,..H....L..FO..*,.......^|....%.....8.g....D.;j...f.ee.J .r.e..p..=.?.;3..+.mj..^h.........z4H>.'..w?.....J..H....~..e......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):6485
                          Entropy (8bit):5.996564754172172
                          Encrypted:false
                          SSDEEP:192:AIRjI5xJsRSwFKVupTi1XqST7lVhZPzeLA/0sZ:LI7GTpTYqyHjreLAF
                          MD5:1AAD21BA959C1AFA95398C9269C9A92E
                          SHA1:44CC375ACD513AE3E2A4082D480684B59368BE8E
                          SHA-256:9529763E616F9E521F2C252331F6E6EB8A53E88E3E9AA64AE19D49EC536FCBFE
                          SHA-512:76662D1BFD95DD2463D9EB744659586F1AFFC829DFBCC71E1DE67AAB58249D22265BECE15D69573900333DB895B8A0437BFDF5101BC79A6619F3BB5C86702A65
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/logo-foot.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAHAAAAAYCAYAAAAiR3l8AAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):19766
                          Entropy (8bit):7.956435305648428
                          Encrypted:false
                          SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                          MD5:A678F783E25A467193EE4FA0252D5BF4
                          SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                          SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                          SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):25306
                          Entropy (8bit):7.97742030576108
                          Encrypted:false
                          SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                          MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                          SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                          SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                          SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 890 x 488, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):60864
                          Entropy (8bit):7.981952383741393
                          Encrypted:false
                          SSDEEP:1536:eMwxXLXNEleBL4u/PVK8ooA1AZlXlNk8T05yjas:eMwZalel4u/wVONJh
                          MD5:07C5AB5051B1B4BE12D7B06377877A01
                          SHA1:B49585455223CF9846521B8979BE7739A4B7053D
                          SHA-256:21F9F66E52B8DBDAD2E4483E80A9F716361D9581B15F28607B7B9902399798F8
                          SHA-512:71026DE36A9B252032286C308A48E0F046A86039BFC8E99422CACF643B3E26F5EFC7E7F5888B3490DF23E311871DF657BA7B078AB0BEFC1A52B945624BDCF0E2
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...z..........b......sBIT....|.d.....pHYs...........~.....tEXtCreation Time.2015/12/14R|......tEXtSoftware.Adobe Fireworks CS6.... .IDATx....|S.....-..8.0...ipr.vr...]u.;o....y..njt.k...p..5..q..ul.....6..H..w.rY#.,^7.?&G..x.j..Ph...s...I...)..|<b............Pn..F.@Q....e~...B.!..=.i.V\..B..Z..yS..)..`...B.!...TP.ozh..B.1&jMA..Qc<..>.`O.!.............x....!.P-.L]6..5...=!..B.QZq.w.=.;f<....*!...z.@....o\_WW.....B.!...3v..3.}?..v....e|.+....g...g...EWq...{....~..yzB.1..^.P[WW..v..M...........UP..44...(h........h....}...W^.|M....4....L..Wb...Oo....W0.W.VL_.iF...._.i..F.."}$}$}$}$}$}$}4...v....&.R._T7.j.2.4.......,....8...x.}........B.1Q....+Z3~qj........h.i....9....r..k.+....u.n...7...{?.....@.kC+.6..JA.....r..L.].(w........Z......j.{P...s../.w._..1.....ZxT1.P.....x....~..aN..L.....~...B.2..S0V...Yjh...../..?......q.f....5..f.^./..F..q_...{M...e...].l..7.....H..a.C.ozm.c..{...?.o|.e.>.>.>.>.>.>.>..}T.o..Z..."Go.......9...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1321
                          Entropy (8bit):6.803874882591408
                          Encrypted:false
                          SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                          MD5:A2E938202C0287B9C82461A6FD94DEE9
                          SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                          SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                          SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png
                          Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                          Category:downloaded
                          Size (bytes):3316
                          Entropy (8bit):7.9446882423582625
                          Encrypted:false
                          SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                          MD5:902AE6C577FFAAD07A9FF299CE0AB884
                          SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                          SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                          SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/websocket/CometMarathon.js
                          Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                          Category:dropped
                          Size (bytes):5007
                          Entropy (8bit):7.962533237385849
                          Encrypted:false
                          SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                          MD5:8F17B626F7567907C75744E49F2A3F82
                          SHA1:7721233D4187213262BC270A30D51BD591AAA688
                          SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                          SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                          Malicious:false
                          Reputation:low
                          Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21502
                          Entropy (8bit):7.971273531302822
                          Encrypted:false
                          SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                          MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                          SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                          SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                          SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_10.png
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23771
                          Entropy (8bit):7.983295606628431
                          Encrypted:false
                          SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                          MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                          SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                          SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                          SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_1jeqx59c7ztqg.png
                          Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20172
                          Entropy (8bit):7.961816682779904
                          Encrypted:false
                          SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                          MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                          SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                          SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                          SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31008.png
                          Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:dropped
                          Size (bytes):811
                          Entropy (8bit):7.691185214872026
                          Encrypted:false
                          SSDEEP:12:XBsgOZwHvvCLEMfZhMwbtYJk73Joed78sMtcDnjRnMZbNCTL99H6X/qc1qef4:XqgOZwnCTPMw5Awd6yjtMFA36Xiqq7
                          MD5:ABFBF790B811E5160ADFFCEE649F215A
                          SHA1:0FC8A06CA8B408B7576D293B67F964E1CDB8782B
                          SHA-256:2EC90C0B0DA6F4D29ED97B6D8A75848931C01ED618A8A212CA768173928EC723
                          SHA-512:1E04B4B7FCD8C0A194AAF7DB1CF45DE17425E10C04673444755DCFE22F804BB646538F235D45C2925011646BCF42561EBAF27026CF428DFDAD98AFD000EE219A
                          Malicious:false
                          Reputation:low
                          Preview:...........TMS.A...+R\..1.3=3..!!(...!..a..|+.....f79%.P55L.{.5o.5Y.['..j.Y..\h.Y5&....6Ncws.5..Y.Q....QV*^.&.W.].iL..F:..F.newL|l...`P|H....|2J6..w....9,....=c..u!...1.=l&.{.es_....R......w...jP.....3..s.GX...O...b..>....)......@....xh..[O|.H=.R....dOdc.7.VF..."~.L.L..-0m`^.\.....8>..=..J.^..b53.`.5.2%V6..'....61...M|...!x....~....>b....)...t.....H......(..:.Jt.....'.j.K......8V.^E..B..b1......pT..8...p;.....7P.....h...`(.Q.%`K.......\]<.....Q....i.8>J....J..:fbO..2K...O..R!..=....&,..13.M>G"..%R9..r(..'..+po....xD.0c...Y(...fbq..*.k............"....U...^..`..p.".L.Y....ZZKh2J.Ch..a^P"D.p..(v.+t..Yu....P...)i.3!P........n.}b.+".TM.l...(.0.`v..V......{....Y........r..D........Gu.KL...;.0Q....lN.w..Q.._..0..;Z....xg..v..M.....^....>:..B?.....7w?....C.J..H.?....lz.(....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23806
                          Entropy (8bit):7.984838733217694
                          Encrypted:false
                          SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                          MD5:D7C26FB9503AB2CAF040730495A59F32
                          SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                          SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                          SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23771
                          Entropy (8bit):7.983295606628431
                          Encrypted:false
                          SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                          MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                          SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                          SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                          SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                          Category:dropped
                          Size (bytes):797
                          Entropy (8bit):7.76373736359512
                          Encrypted:false
                          SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                          MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                          SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                          SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                          SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                          Malicious:false
                          Reputation:low
                          Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21315
                          Entropy (8bit):7.956027271040959
                          Encrypted:false
                          SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                          MD5:BE7BAFD85B8F4BDB045309E63B057848
                          SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                          SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                          SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):26588
                          Entropy (8bit):7.982873470277306
                          Encrypted:false
                          SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                          MD5:0646E41D36016E00C0BF302CBE0E12B4
                          SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                          SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                          SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:dropped
                          Size (bytes):811
                          Entropy (8bit):7.766798516794021
                          Encrypted:false
                          SSDEEP:24:XqRNY6NFHJYyo8CZ1TUzTNYRqeAMhwL5xAilO:XobJo8CZ1SCkAwLdk
                          MD5:0DEAC86A3EB6301236635F6C0DC8E8DB
                          SHA1:6A0F14DD5297D355E1BF6596AE62E56A11FE37B5
                          SHA-256:C91B727B646D5B4F5191CD919B0644595A03A5281B18CEC5BCEC04F2FAC2431E
                          SHA-512:B0E19D9014B0C5802E85DE47B9B8302682A4FA4D985D14AC16D688743F8ECE006C3FD5EBDA90BA063739B5C29CF5983E4E4B495C9AA41229FEB1619FA12AF29A
                          Malicious:false
                          Reputation:low
                          Preview:...........TMS.A...+,.`%....r0.......6 ..........\B..0.....d..J....u...Z..Y.&....&NcWo...6....n.a......s......5t.s.zg...4V.d........a.-.M....\._..:.%X...g.....>.5.z...~..l...._*....S.~..C..yY..q.w[....r;....\.9...#...b3.}..Ee.OD<0z..-.L.^H...RR.%...kGK.G.........f..50.D.....o8>..-..B.^..`.d..e$eJ..I!N4.?.mb4"...6..#x....~.....b-..))..]w.....H......P.5....i_`...p..o...g@{p,...Z.Bk.b1M...s..">p......:..P?@.......#.P0..........v...x...._......Vq.K....J..:fb..o.2....O..R!.q.B.d.B..T....&.#.I....r.9..Y.M.3....bqc.J<.E..E..".I..IObq.................*..&.....v..`.!p.".L.Y....ZZIh2J.Ch..a^P"D.p.4.;...P..:r7.A(.I.4....J.L....F_.}j..".Tu.l...(.0.`v..F...w,..H....L..FO..*,..=....^|....%.....8......D.;j..93.2B%..9..H..h.....F...6.R./4{.._g..x..=.'_./........~..?${.;;...S@....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                          Category:downloaded
                          Size (bytes):3788
                          Entropy (8bit):7.9461485465006305
                          Encrypted:false
                          SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                          MD5:D51611D3E17AC5A1DEEC5990BC566D40
                          SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                          SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                          SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/061410/rcenter/common/static/css/gb.validation.min.css
                          Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):102258
                          Entropy (8bit):7.993886862745156
                          Encrypted:true
                          SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                          MD5:8D9ABA5A434311F951AC04421C7DC771
                          SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                          SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                          SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11056)
                          Category:dropped
                          Size (bytes):61020
                          Entropy (8bit):5.323091634106107
                          Encrypted:false
                          SSDEEP:768:alkflKVlvREcS38xHmuqrRO/5IS3oFaJX+mQdudqD9jAXImsUh8H3yALdODRG4eK:GClKVlvREcYoHz0PszIfoALkMEY16pB
                          MD5:4007CFE0A95DF1D6A9F4252E636F995F
                          SHA1:B0F9A2AD5C49B9B50AC5D025C8E9CE803EB5D7A8
                          SHA-256:4370313FA317E44140F85BBA141EC24C2C9EF674593779D3349D2A44001699D0
                          SHA-512:7697E3BD0FA8004D246ACAB8EF539B2ECBAC5D0E60C7EEC6F89EF970B6603D9AA00B0B1A1BE60315D57C4FF66F74076C490C43BB411B6446D1821AF9FC1F76CF
                          Malicious:false
                          Reputation:low
                          Preview: /*!. * GameBoxUI-JS-base (...... * version 1.0.1. * Author: Steven. * Date modified 2017-04-29. */. /*!. ========== common-.... ==========. */. function responsive() {. if ($("body").width() > 1200) {. $("html").addClass("screen-lg");. $("html").removeClass("screen-md"). } else {. $("html").addClass("screen-md");. $("html").removeClass("screen-lg"). }. }. function iealert() {. $('<div class="alert alert-dismissible alert-warning iealert"><button type="button" class="close" data-dismiss="alert">.</button><p>........IE......................... <a href="http://www.google.com/chrome" target="_blank"><span class="gui gui-chrome"></span>..Chrome</a> <a href="https://www.firefox.com/" target="_blank"><span class="gui gui-firefox"></span>..Firefox</a> <a href="http://chrome.360.cn/" target="_blank"><span class="gui gui-internet-explorer"></span>360..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):26179
                          Entropy (8bit):7.985003798283356
                          Encrypted:false
                          SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                          MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                          SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                          SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                          SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2780
                          Category:downloaded
                          Size (bytes):630
                          Entropy (8bit):7.684549819053306
                          Encrypted:false
                          SSDEEP:12:X+PYV0vNhjCvo0VSMgiIs+inRDFJo7KnBJVRWnmTqlrbPB9:XOu0fj/0VKhsJnptYdrbv
                          MD5:9935B8B26D298A35EBBF7F49FA362D18
                          SHA1:D1B2D03CB044A70D0C89353C5E85323293A78DB9
                          SHA-256:7141535EFCE5DB9A079689A2B8EC3206B01EC1D496F35CA1484BBE93124021BD
                          SHA-512:F1A4981E4F0FF11BF9263B636E467EE8F96710C5F826B11A08D10D43AA370BB48658DCF33039BC02A10D78464894C008F28538B856959DA2D3DE1B0A0BF3A4B4
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/style/bootstrap-dialog.min.css
                          Preview:...........Vao.0....4Mj?.9..J.M.O9b'.p|......>'...$.@B.{..{x.At..h(...$..9(Z......_.4..:l......lmFV.....#..C..}.X^.|.P'...0G.&#_..8.8.w..,uFr..0.x..Q+.DF..x.ZX..m.r..M..j*s....SJ}....P.B+..'v..B!x. D...PM...@....=...5.....r......2>..<...g..........U..q.....dT....A.(.Un..!..[...b..z7M..,...U..0.2....[........m..OH,.c..0.......1..o..s......p..W|...0...+.:..)..G.....:md.n.....<...6.. I........<....o.W=Y.YH-. ].........t.......n.0.7...../.U.-.@S{;E.N<0...>.....Q.>..u.....!!.v-..#r0F..!b.f...1.|...F..%\...:..r...bO{..PS.......%.q~.l0....I.*...:.....=.y.....@.....3...Z..&.,j......{...........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):98
                          Entropy (8bit):6.328995558400929
                          Encrypted:false
                          SSDEEP:3:snEEW+m8+XJl4dgunzJ+dzdCkJV:snE5DXJUZzJQdCkJV
                          MD5:EE1A350249D4B96398C0CED72D72455A
                          SHA1:17DBE732F4DA8B2B984286835FD76D6383F23427
                          SHA-256:A5610673D09C02E45616E4864EAEBD33D7B1AE4E12EA6B8B8581FA5F2A05B108
                          SHA-512:27200992EE781841B9F5B4101582EC28C89523D23ECF8343D2261E13887DC8674A6D5C239E716B269427FA301219DE15AEB91DF6199241FEDDEC3C1CB92A820D
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/index/getUserTimeZoneDate.html?t=m0fvne3k
                          Preview:... ..Re....P..B3D*..s.C..Y.........^D..!....D...0U..........DUxV..}A...c..8'.j.@X..f.g.v..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                          Category:dropped
                          Size (bytes):810
                          Entropy (8bit):7.725143925476384
                          Encrypted:false
                          SSDEEP:24:XNKImWrMu7P+oq871R6MOns9/yc3sUuDb+utp:XNHJmBM1R6f+3NuZ
                          MD5:836FCF03EC477DF9CB64F44F50316026
                          SHA1:077F96E82ACE3DAB91051A82AE191320054D8E29
                          SHA-256:9EBBEE43300A58C337B975E954D38856E4480851684C0DF3E9E34742759E8209
                          SHA-512:97565C4FDC5DEB9177E958BF233B2DD2031ACB3F18833FB6848D08BBAE1E3507A33A4B1EC5D0246C6E41A5640A6ED046177727F0472E7DBD0B0E4A82B234132F
                          Malicious:false
                          Reputation:low
                          Preview:...........T.R"1........Gnr..-k.....DPDt...EPdj.}N.gV3..*.r.9....H..d.O....Z.Uu..x...M...[;9.j.t....J.N...U..GG..yu.n.T.^.vs0..~.9w...$....d2.%K.q..N.a...`u...[.:...V...6...../..3|.P.W.o......ge....=.9.#,...'^Zr>....V......d..#....D.5z..V|.H..R..mH...F/....s$..L.L...0........q|%.kRQ......jl..id.XY.B.h$~...hD./..~.....A......kN..HQ....0H..MP.A9.e.[.A......k...Z....}....9..P.@h.Q,....rA.....Nb40|.u].u....w.4q..=u...fTz...v.C..."W..B.@....e7C.....0.;D.O.c&...[Rf....YzA*d:I.S(.l]h...g.<..gHdR.D*..@v..V..yez...R,n,Z.G..3.hY.C..p.4.....,.EG.U.H?.....EWA .4p,1.......w'RKu...;.....&.D<...N...%B4..H..=X...H.#w......HS...*.. ,.j...gF. RHU.....R...f..D..|b!.G..,.S._.=4....,.._].z.-@ 7.8...a.l......'.Tcsn.a..J .b.e..p..=.?.;3..K...J......~..../....m.............Hv...~.........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):28413
                          Entropy (8bit):6.00596035765828
                          Encrypted:false
                          SSDEEP:768:vNNzwhWZwiiUI/9FRmrUFVsFkAmikDRqd7ry3Kjrptf:v/zwhWZxiT/dPAqNqdq6jrpF
                          MD5:D892E587B7A49E504868BFD2A0A21F20
                          SHA1:960E3851883DBDA8687F203E48AA6378EF84E397
                          SHA-256:94E021B79A655D45519D465610B1CFDFDD2F1908890E433C3B7D867DFAFFE819
                          SHA-512:8A1DE4FA82E14DA2A1F85D7B6AC7D4F0F575D3B0A67CFC02935DED833FC022A07629DC9C587C7D042228561967760A32A80DCA34E779EF3AFFD840152BB5A2B3
                          Malicious:false
                          Reputation:low
                          Preview:abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJw.SwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRP.NQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdj.RAZSOAVELgQ0JAp8VQluTAlpSQpxTglmRgdQNwliRAdLNAU2JQt0UQlfQgU1JQx3UwUzIw18Vgtr.SwlWPAUxIglUOwxsSwpZPghIMg55VQ9+WA1uTQYyIw1pSgpROQc5KAYxIhB/Wg1mSAxfQw1jRgxc.QQc2Jg9vTwpKNBB0UgczJBF2VA5hRAxUOwlALRJ8WAk+LBFxURBrTA1WPQtEMAk3JxR5VwgwIgxH.Mwk1JhR0UxV2VQ5OOBBYPw9TPAkyJBVxUhJhRgo2JxVuTxRqTBNlSQo1Jg5JNRdzVBh1VhNcQw09.LRhtUA9EMhlwUhpyVRdkSg05KhNSPBlpThdfRw02KBlmTBFGNBJJNhxvUxtrUB1xVBlhSRZWQBRN.OQ86Kx1tUh1qUCeMah1mTSBuUx1iShtaRBVGNSFsUhhOPB9jTBhLOiJqUR5dSBpRPhVBMiFlThxV.QRhHNxlJOSJiTCFfSiVpUhY+MCVmUCVkTh1OPSRfSyJZRh9QPyRcSSJWRCllUCpjUCFNPitkUCVW.RSleTCpgTiFKPCpcSyhYSCBGOS1eTSVMPyRKPTBfTy5bTC1ZSilPQi1WSDFdTitQQzBYSi1RRTJZ.TDRcTjJVSTRXSzZZTQZhQQRCLAU4JgU0IwY6JwY5JwUxIQUvIAlNNQYxIQc2JQg6KAg4Jwg3Jgk8.Kgg1JQxNNgk5KAgyIw5ROQo1JQs4KAw8Kww1JhA/LhFBMBREMxI7LCFoTxZDMxxMOxpDNCZ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                          Category:dropped
                          Size (bytes):121
                          Entropy (8bit):5.911193396068504
                          Encrypted:false
                          SSDEEP:3:FttXzvzHF1CT+AcrAnbeixXxNH/NecSsrl/n:XtjvTF1G5cUnbekXNzxrtn
                          MD5:6993F119968FD8457B5AF051FA4E34D4
                          SHA1:2D20A39182C1F669FF1D45AD8B046ACB7C8F6413
                          SHA-256:430964D17168373121702FBE79B451E1F1277C853D96A92EA036C7962507C8B9
                          SHA-512:763C990C0799B52F8DBA55686DD590F920825E8641FA9426F12D75D56E7C55965CCA99CA0C835768399A2C03ADD7BB0912338407D5B17FAE7A97A14C77F20D78
                          Malicious:false
                          Reputation:low
                          Preview:...........VJI,I...MU.R2202.5..5.T0..2..22V.Q*.JV.........X....a...s.K...@.......a..kU\....4472.47473624U...... x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):91545
                          Entropy (8bit):7.996009512391214
                          Encrypted:true
                          SSDEEP:1536:C+DWh3t0DZVHK3IVwbP5w8ytOizShQEw3EHdcMNmELCWcDCzZon:CQ4t0LHK4Vom1VzSxl97FiWon
                          MD5:9F3FB2C25FE5ED8707017BD1C48B7DAD
                          SHA1:0431FC4B55351854AA7A1B519549DF5D71F18ACE
                          SHA-256:D86817D248B0C22C26C6C3A95C307094345FB2B3E51245164599A7C3969D4E6C
                          SHA-512:0ACC5FBB6D48A848E347479B5B3DD02DD46C1131756E29BAD0C570499E52DA309C63309376EE4361A6A6CF86BC5566119E7454F3D296C112DDB0A7A24BA52613
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....sRGB....... .IDATx^...]e....y.....R!......"3.4.(......._i...8..6.3." s.).2...d.Ss.......}.x.{....T.9.Su.....w..].0.5q.&..[..Ho.O8..'.......'...#p.......'y.#N....O\..G..8..@?.N..G.8..@...&...p.&.~...8q.&.>q.L..#..L...8...q..L.}...8.G......p.'>.......50q...#0..#.$O|.#0..k`....G`..G.I....G`..G.50.....z..3..[...$..0......'.....G.y+.......n....-K8_....a>$L.?}...%E.............#.0..?........jJ.wY.|..N."....$H.=<.G.....E.....D.di..4.^u......x......L...:]..7.<......&D.g;!aS..AVTH..L]RU..I..(. ..#D...v.[...G...|5.z!.....`...]L<.P:..@?......\.Dg.b...]..a...s....j.5...A.T..YS..*d]...5...A.".~..r.T,8....(."=.......=...?....&".......?..7...W.t..N..n.5+.v.H44X.dE...u...YS"YW$Y..*.S.j(P....@...AF....7\X.uT....j../..9(.n..q..T..-\v....M...(...!v.&.~.....s.*-s.........].U=(...H.5..eM.B We(..IW....y..#i ...h...2.h?.[uQ..{...*|..B.../............!.Y.N....,...0..7......%k.9..33........i.J......\.d....E. )B..d..z..eM.jhH
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21792
                          Entropy (8bit):7.984475441519477
                          Encrypted:false
                          SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                          MD5:0445397F922BCEF3252BEDD6877D8668
                          SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                          SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                          SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):105577
                          Entropy (8bit):7.995347430806088
                          Encrypted:true
                          SSDEEP:3072:0enxmAV75kjXtkjVMKJQ2yJSyiw35YqRPGLzDbK6:UAXkjOuKryJaw36t
                          MD5:88A047662775C71A5483B0643E4CC75D
                          SHA1:1403CC8ADD3E60970A95F9DD1B23084B850266BE
                          SHA-256:BA2434BBBAC29B41F9FC1F429F7311CA994E3888DBBD5B115A9829438AB130F7
                          SHA-512:DF4602736E46D1FB71E9881C99B4E81E6D6733D8BBA59C3DE503C15642FD3618D2A509B9EB0CD6C373449E03612B411A60E94563F9A9DE64528655FE31CDD6F2
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:E64B2D6D169D11ECBBEDB8003EA230C1" xmpMM:InstanceID="xmp.iid:E64B2D6C169D11ECBBEDB8003EA230C1" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:95ac8689-df58-d64c-971f-34dc6cdc0f8f" stRef:documentID="adobe:docid:photoshop:512778db-29f0-a04d-b90b-bb9e35f760ee"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f7R...yIDATx..}w.]U
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25785
                          Entropy (8bit):7.978263223883086
                          Encrypted:false
                          SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                          MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                          SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                          SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                          SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_060.png
                          Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 36816
                          Category:downloaded
                          Size (bytes):9837
                          Entropy (8bit):7.977513375797385
                          Encrypted:false
                          SSDEEP:192:2tiZI9+CG1NwXthUr7wXJ/kr6XPHW5vZbUCZEZPcMcxiiFV9iSwxT:6ii+rDsgrg/ywSdjZSPrcxF0SwxT
                          MD5:8C2D5375B3D0C75255DE9D734183F38E
                          SHA1:03AF71937CE83516B626EAD3BB4F34D69D37D3A2
                          SHA-256:B22E9A78191F1E15196E010CE2F5CE5AD21662FC0F20FBD031802BBFD2B1DE02
                          SHA-512:54252C59BE8A37D93CEC03F5F4FCE4DCC27DCF6E39302D696EF2EC13E497971C3E350B60B3884517671E160C40E75733B3E6E62C3DD09BA66D1FE0ED52AF7858
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/commonPage/js/bootstrap.min.js
                          Preview:...........}[w.Hr..........(;...y<..|.2;3.{.'Q...4H...!!i."......h....K^$....Wu....o._..m.v.n........A.l.Mr~.`m..M..&....m.X..g..1..f..n[.......+}W.l.c..v]..]....}..x1.8.M].....5+.4m?mXS.....m?E.r.....~.v.m.a.&.t7...]....v.e...[...h6.n.E[7.0......@..h..]...i6..._..d.Y.m....rz%.&..L............../.....~.?......._:.....`.....&..f;X.T.6....B...b.....,K...a.vRlY..+.Oa..0..<}.#.?..m....C..;%o.e.....Y.U.....|.XM..S....0..^8.bP.R"..]S...0.}..V........I...a......Lvs...[.H..r..".^.e....,.._4.Y.xv..U....M..!.K...>..h...X.m.s..l.m;....t#9.........!..(....,4:.u.....gg0(....mXQg.....!.......ozq.Vl..;Zk....KL..Uea>i.-..hR.8T...7.!.....l.Y}..1T'4.E....!:|...)`....K..|..6.,-&e.f..........S.5..K.....y...)?;c....V...i.^bO....]....6.......F.1..B.I.jv.P.........4 >.....O...........?.....7Sx..6m.........bR.....5.&.D.c.e7.......]..I..V.7..W...~..*....Y.]mVY......<...O.....It..A.i..W.....:...*.]........FX.bu;..b.XC.....;bsT.X.0;.I..|.V..v+V.z..vaP..>"[...D.*+Y...=l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):119938
                          Entropy (8bit):6.01594509778829
                          Encrypted:false
                          SSDEEP:1536:B8+PBoBRxWCrsCzXiWE+g5rI+jfmX2MuPecnAHZjLJ+TkXqaR3mp/bS77OlOX:BRZ8WWtOL/LQcAHZjF+Tav3mp/u7WOX
                          MD5:9F099E6A0CF7FB556B9B6248E2C5DD94
                          SHA1:B981233FF00055E2EA9E92EE0E53112CE91AEF36
                          SHA-256:8976C53394D8555E52F731F6D66C46D121C5B509C96759E86E99184372A541D3
                          SHA-512:734C66D7A08F3AB33BB8B6A5E9C066503D191A07391F8A729C71DD6704153406CEEAC8396A2DCA72BE3C54211EABFCC1A1D3A80868A1EF23A2B4D9CA670A5194
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMK.CAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2S.iHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrM.yMLQ0NBbWFOLi4rsZCX7rhC0tLTUz8TCtpvNzs6Ojo3h4eHOy8TDwLr///7o6Oj8/PvQLiqtrKy8.EhL8/fw3HhPe39+KiYd0mZtoaGa2tbTi4uL9/f2QkZOgmpCzGyTNJCv////Pz8/+/v3RISiEgoCY.mJj79/LTtmXNIyjg4ODzeCfugASvr6/CXN3iKymqqam0jUOcnJtdXFnQJTDHpj6oqKe2trXAnFb3.kDLyYCyjo6P/xQliWk6NjYz2iyD////fmjPxYSztN/6RSAzqWmO8vLv1iRkUzkrZtFKOU+Ibk8Rg.WjOheTdKPUKyGiUe0VoCbpwy3HXdJyiNjY2Vfj7+sUfU1NQmzYM6FAwfoOMtxaro6em0SPDGxseS.IjIikOD9xxpyWjc113cyiP/HplzzggQfmdW2k03g4OD1fCwIjsD2yhUuHR63m15zb2huMAfyYisk.Upf7mjbGFf89QC+hgT9jjS0MRWZ7eHEdz1wp0Hm6TelP65H8jJZE6pUHhLIVk/y/Su66SOwGufH/.Ztj15Kr7z8v7rKUrs91X7I5f7YxZ6YoLBgXmyooQXIbfOfosuthd7YvkG3SBgoLYaW6oYVz///8B.AQGpqam2traWlpbr6+zQ0NGhoaG3AArExMScnJy9vb3dHyP/zCqYmJj19PTxXSqtra0AlLr/zQDv.8PHmyXD8JiqlpaXzQzhQ65Dh4eHyFxwk5qCAgIDlpAwhhslsCAiphh/btkP22o1JBwWlYCG
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 36816
                          Category:dropped
                          Size (bytes):9837
                          Entropy (8bit):7.977513375797385
                          Encrypted:false
                          SSDEEP:192:2tiZI9+CG1NwXthUr7wXJ/kr6XPHW5vZbUCZEZPcMcxiiFV9iSwxT:6ii+rDsgrg/ywSdjZSPrcxF0SwxT
                          MD5:8C2D5375B3D0C75255DE9D734183F38E
                          SHA1:03AF71937CE83516B626EAD3BB4F34D69D37D3A2
                          SHA-256:B22E9A78191F1E15196E010CE2F5CE5AD21662FC0F20FBD031802BBFD2B1DE02
                          SHA-512:54252C59BE8A37D93CEC03F5F4FCE4DCC27DCF6E39302D696EF2EC13E497971C3E350B60B3884517671E160C40E75733B3E6E62C3DD09BA66D1FE0ED52AF7858
                          Malicious:false
                          Reputation:low
                          Preview:...........}[w.Hr..........(;...y<..|.2;3.{.'Q...4H...!!i."......h....K^$....Wu....o._..m.v.n........A.l.Mr~.`m..M..&....m.X..g..1..f..n[.......+}W.l.c..v]..]....}..x1.8.M].....5+.4m?mXS.....m?E.r.....~.v.m.a.&.t7...]....v.e...[...h6.n.E[7.0......@..h..]...i6..._..d.Y.m....rz%.&..L............../.....~.?......._:.....`.....&..f;X.T.6....B...b.....,K...a.vRlY..+.Oa..0..<}.#.?..m....C..;%o.e.....Y.U.....|.XM..S....0..^8.bP.R"..]S...0.}..V........I...a......Lvs...[.H..r..".^.e....,.._4.Y.xv..U....M..!.K...>..h...X.m.s..l.m;....t#9.........!..(....,4:.u.....gg0(....mXQg.....!.......ozq.Vl..;Zk....KL..Uea>i.-..hR.8T...7.!.....l.Y}..1T'4.E....!:|...)`....K..|..6.,-&e.f..........S.5..K.....y...)?;c....V...i.^bO....]....6.......F.1..B.I.jv.P.........4 >.....O...........?.....7Sx..6m.........bR.....5.&.D.c.e7.......]..I..V.7..W...~..*....Y.]mVY......<...O.....It..A.i..W.....:...*.]........FX.bu;..b.XC.....;bsT.X.0;.I..|.V..v+V.z..vaP..>"[...D.*+Y...=l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):105577
                          Entropy (8bit):7.995347430806088
                          Encrypted:true
                          SSDEEP:3072:0enxmAV75kjXtkjVMKJQ2yJSyiw35YqRPGLzDbK6:UAXkjOuKryJaw36t
                          MD5:88A047662775C71A5483B0643E4CC75D
                          SHA1:1403CC8ADD3E60970A95F9DD1B23084B850266BE
                          SHA-256:BA2434BBBAC29B41F9FC1F429F7311CA994E3888DBBD5B115A9829438AB130F7
                          SHA-512:DF4602736E46D1FB71E9881C99B4E81E6D6733D8BBA59C3DE503C15642FD3618D2A509B9EB0CD6C373449E03612B411A60E94563F9A9DE64528655FE31CDD6F2
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_020.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:E64B2D6D169D11ECBBEDB8003EA230C1" xmpMM:InstanceID="xmp.iid:E64B2D6C169D11ECBBEDB8003EA230C1" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:95ac8689-df58-d64c-971f-34dc6cdc0f8f" stRef:documentID="adobe:docid:photoshop:512778db-29f0-a04d-b90b-bb9e35f760ee"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f7R...yIDATx..}w.]U
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):5099
                          Entropy (8bit):5.9894795845903115
                          Encrypted:false
                          SSDEEP:96:H67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWB7CNqdOgzdSDB:HIRjI5xJsRSwFKVupTi2vOgzQd
                          MD5:FA3596A319510AB48B7D39AF448C2FEA
                          SHA1:C1E5603B688FBA56DD684E8D2A0B0E3E785A874D
                          SHA-256:C953B7E3CEEAF02B4FB3B7D043D08F8069E9F9247A2300D9EDD60C59755C79A6
                          SHA-512:F3D26BB3BDDE95FEDEB070C335F491DCF9C1F319642224B455DBFB0769C362D0EBE16ED66A7D705CC0B569DD2A54CB66C7E711454075CB3E6D4B97A0315E89A8
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAACQAAAAeCAYAAABE4bxTAAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):2951
                          Entropy (8bit):5.995380565537943
                          Encrypted:false
                          SSDEEP:48:7/IV0ceRlURg3dlMLUfOglpMMu5ZLZGPCZbXI0suLq0FbZWA0mStRjuoSldJhC:7IucyU+OgTq5ZLZGPCTjG0V/0m4NuoeC
                          MD5:907D690F5C0205E9A376DB2ECE1E174F
                          SHA1:EABDC37CEACE5EA81110C3127034D45786DF66C0
                          SHA-256:072A3F80790D65F31D0CED9F0B06FB17C24C8D562CCCFEC8483FCFA921213D67
                          SHA-512:EBF831515B1A509D9B8FD6E1BD46F0B0DD0AFC610B3B6830DD47921B035967129A43F2041B9F14D8D726030C62EE3A79D388C0A6D11692C0EE0C560D6029C870
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAfcSURBVGiB5ZltaFTpFcd/c++NM7kTZxy7.iQNJXGONge4WpagxNaVVS1dKhYXalr4sW/rBQ102LLVgW9pCYbtuW2jBD7Vn6LIsZbUs9AXbT7K6.tUib2Faou8aIGKyYF5M4kxnnfeZm+mHmTiYxb4pGXf8Q5s695/+c5/zz3DPnOY+Hu4Sqfg/YBLwo.IvnF7Eul0t26eCzguRvjimiHK1//AuxbTLwnXrhZorl4D/iCiKTn431YhTOWYuSKZhgGhjGDshM4.qarBBzG5RxmLCqeq36ey0pqammhpacHj8dDb20s2mwXYQVm8xgc71UcLCwqnqq8DrwHYts34+Dj1.9fVEo1Gy2Symabqm24DTqtr0YKf76GDeHFcR7ZD7fe3ateTzeaLRKPl8nnw+z9jYGKOjo2zZssU1.uwp8RkRuuDeeqBxXK5phGNi2zcjICLZtc/HiRVavXo3P5+PMmTOsX7+e4eFhl/pR4Kyqblie6T88.3CHc7JVWV1dHc3MzAIlEgnA4TC6XA6C7u5tcLkdfX1/tEE8Df1PVZx7kxB82Zgg3W7RwOIzX6yWT.yRAMBrl27RptbW1MTEwQCARoa2vjwoULbN++ndHRUY4dO+ZSmymLt2n5QlleVIWbLRpAPp8nGAwS.j8dpaGjg+vXrmKbJzZs3ASgWixiGQTgc5tKlS3R3d3P58mWX/hTw90gk0rlMsSwrDIAjR478IpFI.HIrFYiQSCXw+H+FwmEwmg23bpNNpLMsimUwyNTWFYRiUSiUcxyEQCJBOp4nFYliWxcjICIl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):15846
                          Entropy (8bit):5.989876303551834
                          Encrypted:false
                          SSDEEP:384:nEP6g4Vmw/xoQ0vZd3ZjMWA82OgEmmkYpqyhLkm:nEigxw/iuWd2RbYRLd
                          MD5:2EFE717FAAD15A2C00ABED4F32D9DD05
                          SHA1:DB5B0F95FC0EFBECD3BFE89554455BD5812F32E6
                          SHA-256:350C3C540C71DD36A061616081FA320788EE9E64E72B9BAD0B013D37CBE3D673
                          SHA-512:FFA0C596E35FF736D8645DA0E52F74B3F97CDEE6FEE0208536242D7703E8BDDA4592E26B8F507E3DAB560B9C0B7BFD63FAAE95C507D72AFD3C8819B073A0105B
                          Malicious:false
                          Reputation:low
                          Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwM.DAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwM.DAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgASAPAAwERAAIRAQMRAf/EAMgAAAMAAgMBAQEAAAAAAAAA.AAABAgMHBAYIBQkKAQEBAAIDAQEAAAAAAAAAAAAAAQIEAwYHBQgQAAAEBAMGAwUDBggHEQAAAAAB.AgMREgQFYRMGIVHTlVYHMUEWgRTUFQhxMiWRofEis4XRcrI0tHVGF/AzJER0lDbhQlKC0kNTY3OT.o1SENVVlGBEAAQMCAwYEBAUCBAUFAAAAAAERAhIDYQQFITGR0RMGQZIUB1FxIjKBobFSI0IzwaIV.F2JygsJzU6MlNRb/2gAMAwEAAhEDEQA/ANWXFMbncv8ASnv5ZjcjuPzVel9a/NSEIj5eAyOBZmYk.YCmFZckBCVjywFY8sHJWOTABWEmACscmACsMsHFYZYOKwywcVhlgKwkwAVhJgArFJgAqFl+wBWLL.wBy1hIAqFJgAqJkAtYpMAFYjQArJNGAFrFIArFKYFrJNIhaiZT3AKhQMBUTAC1CgIKiYAWomHtAt.QoYCFqJMsBRUSZYCFqIMhSuTAA5JlgBXFAwK5JiFcW0A5IFcXsEDkn57AK5JwAOSDlcQFcmIhXFE.A5MQK5JmBSYgBR/wgBSYihxRAOKIFcUxABTCFCYAKYCuKYHDhMIHFMAcJgDhMK4CYhCuKYgITNDH.eACYwKwTgAzS3kAcM0t5AHA1x2iFEa4AHCcChP5gBTkAHmABTgAnAEzQPx2AHKn8AA5wApy
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23503
                          Entropy (8bit):7.96192675629774
                          Encrypted:false
                          SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                          MD5:A838BD44F3219C2DA8D802049A368871
                          SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                          SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                          SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5009.png
                          Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):5099
                          Entropy (8bit):5.9894795845903115
                          Encrypted:false
                          SSDEEP:96:H67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWB7CNqdOgzdSDB:HIRjI5xJsRSwFKVupTi2vOgzQd
                          MD5:FA3596A319510AB48B7D39AF448C2FEA
                          SHA1:C1E5603B688FBA56DD684E8D2A0B0E3E785A874D
                          SHA-256:C953B7E3CEEAF02B4FB3B7D043D08F8069E9F9247A2300D9EDD60C59755C79A6
                          SHA-512:F3D26BB3BDDE95FEDEB070C335F491DCF9C1F319642224B455DBFB0769C362D0EBE16ED66A7D705CC0B569DD2A54CB66C7E711454075CB3E6D4B97A0315E89A8
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/images/partner-logo-06.png.base64
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAACQAAAAeCAYAAABE4bxTAAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):19597
                          Entropy (8bit):7.974018146995576
                          Encrypted:false
                          SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                          MD5:82C905F14C36BE0D2FA670516EDDED31
                          SHA1:437546D720284DE3982FF79DF6A946B81E923371
                          SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                          SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_HMSH.png
                          Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):100676
                          Entropy (8bit):6.017792372082482
                          Encrypted:false
                          SSDEEP:3072:XqMXy/Op5ZkLvDIxozkf1lFaFguCbLnVFw7i9NL0Nm:6MC/wwbIxoiXFanenHw0f
                          MD5:C00D328CA50684D3D2D6540678A1FA5D
                          SHA1:9262EAFD602FC4ECF62976F79AD6C71695D6A575
                          SHA-256:737F1557061D4FC6D504157BDA4123CE5DB2081AE54FFC907B5D127600FA6A45
                          SHA-512:91ECD5B18A245A318E6446341C16FFF5DEA528B3208BA701C0347A71168CA5899B653F276D6E73D8D4F223FDC7A683DE7679B989F0AA60FCA0F1601B9DEECEFF
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMz.OTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUz.MzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfH.JCr////U1NXtZibSIipylKkMBgPyYiq6Iyje4eTDIytI6pPSp0sDAwLEICf+/v3///+ygWvtNv7o.y4P///8Lw1fPLyr////+/ftzWjvijTPYJCUdt+RTlo6XHyj+/fo02Xb///+0GiQclsP99OHxbCnd.JicsxaihV+DUVzGxsK6MdUL////QISReBQUzMzORfFgj3Tz1iRnDHzKPXCL++vOXgD40MTB2cmn/.///lKijwZy0Yk9B68YAyiP8WDgobkuQo0Hr1hSD9+/e4ml/yggerhz7qxWcz1XkpJiPNq25hVEcr.DgxuMAcIBgTHFf/5yQwhq8a1tbSunYUd0Fq6Q/+1nz6kgj78xRy+n11S6o7/ywc+PzOJiIVuSyqB.Tegfj/k2IRVI6pP8jZfjwHy6Uej8yRRO65HGOvuLiIKbU+a5Ru20Ue3/Zdq2tLR8bFv15Knvhycj.j+8hICRIHQ8OAwJP65EWfbn7raWUi3hbEQV+XkXOsG72hCIQW4XnQfWMf2tWVUPmU0Yyu8YHa5fo.O4zPzszV1NWinJEmIygz6Jr47u8zMzMBAQH///+3AAreHyL/zCryXyMBk8H/zQG6HCf+JSrzQjc+.BwaAgIC9FRTQs2Mj5aDuHSLr7O3kx2vlogu2jkT22o2ceyzDw8PIXdz3qRf+sgv+9qmZmJSQSA35.bh0KO3Rg7Yq7mSMYFhH/sUb32gS0iB/LoS/Wr0Xdvld7Cw/+vgqXDBD0fC0Bc5X9lgL+/gL
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):8754
                          Entropy (8bit):6.006137601075739
                          Encrypted:false
                          SSDEEP:192:KIRjI5xJsRSwFKVupTiEyto7dcjxfbKa19I6FpEn8F:ZI7GTpTpDRYzn19NEQ
                          MD5:D2DFEF520D92AEFC55D9D62E142342CF
                          SHA1:D369D1FFB898CF3BB14E29E2838FEB15CC77CF11
                          SHA-256:E64BCB881BCF03E5618B2FF0FC2191EDE49071A13801D69051685E4C36BD26D8
                          SHA-512:605209377CF45DA33E99B8AFC7F9561550CCC213B0241F343BC4B3234EA81E5C121416E0017C9FC1674A3F4771F0BF9869DD1E148911EA01A0B71EE633E75840
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAGYAAAAeCAYAAADermvOAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):112
                          Entropy (8bit):6.425614855073997
                          Encrypted:false
                          SSDEEP:3:IYlLM5bpVkZ9RiVuxGr4iPTgE8KSJKi3eXZghmB:HFM59Y72uxBicE8KS3WVB
                          MD5:810C7DC427727B420490D4938A65DA53
                          SHA1:2D2C5BD3C253B5917A60C3CFAAF8DD587BDFE68A
                          SHA-256:9A2F90945E9EBE1DE68DFB5710FE8C7995E8BBFEB98974FEC569E8EDA6FD969E
                          SHA-512:2E9385D6018E31CB9C39273650FF9C057F940CD722F41C53127F69854E44970390918BA061CAA4990D771E59C2F285FCD77AA09541AA6B4B8FD642EC1C9B5F61
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/mobile-api/v5/chess/getActivityMsg.html?function=sign
                          Preview:.X.. ...R...Y......+c0.0V.EL.&..\.G...W=.@.p........p...@....3.uwKy..#Z.\...B.....{.uo......{....2,...6.R....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):102160
                          Entropy (8bit):7.9943166830397265
                          Encrypted:true
                          SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                          MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                          SHA1:CABB9DDCE1222608668401769754241D2667AC59
                          SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                          SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7004.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                          Category:downloaded
                          Size (bytes):4126
                          Entropy (8bit):7.9584178336988485
                          Encrypted:false
                          SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                          MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                          SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                          SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                          SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                          Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):5828
                          Entropy (8bit):6.003640441941936
                          Encrypted:false
                          SSDEEP:96:dYvKcomUGg7DSm8wJtVZpTNrEgaVR/xFH1ikFe39KABm0pgJ3b8FfOq:dYSeU17mmzJDDTNEVR/xFwkFeTVKb8FF
                          MD5:79C9B3586DBA9B3C483F0B77075F62F2
                          SHA1:2FB032981889B677E8024A90150B7CAF527F87E6
                          SHA-256:28DAE31296A9CB48AB278440246605B535B848A248CC93E22779300A1EAC5E28
                          SHA-512:3EB93900AF2B6170D5DB0456E8F4C15C9666B02E227DEADBAC99FA562CCA9D91237E79D225BA71E551BE9BE42DF93C93AFB3BEEC557C2A747097A59C98438AC1
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85E.nHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBg.t8+CSVH3nD275zxnzzn7/cwZL9zl2bMPZ3/8/2fPi3vq3150AWbxf9ngTksZTZrKVECqBKYAANEG.AEQbAMSCxxVgEgA4L9rINgA0pABAtAEA0QYARBsAhMQ3pIgFtjpQtcFRRv0ut5tpgPyqjT+gMLtk.C7DVgaoNjkPVBqINDq3aANkNKZsZqNpA1QZQtYFoAwCiDQCM4KE7AEDVBgBEGwAQbQBAtAFAaLoO.2V2XNNg25vGNJjKPACwWbTqyrShleH9B9bba7/tGPUwlIsDX8rB4Q5qX2vNB6ZdezyhTCcBSVZte.E+lmi9ptXdKQqDRDPvR+d7rDfrXi783GtAFJgztvuuC4aDOiNRDp9mfvxfLGJRZ/tzvmtG5/pD70.Z/X4Zof9akWuvbXspKxoc9x0gYY0tE05l48svsCEIgzOfoFZDamOTc0feDDdXK7yxhKbfuac9rv1.Byw8XQQcbFK1Tard6plWALGu2oz+83mvdmuwW+1GGcF0gaotbLq9X3SJyQXgqGgTNs9remXuTeYX.QIwaUmleWFTjcq14rXUOs4wHcHMEyI82PV/Gh/vZe+l2I8cGM+G8gxKkvqOoB+fgD9i9arNfusG8.2GUKIJcZFzUS6fbKvDbmGoCZDakZLyPS7evejZV9qdQRlF2AOQ1pwJwNfP/yL1xn11T2TY/pB9If.Tx/WgG0HB+zQkE5I9oyIdNsi7VoUABCDaCPdAJjYkJrbWEykW7Az7Z1urZmgwWK64KhoM51
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):19177
                          Entropy (8bit):6.015102589293131
                          Encrypted:false
                          SSDEEP:384:YO9KmUVjN8OqpeWEOzJsd7GrHfZGbYZjL4mDihYpg5KUE987u:YO9KmsN8OqtEOidarcbYZf4mGQqEO7u
                          MD5:7D3B411728325E3C796BCACB31BED6FE
                          SHA1:669C3CE15D5318B944D827365D9EB4E465D8BA56
                          SHA-256:0E36B1F219697286785C16A1424C5A3459B3B8B39973C43686193DF4E25DD645
                          SHA-512:D764B44D82710223B1A2D0C776363F46F6CFBA8D58B987050418AB9F8A4384B287EB3E8094B67F5CFEFFB1AAD3BF6D777F0D8A0AAB70601D243381A7B4F3E58E
                          Malicious:false
                          Reputation:low
                          Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9i.ZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6.TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0i.QWRvYmUgWE1QIENvcmUgNS41LWMwMjEgNzkuMTU1NzcyLCAyMDE0LzAxLzEzLTE5OjQ0OjAwICAg.ICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkvMDIvMjIt.cmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0iIiB4bWxuczp4bXBN.TT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9u.cy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlk.OjVjYmMzNzY4LTY3N2YtOWU0MC1iMjU5LWQzN2JlY2UxZTdkZiIgeG1wTU06RG9jdW1lbnRJRD0i.eG1wLmRpZDowMkJFRjRDNDdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wTU06SW5zdGFuY2VJ.RD0ieG1wLmlpZDowMkJFRjRDMzdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wOkNyZWF0b3JU.b29sPSJBZG9iZSBQaG90b3Nob3AgQ0MgMjAxNyAoV2luZG93cykiPiA8eG1wTU06RGVyaXZ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):122960
                          Entropy (8bit):7.994566254227827
                          Encrypted:true
                          SSDEEP:3072:cpGVT/RMYuSYya+sTP2WursK9UR9g1zsiPZFKT0yM:FVDRMYupy+TssK6RK5sAIu
                          MD5:B69175DFA95EB604296C5851D0C3E475
                          SHA1:4261111823816ABC196390D2E8D44B4FBB4131AB
                          SHA-256:2BDE2C2B2E0D167704830962300FD6528F914B1688A08B9CACC344AF415FA1A3
                          SHA-512:0564E3706C7D9A02F4E398FA2DCB2EEF4BA9E151BA26293C4C371FAD67CE6D038793B6076EB97CBC9C7DF6F5E8E2BF13ED3161DFEA96D04F718A132019F07449
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_ds_1009.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:1C40D7E815C111EC9D32E813671BE5B9" xmpMM:InstanceID="xmp.iid:1C40D7E715C111EC9D32E813671BE5B9" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8a1c1785-92ec-f645-a4e6-36384b8493b6" stRef:documentID="adobe:docid:photoshop:64d199a4-2abd-654b-ad02-0c8f928a7a1d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...w...`IDATx.....U
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):367
                          Entropy (8bit):7.427754348249041
                          Encrypted:false
                          SSDEEP:6:kFATKyynafBk9FSbWg7tL11TCouPH5gWL6GbPO4+PgQ0I6GSEMSVZuTts8XO1Fsg:k+Rm9FSbWg79112xH5g+6AO4x5ItlF86
                          MD5:F20C1AD28956F6DAD55F999083FEAB72
                          SHA1:F40E7CEF036D1102FCFF369A9328AFA45A71C598
                          SHA-256:7B26BD0EBE4451ED493EED145CA2ABA94E2708209A46B270EDE1C1B66EE62E85
                          SHA-512:A4CB2F997B2B480F14370E3810D8EBA8FC03AFFD6B117FFDEE97D993305A5EEC093945C137F9E4D90AD17E7DFE8021ECB88E8149CE216E414DF4AAF170A66E98
                          Malicious:false
                          Reputation:low
                          Preview:.x.. .....sDO^.!.'.H.NU...`..r>=5u".y.).u....Y].$.g"..w#.Q.j.#..L.!B.CO~,&.....g.sO.v.W.M.f..].(...x..2H..S...t&.0.%..;....4.]...y2......M.f.W.MUB.u ....{P`zz... .a[....%..-x..}.V#qf+...u.)...l....i..h+..wm..cd...,E:.....L.]5B......~.E.`/.p.c....U.Bc..$o..H.1q.9[.m....<.*...I.J.X.!.>.T.Lo..........)..C!.j}.^.*.8.......5e........?S^.(....=a.5....jwx.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                          Category:dropped
                          Size (bytes):17446
                          Entropy (8bit):7.986419785689049
                          Encrypted:false
                          SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                          MD5:32902107484BCEA4BBDD212CFF7D8839
                          SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                          SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                          SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                          Malicious:false
                          Reputation:low
                          Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):107087
                          Entropy (8bit):7.9948215821643505
                          Encrypted:true
                          SSDEEP:3072:+WFXa/pUVsYU19AJPz3z3JT/3jLYdZ0lvI:+sxvUbgTlT//Y
                          MD5:97E7E1D62E6AB7D3FB963EEAA7EAF82C
                          SHA1:0B8B4DFBECC67F6C2108F1518363B04DF485C23C
                          SHA-256:BA14D4CA242898AF3CC3283EAE416223F025413067480DF7B0DD1EC6904D1B38
                          SHA-512:76F25AFFBA0F6DC714A61F79F434B11B6FB20A73FFC5A4809CCD754587274ABD43F3B143C4B838753C43E7D87047E76130C5A318355A4794C9E7B2C19A801D9F
                          Malicious:false
                          Reputation:low
                          URL:https://www.335166.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_ds_1004.png
                          Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bac26867-b704-364d-bf1d-07cffeca7f9d" xmpMM:DocumentID="xmp.did:26E4E86F177711EC9E0FA1D4705FA0D2" xmpMM:InstanceID="xmp.iid:26E4E86E177711EC9E0FA1D4705FA0D2" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e32fbb5-f2ab-8e42-8f40-4b4ec7b0101e" stRef:documentID="adobe:docid:photoshop:4f14f48f-a473-6e4b-80a3-c9ff589fd99f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......._IDATx....dW
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):515
                          Entropy (8bit):5.19346589576686
                          Encrypted:false
                          SSDEEP:12:6dYBcDjnsu584Nu32EYOMj+6vb40vBYFfurDsHh6xeAdZlRMby:6EcPdu32Rtdvb4MYFfur86U0Rx
                          MD5:B1734CB77AE0E91B4116A8A06A7FC5B3
                          SHA1:146195CDB93B3194F586ACABD2712C7EFB1C02DA
                          SHA-256:D89F82C6664674129FE2A5DA52C794AD91B6B8E8840119139180574D278CA20F
                          SHA-512:DC37D2EC60579989AE163768CB74B77FDF6FD85D19086EF46DAF6CEF13AD0362CB439902BC2672E24D077E64F2F04E1A8375D582E4B204BC759AC3CE5092F9EE
                          Malicious:false
                          Reputation:low
                          URL:https://1gruet.lxhhf.com/ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64
                          Preview:abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRu.UQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4.WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAAAAAAALAAAAAABAFICAAaVwJdw.SCwaj8ikcslsOp/QqHRKrVqv2Kx2K/QAvt/NpkEmmAmng/ogaLc5DrhDZLEs7gsSY89I+EcJIA+D.GRkSEisSCosKJRMTBZEFEREGlgYoESEVHRUmGBgIoggQFxAQKS4BLqytFxoaFBQqqgGrrS4tuC28.uL68urktH623wr2+u7rIyc2twC4sA8ID08fAwa3VwEEAOw==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):104477
                          Entropy (8bit):6.017650579381313
                          Encrypted:false
                          SSDEEP:1536:6gMi2+ySXLAXMDcOkVbFUYpT31kmSldpMLb20igO5CXHg1T3ZRI7HqPxaCew99dJ:6D5S3QVh1iIOMXAp3YqPJjSa0y
                          MD5:998FDF6FFFC5D47A75369501B16891A4
                          SHA1:0CE001A4A5B25F3072F34B79E49B6632336A0F4D
                          SHA-256:098C4F9C3FD161DD0ED72E2C9D3F0D4ACF5BCCD0164A34AA97B6C4C84E5063BB
                          SHA-512:7054BBFFF4BE06F0BDE922ACB8F823F8722AFA58FC5979C7CC2690FFF10A2A856FC98140A9A74ACF110D2D112E040F95DB8FD0C0C85BE219A08A48836144D248
                          Malicious:false
                          Reputation:low
                          Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3.AAr///////////////////////////////////////////////7/////////////////////////.//////////////////+5Hyf////////////////SWDk4eGn/////////////////////////////.//////////////8Amfr///////+1ikv///9HQDzHICYaGRbTtmUyLC7xZijTISjPJSrg4+W0jEPm.USfTMykpHBbOIiioDg8uLzX3kDLAnFbxYi+yHib/xQmNe070ggM6Oyb1iyDsN/51XkLhKSeZmJTY.s1aSVeL4qBcblMSheTc4FwySHy+iGCOSRg3S0tOKdkrxdyZnUjbijz7+sUexsK7q0pbbtRss2nMv.if9hVELiLDYXjL8txarW1dV0cGjhKCgfouC3FiHbvHjHpl3zggT9xxmpkWa1k031fCwY0UW1HSbe.VlcBc5XD4Ja2ml7xYi/xXjD2jCATjt7BE/77mjYf0F7FIjAs0nEkYKOggT9kWRBjjS0BvlVcW1f/.//4k3T70hhJtLwghICWoVuQhFxEMRWYVLWTo5uS2tbS4Uef8jZcdz1z2ywrKOP0p0Hn1Y2K+Ru2L.iICKiYQcobmFXS5Q65EGufG4U+D/ZtgGkL8ljv78z8wAnIX7raUrs91bEQUljf1d7Y3///8n0X8Q.XIZN65L///////+H2Gzqvn+5uLjgM/0tutn////0yGAv55xh7Yovi/01vsjkG3Rk7olPDgRQ65B7.eXT3QpS3ZWZ1NAX///8BAQHeHyLxXSr/zCrgLy//zQAAk8H8JirmyXGAgID0QzfyFxwi5aAhhsls.CAnmpAzbtkPEXNz12o2phh9JBwX+sgtG6pPIGx/5bhxf7Yq5mSjFqVb32gTMojDFxcWRXB3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21622
                          Entropy (8bit):7.981869711091827
                          Encrypted:false
                          SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                          MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                          SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                          SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                          SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Aug 30, 2024 00:48:20.829021931 CEST49673443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:21.204011917 CEST49672443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:21.875865936 CEST49676443192.168.2.852.182.143.211
                          Aug 30, 2024 00:48:23.141563892 CEST49671443192.168.2.8204.79.197.203
                          Aug 30, 2024 00:48:23.485246897 CEST4967780192.168.2.8192.229.211.108
                          Aug 30, 2024 00:48:29.673891068 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:29.673918009 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:29.674009085 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:29.674212933 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:29.674227953 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:29.954803944 CEST4971180192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:29.954957962 CEST4971280192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:29.961436987 CEST804971152.175.37.218192.168.2.8
                          Aug 30, 2024 00:48:29.961448908 CEST804971252.175.37.218192.168.2.8
                          Aug 30, 2024 00:48:29.961513042 CEST4971180192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:29.963829994 CEST4971280192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:30.431433916 CEST49673443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:30.605272055 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:30.606446028 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:30.606461048 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:30.607481003 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:30.607563019 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:30.609412909 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:30.609486103 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:30.609702110 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:30.609710932 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:30.658001900 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:30.804706097 CEST49672443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:31.177803040 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:31.178917885 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:31.178950071 CEST4434971013.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:31.179003000 CEST49710443192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:31.257864952 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:31.262876034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:31.262937069 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:31.263266087 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:31.268090010 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:31.478787899 CEST49676443192.168.2.852.182.143.211
                          Aug 30, 2024 00:48:32.168034077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.168051004 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.168061972 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.168359995 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.279285908 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.279285908 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.284982920 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.284995079 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.293937922 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.299247980 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.357831001 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:32.357872963 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:32.358146906 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:32.359155893 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:32.359179020 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:32.456036091 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.461307049 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.461828947 CEST4971280192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:32.466882944 CEST804971252.175.37.218192.168.2.8
                          Aug 30, 2024 00:48:32.478481054 CEST4434970423.206.229.226192.168.2.8
                          Aug 30, 2024 00:48:32.478622913 CEST49704443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:32.597009897 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.639041901 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.664098978 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.669725895 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.729846954 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.775201082 CEST804971252.175.37.218192.168.2.8
                          Aug 30, 2024 00:48:32.775763988 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.821732044 CEST4971280192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:32.845849037 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:32.852045059 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:32.992208958 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:33.000225067 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:33.000238895 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:33.001333952 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:33.001416922 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:33.003246069 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:33.003359079 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:33.056077003 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:33.056096077 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:33.102298975 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:33.179071903 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:33.179111958 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:33.179177046 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:33.181163073 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:33.181178093 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:33.364372969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.364645958 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.364703894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.364717007 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.364727020 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.364764929 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.364773035 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.364787102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.364845037 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.365278006 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.365354061 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.365365028 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.365401030 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.365420103 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.365461111 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.365971088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.365981102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.366089106 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.585870028 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.585896969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.585907936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.585959911 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.586044073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.586107969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.586112976 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.586121082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.586199045 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.586210012 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.586221933 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.586267948 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.586958885 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587023973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587035894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587100983 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.587126017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587138891 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587233067 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.587863922 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587932110 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.587943077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.587954044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588009119 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588021040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588030100 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.588068962 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.588824034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588835955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588845968 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588920116 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.588937044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588948965 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.588979006 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.589667082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.589708090 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.614912033 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.615478039 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.621764898 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.622716904 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.623965025 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.629966974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.676194906 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.720571041 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.790330887 CEST804971152.175.37.218192.168.2.8
                          Aug 30, 2024 00:48:33.790390015 CEST4971180192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:33.807431936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807468891 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807482004 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807495117 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807518959 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.807555914 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.807624102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807686090 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807698965 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807732105 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.807769060 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807785034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.807821035 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.808252096 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808320045 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.808324099 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808339119 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808372974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808381081 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.808387995 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808429003 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.808887959 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808900118 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808918953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.808947086 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.808985949 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809000015 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809026003 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.809523106 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809570074 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.809592009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809604883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809658051 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.809690952 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809704065 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809715033 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.809746027 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.810417891 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.810472965 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.810477018 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.810491085 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.810587883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.810589075 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.810601950 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.810615063 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.810647011 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.811286926 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.811342001 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.811353922 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.811358929 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.811403036 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.811455965 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.811469078 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.811481953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.811515093 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.812171936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.812222004 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.812239885 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.812252998 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.812283993 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.812328100 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.812341928 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.812354088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.812410116 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.813038111 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.813091040 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.813102007 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.813116074 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.813184023 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.813234091 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.813246965 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.813257933 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.813304901 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.813951969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:33.814006090 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:33.831506968 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:33.831579924 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:33.860714912 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:33.860738993 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:33.861031055 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:33.914155006 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.029092073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029124022 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029135942 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029254913 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029263973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029278040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029290915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029303074 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029308081 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029339075 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029510021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029520988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029531956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029546022 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029557943 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029571056 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029587984 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029599905 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029654980 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029753923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.029824018 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.029958010 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030024052 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030035973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030088902 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.030117989 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030128956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030139923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030150890 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030178070 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.030178070 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.030261040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030272007 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030282021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.030306101 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.030317068 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.064311981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.064353943 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.064364910 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.064455986 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.064466953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.064477921 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.064501047 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.064501047 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.064559937 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.116364956 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.116409063 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:34.116475105 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.116873026 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.116926908 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:34.116981030 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.117181063 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.117187977 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:34.117265940 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.118432045 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.118443966 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:34.118885040 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.118894100 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:34.119163990 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.119285107 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:34.119299889 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:34.120995045 CEST4967780192.168.2.8192.229.211.108
                          Aug 30, 2024 00:48:34.155966043 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.158958912 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.159064054 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.159468889 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.164004087 CEST4971180192.168.2.852.175.37.218
                          Aug 30, 2024 00:48:34.165261030 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.165631056 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.170084000 CEST804971152.175.37.218192.168.2.8
                          Aug 30, 2024 00:48:34.196501970 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.222560883 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.229130983 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.229237080 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.234252930 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.240772963 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.343178034 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.343267918 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.343485117 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.343658924 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.343682051 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.343693972 CEST49717443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.343698978 CEST44349717184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.420080900 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.420134068 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.420211077 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.420564890 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:34.420577049 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:34.493982077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.494010925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.494080067 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.494088888 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.494093895 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.494137049 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.494139910 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.494158983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.494204044 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.584458113 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.632987976 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.732108116 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732378960 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732398987 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732429981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732430935 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.732502937 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.732534885 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732547998 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732561111 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732595921 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.732621908 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.732731104 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:34.822474003 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:34.869132996 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.051704884 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.052464008 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.054363012 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.054378986 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.054507017 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.054522038 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.055540085 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.055593014 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.055651903 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.055707932 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.064163923 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.065001011 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.065124989 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:35.105598927 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:35.105618000 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.105986118 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.108156919 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.108163118 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.109198093 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.109270096 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.115135908 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.115159988 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.115170002 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.115181923 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.115231037 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.115231037 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.118674994 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:35.130614042 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.136863947 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.136979103 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.137269974 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.143572092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.143583059 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.164508104 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.341949940 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.342020988 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.342077971 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:35.342768908 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:35.342784882 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.342797041 CEST49722443192.168.2.8184.28.90.27
                          Aug 30, 2024 00:48:35.342802048 CEST44349722184.28.90.27192.168.2.8
                          Aug 30, 2024 00:48:35.441844940 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.442109108 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.448883057 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.504169941 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.504276991 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.504384041 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.504416943 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.504443884 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.504467964 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.504725933 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.504833937 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.504865885 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.547658920 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.547688961 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.547727108 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.547728062 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.547743082 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.547756910 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.588496923 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.588509083 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.588509083 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.657782078 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.701148033 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.786986113 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.840708017 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.845199108 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.845288992 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.845345020 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.847752094 CEST49719443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.847769022 CEST44349719103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.850338936 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.850482941 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:35.857304096 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.859113932 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:35.860132933 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860157967 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860167980 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860223055 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.860222101 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860244036 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860255003 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860274076 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860290051 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.860299110 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.860340118 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.860760927 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860784054 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860791922 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860816956 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860829115 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860837936 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860846996 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.860853910 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.860879898 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.860929966 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.928771973 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.928795099 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.928881884 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.928891897 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.928926945 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.928942919 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.929807901 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.929827929 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.929894924 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.929904938 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.929913998 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.929943085 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.929948092 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.929986954 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.930007935 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:35.930048943 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.999906063 CEST49720443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:35.999934912 CEST44349720103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.086967945 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.086991072 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.087037086 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.087050915 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.087095976 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.107876062 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.107954025 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.107963085 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.107999086 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.108823061 CEST49718443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.108841896 CEST44349718103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.185851097 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186047077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186089993 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186100006 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.186103106 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186182976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186196089 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186208010 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186228037 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.186244965 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.186271906 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186310053 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.186496973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186508894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186521053 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186549902 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.186757088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186769962 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186780930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.186806917 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.186841965 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.201329947 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.201344013 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.201426029 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.237610102 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.237648964 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.237704039 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.238358974 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.238393068 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.238769054 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.238957882 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.238965034 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.239041090 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.240865946 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.240874052 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.241795063 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.241806030 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.242539883 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.242544889 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.243295908 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.243510008 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.243532896 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.250376940 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.250885963 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.250940084 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407036066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407063961 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407073975 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407090902 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407102108 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407113075 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.407241106 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.424170971 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424211025 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424222946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424293995 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424299955 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.424348116 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424360037 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424391985 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.424417973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424426079 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.424622059 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424699068 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424710989 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424721956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424756050 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.424771070 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.424781084 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.424896002 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.425048113 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.425101042 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.425113916 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.425151110 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.425189972 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.425199986 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.425236940 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.436805964 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.436858892 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.436923981 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.437376022 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.437390089 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.437511921 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.440083981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.440138102 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.440579891 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.445538998 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.478111029 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.478152990 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.478223085 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.478482962 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.478493929 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.481689930 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.488301039 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.493849039 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.532208920 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.540370941 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.644876957 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.644927979 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.644973040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.644984007 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645045042 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645067930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645072937 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645081043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645144939 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645292044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645437002 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645447969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645459890 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645498991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645545959 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645648956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645694017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645704985 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645761967 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645821095 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645883083 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.645905972 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645953894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.645970106 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646039963 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.646064997 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646081924 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646121979 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.646373034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646440029 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646454096 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646459103 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.646491051 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646502018 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646513939 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646522999 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.646552086 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.646893978 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646927118 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646939039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.646943092 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.646970034 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.647104025 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.647116899 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.647129059 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.647142887 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.647181988 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.647212982 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.647237062 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.647248030 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.647298098 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.658942938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.660893917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.660919905 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.660933018 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.660973072 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.660995960 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661010027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661020994 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661057949 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661077976 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661272049 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661396980 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661407948 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661422014 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661433935 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661444902 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661458015 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661458015 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661473036 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661530018 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661569118 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661569118 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661833048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661891937 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661907911 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661921978 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661974907 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.661976099 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661976099 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.661988020 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.662000895 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.662013054 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.662049055 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.662049055 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.663980007 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767225027 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767261028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767286062 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767299891 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767324924 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.767503023 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.767803907 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767880917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767891884 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767951965 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.767987967 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.768003941 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.768572092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.768594980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.768604040 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.768670082 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.866132021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.866157055 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.866223097 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.867455959 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.867469072 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.867516994 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.889714003 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.890362024 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.894701958 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.895277977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.916939020 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.916975975 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.917083979 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.917416096 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:36.917433977 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:36.956479073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.982347012 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.982372999 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.982446909 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.982490063 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.982502937 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.982878923 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.987313032 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.987328053 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.987346888 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.987359047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.987406969 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.988501072 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.991960049 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.992120028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.992135048 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.992145061 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.992202997 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.992203951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.992656946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.992670059 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.992681026 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.992746115 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.992746115 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.996881962 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.996897936 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.996941090 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:36.996997118 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.997009039 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:36.997059107 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.001600027 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.001614094 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.001662016 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.001995087 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.002007008 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.002043962 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.002062082 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.006340981 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006357908 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006367922 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006401062 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.006515980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006529093 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006534100 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.006540060 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006551027 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.006563902 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.056407928 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.182780981 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.183382988 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.184382915 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.184395075 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.184727907 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.184741974 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.184933901 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.185103893 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.185478926 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.185550928 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.186320066 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.186381102 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.186805010 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.186882019 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.198307037 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.198339939 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.198350906 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.198412895 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.198411942 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.198652983 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.198704958 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.198842049 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.198968887 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199032068 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.199095011 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199166059 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199178934 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199189901 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199212074 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.199256897 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.199903011 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199963093 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.199963093 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.199975014 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.200026035 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.200056076 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.200696945 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.200742960 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.200754881 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.200773954 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.200793028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.200825930 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.201493025 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.201756001 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.202024937 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.215871096 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.215917110 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.215929031 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216012001 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216023922 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216063023 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.216063023 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.216236115 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216331959 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216340065 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216346025 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.216341019 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216379881 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.216867924 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216914892 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216927052 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216958046 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.216969967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.217010975 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.217243910 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.217655897 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.217705965 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.217716932 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.217776060 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.217801094 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.217813015 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.217988968 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.218523026 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.218534946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.218547106 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.218564987 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.218615055 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.228492022 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.228492975 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.238017082 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.238024950 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.239165068 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.239239931 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.240511894 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.240566015 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.241099119 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.241111040 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.280994892 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.322115898 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322191000 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322263956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322277069 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322289944 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322314024 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.322314024 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.322350979 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322385073 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.322462082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322621107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322633982 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322644949 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.322688103 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.322688103 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.324882984 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.332848072 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.365498066 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.365947962 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.365959883 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.367033005 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.367090940 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.367470026 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.367528915 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.368603945 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.368608952 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.412678003 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.415427923 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.416275978 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.416918039 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.416948080 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.418020010 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.418082952 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.418967009 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.419034004 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.419234991 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.419245958 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.431296110 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.431679964 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.431720972 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.431742907 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.431798935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.431855917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.431866884 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.431900978 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.431937933 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.432146072 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432166100 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432176113 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432240963 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.432531118 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432581902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432595015 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432641983 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.432668924 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.432672977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432686090 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432698011 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.432749033 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.434308052 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.434356928 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.434546947 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.434834003 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.435204029 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.435220957 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.441010952 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446819067 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446851015 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446863890 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446938038 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.446940899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446954966 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446966887 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.446988106 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.447006941 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.447567940 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.447578907 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.447621107 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.463057995 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.463169098 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.520169973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.569224119 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.754194975 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.754216909 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.754298925 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.754312038 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.754354000 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.757601976 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.757672071 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.757726908 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.761847019 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.761869907 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.761904955 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.761926889 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.761933088 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.761977911 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.762346029 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762362003 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762417078 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.762428045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762440920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762453079 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762479067 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.762865067 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762923002 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762933969 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762944937 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.762968063 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.762968063 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.763300896 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.763313055 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.763459921 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.778146029 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.778162956 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.778208017 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.778208971 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.778247118 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.844645023 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.870245934 CEST49723443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.870279074 CEST44349723103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.871419907 CEST49724443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.871445894 CEST44349724103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.872898102 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.872910976 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.874062061 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.874141932 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.879405022 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.879578114 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.879959106 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.879967928 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.923809052 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.923856974 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.923962116 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.924215078 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.924226999 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.928843021 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.934330940 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.934372902 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.934426069 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.935028076 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.935060978 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.935122013 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.935385942 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.935398102 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.935446978 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.935560942 CEST49725443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.935570955 CEST44349725103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.936572075 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.936588049 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.936981916 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.936995029 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.937624931 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.937633991 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.937881947 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.938015938 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:37.938466072 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.938488007 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.938532114 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.938539982 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.938550949 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.938581944 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.939647913 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.939673901 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.939730883 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.939981937 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.939992905 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.940248966 CEST49726443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.940253973 CEST44349726103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.942234039 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.942245007 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.942306995 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.942507029 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.942517042 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.944650888 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.944664955 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.944739103 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.945035934 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.945044994 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.945797920 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.946327925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:37.947014093 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.947026014 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.947119951 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.947293997 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.947304010 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.989094973 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.989168882 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.989228010 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.989758015 CEST49727443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.989772081 CEST44349727103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.995261908 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.995295048 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:37.995354891 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.995676994 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:37.995692968 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.002405882 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.002423048 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.002485037 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.002669096 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.002680063 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.277452946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277741909 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277770042 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277785063 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277808905 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.277834892 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.277904034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277915955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277926922 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277939081 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.277973890 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.277973890 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.278148890 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.278161049 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.278172016 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.278182983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.278193951 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.278208971 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.278234005 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.278409004 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.278465986 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.384177923 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.384416103 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.384437084 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.384815931 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.385123968 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.385188103 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.385334015 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.432496071 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437863111 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437889099 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437896967 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437922955 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437932968 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437946081 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.437947035 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437963963 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.437994957 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.438050032 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.498856068 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.498872042 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.498889923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.498903036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.498915911 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.498939991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.498939991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499005079 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499084949 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499147892 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499208927 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499221087 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499247074 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499278069 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499332905 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499572039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499634027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499651909 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499664068 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499699116 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499720097 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499743938 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499756098 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499825001 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.499896049 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499908924 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.499952078 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.500003099 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500015020 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500025034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500039101 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500051022 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500068903 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.500132084 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.500160933 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500219107 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.500236034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500248909 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.500368118 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.505115032 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.505140066 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.505182981 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.505218029 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.505229950 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.505255938 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.505279064 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.505327940 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.514761925 CEST49728443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.514782906 CEST44349728103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.515213013 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.515239000 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.524647951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.864839077 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.864932060 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.864967108 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.864983082 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.864994049 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865026951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.865041018 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865195036 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865212917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865228891 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865256071 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.865256071 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.865278006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865771055 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865796089 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865812063 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865834951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.865860939 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.865881920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865892887 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865906000 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.865926981 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.872195959 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.872405052 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.872431993 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.873511076 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.873579979 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.873929977 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.873985052 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.874222994 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.874229908 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.874284029 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.874474049 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.874488115 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.874818087 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.875125885 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.875189066 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.875257969 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.877655029 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.877677917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.877696991 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.877769947 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.877808094 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.877819061 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.877849102 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.877849102 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.877865076 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.881978989 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.882200003 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.882221937 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.882533073 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.882956028 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.882956028 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.882970095 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.883013010 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.888163090 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.888392925 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.888407946 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.888839006 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.889112949 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.889122009 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.889467955 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.889561892 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.889853001 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.889899969 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.889914989 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.889975071 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.890089035 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.890096903 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.890321016 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.890368938 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.890746117 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.890808105 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.890949965 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.890957117 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.891839981 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.891892910 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.892213106 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.892277956 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.892322063 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.892327070 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.892837048 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.893101931 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.893114090 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.893424034 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.893733978 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.893784046 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.893944025 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.904454947 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.905028105 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.905044079 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.906074047 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.906160116 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.906822920 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.906874895 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.906928062 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.914145947 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.915429115 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.915437937 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.931363106 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.931368113 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.931368113 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.931384087 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.931411982 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.940500975 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.946943045 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.948498964 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.963434935 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.963444948 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.975224018 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.975250959 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.975286007 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.975323915 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.975333929 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.975347996 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.975373030 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.975440979 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.976492882 CEST49730443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.976506948 CEST44349730103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.979895115 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.989144087 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.989173889 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.989283085 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.989830971 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.989837885 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.989923954 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.990410089 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.990410089 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:38.990418911 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.990430117 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:38.990467072 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.990587950 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:38.997865915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:38.998769999 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.009232998 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.080830097 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.080847979 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.081098080 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.098663092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.098704100 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.098716021 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.098807096 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.098819017 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.098892927 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.098892927 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.099092007 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099103928 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099117041 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099164963 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.099164963 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.099186897 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099198103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099210978 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099328041 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.099915981 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099976063 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099988937 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.099999905 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.100030899 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.100035906 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.113765001 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.113780975 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.113794088 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.113852024 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.114021063 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.114048004 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.114288092 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.127645969 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.127896070 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.127909899 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.127945900 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.128170967 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.128185034 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.128981113 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.129153013 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.129340887 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.129378080 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.129431009 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.129530907 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.129662037 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.129745007 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.129762888 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.129772902 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.129898071 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.129905939 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.169008970 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.178621054 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.178683996 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.209754944 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.328351021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328382015 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328393936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328440905 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328453064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328558922 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.328591108 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328602076 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328613043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328624010 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328638077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328665972 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.328680992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.328680992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.328805923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328818083 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328829050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328840971 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328854084 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328866005 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328877926 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.328893900 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.328943014 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.343797922 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.394548893 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.453876972 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.453902960 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.454160929 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.454175949 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.454617977 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.455904961 CEST49731443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.455923080 CEST44349731103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.459870100 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.459894896 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.459903002 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.459933043 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.459958076 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.459981918 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.459996939 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.460025072 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.460035086 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.460048914 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.460407972 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.460419893 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.460514069 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.462584019 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.462605953 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.462613106 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.462646008 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.462671995 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.462687969 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.462719917 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.462735891 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.462735891 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.462816000 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.463494062 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.463525057 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.463644981 CEST44349738103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.463738918 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.463912964 CEST49738443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.463912964 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.463939905 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.464858055 CEST49734443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.464865923 CEST44349734103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.464920044 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.465501070 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.465512991 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.467200994 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.467219114 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.467267990 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.467361927 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.467425108 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.470758915 CEST49733443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.470768929 CEST44349733103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.474842072 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.474865913 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.475028992 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.475045919 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.475269079 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.475280046 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.475389004 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.476735115 CEST49736443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.476747036 CEST44349736103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.477540016 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.477562904 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.477570057 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.477617979 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.477644920 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.477971077 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.479202986 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.479254007 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.479331017 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.479378939 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.479531050 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.480885029 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.480885029 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.480900049 CEST44349737103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.481045961 CEST49737443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.483850002 CEST49732443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.483860016 CEST44349732103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.485853910 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.485901117 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.486073017 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.486568928 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.486582041 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.495163918 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.495196104 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.495388031 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.495764017 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.495775938 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.495852947 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.496377945 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.496386051 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.496490002 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.496490002 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.496503115 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.496958971 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.496970892 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.497730970 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.497740984 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.530270100 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.530291080 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.530473948 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.530499935 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.530731916 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.564220905 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564452887 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564538002 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.564543962 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564555883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564568043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564580917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564635038 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.564635038 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.564670086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564682007 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564692974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.564811945 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.565015078 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565026045 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565038919 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565078020 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.565112114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565124035 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565134048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565150023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565151930 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.565165043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565165997 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.565177917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.565207958 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.565267086 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.582777023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582809925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582820892 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582917929 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582930088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582940102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582946062 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.582972050 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.583009958 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.604834080 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.604902983 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.605298996 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.605370998 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.605751038 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.605765104 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.612545967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.631983995 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.683319092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683473110 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683662891 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683787107 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683798075 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683815956 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683828115 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683839083 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683840990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.683840990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.683854103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.683866978 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.683898926 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.683954000 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.684135914 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.684146881 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.684334040 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.685040951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.685053110 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.685062885 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.685112000 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.685123920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.685146093 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.685251951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.689317942 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.689344883 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.689769030 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.689802885 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.690298080 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.703474998 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.703578949 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.703970909 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.716204882 CEST49740443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.716223955 CEST44349740103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722027063 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722050905 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722058058 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722099066 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722142935 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.722142935 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.722168922 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722177982 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.722238064 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.722238064 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.724354982 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.724409103 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.724466085 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.724489927 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.724526882 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.724526882 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.726769924 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.728796959 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.728883028 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.728914022 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.729274035 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.730429888 CEST49735443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.730443954 CEST44349735103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.765893936 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.765940905 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.766702890 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.766829014 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.767240047 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.767256975 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.767395973 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.767643929 CEST49739443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.767656088 CEST44349739103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.769794941 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.769829988 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.770221949 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.771768093 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.771784067 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.773474932 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.775082111 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.776974916 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.776993036 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.777225018 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.777225018 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.777250051 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.778573990 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.778594971 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.778846025 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.781749010 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.781760931 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.923172951 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.923481941 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.923507929 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.924549103 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.924767971 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.925091982 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.925091982 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.925153017 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.934683084 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.934698105 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.934709072 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.934757948 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.934775114 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.934787035 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.934811115 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.934811115 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.934864998 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.935050964 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.935062885 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.935074091 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.935158968 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.935170889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.935182095 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.935192108 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.935216904 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.935339928 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.936367035 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936379910 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936389923 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936429024 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936440945 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936450958 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936460018 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.936475992 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.936927080 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.936961889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936975002 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.936985970 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.937163115 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.949906111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.949928999 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.949940920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:39.950016975 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.950047016 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:39.954783916 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.959016085 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.959033012 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.959397078 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.960021973 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.960084915 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:39.960278034 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.972870111 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:39.972878933 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.000494003 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.024334908 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.101890087 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102194071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102261066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102268934 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102273941 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102312088 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102340937 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102355003 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102421045 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102437973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102451086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102495909 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102540016 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102552891 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102564096 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102598906 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102747917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102792978 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102803946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102806091 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102863073 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.102921963 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102933884 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102943897 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102957964 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.102983952 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.103009939 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.103063107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.103075027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.103111982 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.115309000 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.122541904 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340358019 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340527058 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340549946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340560913 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340619087 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.340624094 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340637922 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340650082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340663910 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340684891 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.340697050 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.340734959 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.340970993 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341012955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341023922 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.341025114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341067076 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341078043 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.341255903 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341296911 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.341304064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341316938 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341329098 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341357946 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.341394901 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341434002 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.341600895 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341638088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341648102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.341701031 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.352240086 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.359452963 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.408504963 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.408766031 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.408782005 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.409141064 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.409514904 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.409578085 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.409656048 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.429413080 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.429692984 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.429721117 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.431118011 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.431179047 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.431844950 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.432084084 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.432106018 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.434919119 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.435132980 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.435157061 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.435395002 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.435604095 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.435658932 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.435667038 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.435926914 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.436028004 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.436033010 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.436043978 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.436331034 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.436397076 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.436407089 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.443911076 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.443972111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444014072 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444025993 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444077969 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.444268942 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444325924 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444338083 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444374084 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.444863081 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444875002 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444885969 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.444932938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.444932938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.445034027 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445106030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445117950 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445166111 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.445174932 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445188999 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445225000 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.445786953 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445825100 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445837021 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445847988 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.445898056 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.445914984 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445925951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445935965 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.445971966 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.446321964 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.447078943 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.447978020 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.447988987 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.448326111 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.448662996 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.448729038 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.449034929 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.454068899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.456515074 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.476510048 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.476510048 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.477405071 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.477405071 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.477406025 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.477423906 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.496506929 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510202885 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510236979 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510246992 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510273933 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510286093 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510299921 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.510304928 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510332108 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510348082 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.510380030 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.510391951 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.510440111 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.511497974 CEST49742443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.511514902 CEST44349742103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.524843931 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.529519081 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.529541969 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.529601097 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.529618979 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.529668093 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.530370951 CEST49741443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.530385971 CEST44349741103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.533390045 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.533433914 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.533703089 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.533906937 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.533922911 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.537319899 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.537553072 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.537564039 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.538610935 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.538743973 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.539031982 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.539098978 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.539175987 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.580509901 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.587789059 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.587811947 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.633734941 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.681082010 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681297064 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681348085 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681360006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681360960 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.681397915 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.681492090 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681545973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681559086 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681618929 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681629896 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.681641102 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.681667089 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.682148933 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.682189941 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.682203054 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.682243109 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.682297945 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.682311058 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.682322979 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.682333946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.682374954 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.683084965 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.683135033 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.683149099 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.683170080 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.683207989 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.683221102 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:40.700583935 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.700804949 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.700830936 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.701878071 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.701953888 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.702228069 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.702291965 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.702349901 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.716362000 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.716656923 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.716677904 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.717731953 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.717803955 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.718127012 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.718192101 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.718244076 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.725023031 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.725218058 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.725227118 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.726273060 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.726336002 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.726641893 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.726701975 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.726911068 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.726917028 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.727773905 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:40.739665031 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.739881992 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.739912987 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.740982056 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.741039038 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.741441965 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.741508007 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.741569042 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.741576910 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.742913008 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.742919922 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.758126974 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.758135080 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.773298979 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.787880898 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.787899971 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.802978992 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.993716955 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.993742943 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.993827105 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.993829966 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:40.993974924 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:40.999999046 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.000025034 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.000068903 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.000080109 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.000128984 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.006227016 CEST49743443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.006242990 CEST44349743103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.007771015 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.007786036 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.007839918 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.007848024 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.007926941 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.011378050 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.011385918 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.011395931 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.011445045 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.011476040 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.011503935 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.021054029 CEST49748443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.021070004 CEST44349748103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.026525974 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.026559114 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.026612997 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.026631117 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.026669025 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.028173923 CEST49746443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.028181076 CEST44349746103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.029273987 CEST49744443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.029289007 CEST44349744103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.044337034 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.049237967 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.052346945 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.052402973 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.052438974 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.052586079 CEST49747443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.052599907 CEST44349747103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.057282925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.057296038 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.057306051 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.063498974 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.063532114 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.063589096 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.063941956 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.063960075 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.064014912 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.064599037 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.064610004 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.064821959 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.064838886 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118254900 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118277073 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118285894 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118315935 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118333101 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118350029 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118350029 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.118369102 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.118393898 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.118393898 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.118434906 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.196022034 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.196074963 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.196110010 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.196113110 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.196154118 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.196166039 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.196969986 CEST49749443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.196986914 CEST44349749103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.200829983 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.203186989 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.203232050 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.203315020 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.203551054 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.203574896 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.205615044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.270222902 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.270308018 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.270390034 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.272268057 CEST49750443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.272280931 CEST44349750103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.293328047 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.293714046 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.296495914 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.298084974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.298480988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.301192045 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.301220894 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.301246881 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.301279068 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.301296949 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.301307917 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.301357985 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.303478003 CEST49751443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.303488016 CEST44349751103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311041117 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311064005 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311072111 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311108112 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311119080 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.311131954 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311144114 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311161995 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.311182022 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.311182022 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.311193943 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.311203957 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.341203928 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.341243029 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.341362953 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.341566086 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.341587067 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359086990 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359112024 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359118938 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359154940 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359170914 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.359200001 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359219074 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.359230042 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.359263897 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.373891115 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.373955011 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.373961926 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.374011040 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.374175072 CEST49753443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.374190092 CEST44349753103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.377895117 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.377998114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378055096 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.378067017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378079891 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378107071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378118992 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378149986 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.378211021 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.378212929 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378226995 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378268003 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.378514051 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378552914 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378565073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378607035 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.378704071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.378768921 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.378837109 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.378863096 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.378897905 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.378912926 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.378926039 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.378958941 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.481750965 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.482084036 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.482110977 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.482455969 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.483802080 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.483877897 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.484067917 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.528506994 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.537322998 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.537344933 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.537420034 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.537446022 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.537668943 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.572146893 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.572191954 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.572215080 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.572232962 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.572247982 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.572263002 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.572277069 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.572309971 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.572701931 CEST49752443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:41.572712898 CEST44349752103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:41.598984003 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599004984 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599014997 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599033117 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599062920 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.599112988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599139929 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.599206924 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599226952 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599241018 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599275112 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.599275112 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.599308014 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599320889 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599332094 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599359035 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.599596977 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599615097 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599626064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599662066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.599669933 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.609764099 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.614527941 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616426945 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616439104 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616456032 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616487980 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.616522074 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.616556883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616569042 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616579056 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616616964 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.616794109 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616818905 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616842985 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.616913080 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616956949 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.616971016 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.616982937 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.617028952 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.617166996 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.617178917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.617189884 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.617228031 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.665142059 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.820261955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820286036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820296049 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820313931 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820326090 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820358038 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820374966 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.820425987 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.820576906 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820594072 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820646048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820658922 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.820660114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820772886 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.820828915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820846081 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820857048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820908070 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.820972919 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.820988894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821001053 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821023941 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.821038008 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.821113110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821125984 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821166992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.821495056 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821506023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821517944 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821563959 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821571112 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.821701050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821747065 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821758032 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821796894 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.821796894 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:41.821825027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821840048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:41.821891069 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.045471907 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045495987 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045507908 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045521021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045531988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045542955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045556068 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045567036 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.045568943 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045614004 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.045614004 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.045746088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045758009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045778036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045783997 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045803070 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.045834064 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.045937061 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045948982 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.045989037 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046001911 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046190023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046202898 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046217918 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046248913 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046305895 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046340942 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046353102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046365023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046376944 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046387911 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046400070 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046411991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046411991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046416044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046446085 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046446085 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046669006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046679974 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046690941 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046704054 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046715021 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046729088 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046744108 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046755075 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046761990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046761990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046761990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046775103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046786070 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046797037 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046808004 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.046833038 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046833038 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046868086 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.046951056 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047003031 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047116995 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047130108 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047141075 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047161102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047195911 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047195911 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047384024 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047394991 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047410011 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047420979 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047431946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047444105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047456026 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047466993 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047480106 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047492027 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047492027 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047492027 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047512054 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047693014 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047760010 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.047875881 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047954082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047974110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.047985077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048086882 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048086882 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048176050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048190117 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048224926 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048274994 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048286915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048299074 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048310995 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048326969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048341990 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048362017 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048391104 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048450947 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048758984 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048779011 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048790932 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048826933 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.048926115 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048938036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048949003 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048962116 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.048985004 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049014091 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049066067 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049082994 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049094915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049105883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049117088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049138069 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049168110 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049168110 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049729109 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049755096 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.049767017 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.049776077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049788952 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049833059 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049901009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049911976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049922943 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049936056 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.049993992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.049993992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.050021887 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.050065041 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.050098896 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.050112009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.050120115 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.050123930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.050134897 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.050146103 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.050151110 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.050199986 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.050308943 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.050331116 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.050499916 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.050671101 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.050681114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.050839901 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.050906897 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.051290989 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.051357031 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.051523924 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.051605940 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.052633047 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.052656889 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.052712917 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.052715063 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.052762032 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.064208031 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064229012 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064240932 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064261913 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064285994 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064383030 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064394951 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064407110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064419031 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064469099 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064469099 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064522982 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064534903 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064553976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064564943 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064577103 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064587116 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064615965 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064745903 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064796925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064810038 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064816952 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064848900 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.064935923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064944983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064954042 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.064955950 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065032959 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065032959 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065077066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065089941 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065108061 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065119982 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065131903 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065154076 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065191031 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065664053 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065682888 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065701008 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065737009 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065756083 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065826893 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065839052 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065851927 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065865993 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065884113 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065907955 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.065978050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.065989017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066025019 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066026926 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.066037893 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066052914 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066109896 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.066617012 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066668987 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066682100 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066689014 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.066737890 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.066775084 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066787958 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066798925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066812038 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066853046 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.066870928 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.066953897 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066960096 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.066992998 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.067006111 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.067017078 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.067027092 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.067069054 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.069197893 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.069197893 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.070899010 CEST49754443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.070926905 CEST44349754103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.073991060 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.074064016 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.074084997 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.074326992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.078871012 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.079086065 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.092506886 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.096510887 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.106997967 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.111780882 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.157064915 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.157270908 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.157295942 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.158299923 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.158358097 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.159198046 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.159260988 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.159755945 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.159765005 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.159795046 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.159809113 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.159820080 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.159831047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.159843922 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.159868002 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.159894943 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.160023928 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160034895 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160044909 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160058022 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160069942 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160098076 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.160120964 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.160171986 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.160782099 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160943031 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160954952 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.160965919 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.161000013 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.161019087 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.205198050 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.262594938 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262619019 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262631893 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262655020 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262686014 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.262722969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262736082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262764931 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.262789965 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.262804985 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262816906 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262828112 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.262864113 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263079882 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263139009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263140917 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263150930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263204098 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263250113 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263262033 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263273001 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263356924 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263533115 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263592958 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263606071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263658047 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263696909 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263714075 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263731956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263748884 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263761044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263761997 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263822079 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.263856888 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263870001 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.263916969 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.264264107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264312983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264324903 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264353991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.264453888 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264465094 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264476061 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264497995 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264504910 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.264518023 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.264703035 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264714956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264724970 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264738083 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264750957 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.264755011 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.264828920 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.264828920 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.265264034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265335083 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265347958 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265394926 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.265396118 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265410900 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265422106 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265456915 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.265456915 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.265620947 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265631914 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265642881 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265655041 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265671968 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265683889 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.265698910 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.265698910 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.265713930 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.266233921 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266253948 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266266108 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266340971 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.266417980 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266431093 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266441107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266453028 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266480923 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.266480923 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.266592979 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266606092 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266617060 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266628981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266639948 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.266650915 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.266689062 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.266733885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.267184973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267256021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267266989 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267303944 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.267352104 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267364025 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267375946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267388105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.267430067 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.267430067 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.279436111 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.279476881 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.279495955 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.284378052 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.284392118 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.284403086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.296008110 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.297040939 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.307399988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.307461977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.308249950 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.308325052 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.308608055 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.308810949 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.308836937 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.309911013 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.309973001 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.310266972 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.310333014 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.310376883 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.313793898 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.313875914 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.352509022 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.354022980 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.354041100 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.398547888 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.398570061 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.398623943 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.398634911 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.398767948 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.400789976 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.401180029 CEST49756443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.401196003 CEST44349756103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.407042027 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407207966 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407219887 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407231092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407262087 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.407344103 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.407536030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407547951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407557964 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407594919 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.407845974 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407856941 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407869101 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.407895088 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.407927990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.407995939 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408171892 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408231974 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.408783913 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.408809900 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.408811092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408823967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408833981 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408844948 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408858061 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408869028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.408869028 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.408871889 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.408884048 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.408910036 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.408922911 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.409598112 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.409611940 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.409682035 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.409758091 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.409775019 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.409786940 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.409836054 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.414552927 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.414709091 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.414863110 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.414880991 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.414894104 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.414942026 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.415051937 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415066004 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415080070 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415127039 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.415196896 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415216923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415267944 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.415401936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415420055 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415433884 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415446043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415466070 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.415488958 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.415553093 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.415631056 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.423558950 CEST49755443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.423588037 CEST44349755103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.428738117 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.428803921 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.428817034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.428881884 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.428894997 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.428908110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.428927898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.428927898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.428951979 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.429033041 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.429049969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.429061890 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.429071903 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.429097891 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.429115057 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.429222107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.436672926 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.441479921 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.450042963 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.456391096 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.500983953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501013041 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501024008 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501041889 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501055002 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501059055 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501087904 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501147985 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501167059 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501194954 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501230955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501285076 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501326084 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501338959 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501352072 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501382113 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501394033 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501394987 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501430035 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501554012 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501573086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501588106 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501599073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501621962 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501621962 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501707077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501722097 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501743078 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501769066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501780987 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.501828909 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.501971960 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.502037048 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.503901958 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.520051956 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.520427942 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.526917934 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.526992083 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.532809019 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.539176941 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.546962976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.566929102 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.567507982 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.568181992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.574901104 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.576265097 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.576306105 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.576349974 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.576375008 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.576756001 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.576769114 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.576946020 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.582598925 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622013092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622025013 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622035980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622071028 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.622083902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622138977 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.622222900 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622236967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622248888 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622282982 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.622338057 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622349977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622361898 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622380018 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.622400999 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.622437000 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.623385906 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.623397112 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.623445988 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.630490065 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638422012 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638483047 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.638485909 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638499022 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638600111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638601065 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.638612986 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638623953 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638676882 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.638828993 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638871908 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.638890028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638902903 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638936996 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.638943911 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.639139891 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.639153004 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.639163017 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.639195919 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.639303923 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.639792919 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.639872074 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.639883041 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.639929056 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.640001059 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640011072 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640089035 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.640377045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640428066 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.640490055 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640547991 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640558958 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640593052 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.640656948 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640669107 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640678883 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640692949 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.640714884 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.640754938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.641488075 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641525030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641536951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641565084 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.641597986 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.641659021 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641670942 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641681910 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641695976 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.641721964 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.641741037 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.667999983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668077946 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668096066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668108940 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668119907 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668181896 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668200970 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668214083 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668272972 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668286085 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668298006 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668342113 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668385029 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668395996 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668450117 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668478012 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668493032 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668505907 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668519974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668546915 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668569088 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668608904 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668622017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668632030 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668661118 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668752909 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668764114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668776989 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668813944 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668828964 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668876886 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668884039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668975115 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.668977022 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.668987989 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669083118 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669116974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669128895 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669141054 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669152021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669166088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669189930 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669189930 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669338942 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669352055 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669363976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669374943 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669382095 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669389963 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669401884 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669401884 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669413090 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669446945 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669447899 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.669656992 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669902086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.669966936 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.671242952 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.682933092 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.682951927 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.682965040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683015108 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683024883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683036089 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683090925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683099985 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683140039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683151960 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683163881 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683196068 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683212042 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683270931 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683310032 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683321953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683326960 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683377981 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683403015 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683414936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683461905 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683486938 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683526993 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683538914 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683583021 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683615923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683629036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683646917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683675051 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683701992 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683826923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683839083 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683860064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683871984 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.683900118 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683943987 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.683969021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.684040070 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.684051037 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.684088945 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.708059072 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.708175898 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.708237886 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.714426994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.762006044 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.762026072 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.762032986 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.762063980 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.762099981 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.762101889 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.762125969 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.762149096 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.762167931 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.762193918 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.829263926 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.829307079 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.829346895 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.829354048 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.829368114 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.829547882 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.830200911 CEST49758443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.830219030 CEST44349758103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.837719917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.837776899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.837789059 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.837853909 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.837860107 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.837908983 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.837914944 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.837928057 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.837965965 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.838057995 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838072062 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838083029 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838095903 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838135004 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.838165045 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.838179111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838829994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838888884 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838901997 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.838915110 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.838973045 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.838995934 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839014053 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839025021 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839035988 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839078903 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.839122057 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.839628935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839648008 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839662075 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839704037 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.839788914 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839802027 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839812994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839824915 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.839844942 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.839874029 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.839901924 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.840056896 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.840569973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.840712070 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.840843916 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.854038954 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854088068 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854099035 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854167938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.854183912 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854263067 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854274988 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854319096 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.854449987 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854513884 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854530096 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854579926 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.854600906 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854613066 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.854655981 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.855211973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855292082 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855304956 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855343103 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.855344057 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.855357885 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855370998 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855432034 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.855628967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855671883 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855684042 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855791092 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.855828047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855839968 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855851889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855863094 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.855889082 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.855925083 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.856401920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856415033 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856425047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856446981 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.856535912 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856548071 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856559038 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856561899 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.856585026 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.856596947 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.856638908 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.856678009 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857347012 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857388973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857400894 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857436895 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.857450008 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.857501030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857507944 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857512951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857517004 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.857547045 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.857636929 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858313084 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858331919 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858339071 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858355045 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.858400106 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.858464956 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858477116 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858499050 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858510017 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.858517885 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.858581066 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.858611107 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859256029 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859301090 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.859323025 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859335899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859375000 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.859419107 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859431028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859441996 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859453917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.859469891 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.859493971 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.859585047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860228062 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860285997 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860289097 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.860300064 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860337973 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.860387087 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860399008 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860410929 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860421896 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.860445976 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.860470057 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.860493898 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861179113 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861249924 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861249924 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.861263990 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861310005 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.861334085 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861346006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861356974 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861375093 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.861390114 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.861423016 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.861438990 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.862099886 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.862160921 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.882286072 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.882309914 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.882318020 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.882370949 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.882394075 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.882409096 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.882462978 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.887392044 CEST49759443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:42.887408972 CEST44349759103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:42.897228956 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:42.897285938 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:42.897468090 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:42.901134968 CEST49716443192.168.2.8172.217.16.132
                          Aug 30, 2024 00:48:42.901161909 CEST44349716172.217.16.132192.168.2.8
                          Aug 30, 2024 00:48:42.905879974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906404972 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906450987 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906482935 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906498909 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906536102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906539917 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906548977 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906560898 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906606913 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906656981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906668901 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906677961 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906699896 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906719923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906738043 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906738997 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906753063 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906774044 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906780005 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906822920 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906892061 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906910896 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906924009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906935930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.906972885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.906972885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907058954 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907069921 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907082081 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907092094 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907104015 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907114983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907126904 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907135963 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907154083 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907154083 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907387972 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907433033 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907438040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907449961 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907535076 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907558918 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907571077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907582998 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907594919 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907610893 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907655954 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907707930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907720089 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907730103 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907747030 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907754898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.907759905 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.907809019 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908013105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908063889 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908083916 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908097029 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908162117 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908173084 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908186913 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908198118 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908216000 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908216953 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908277988 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908288956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908302069 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908333063 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908375978 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908387899 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908399105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908411026 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908423901 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908436060 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908447027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908452988 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908452988 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908494949 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908842087 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908896923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908907890 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.908945084 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.908991098 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909003973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909015894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909027100 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909039021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909061909 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909102917 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909219027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909229994 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909246922 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909259081 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909270048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909281969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909291029 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909301996 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909315109 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909322023 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909322023 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909328938 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909358978 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909446955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909460068 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909488916 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909796953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909847021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909859896 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909913063 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909913063 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.909934998 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909949064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909960985 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.909990072 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.910125971 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910137892 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910149097 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910161018 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910172939 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910186052 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910186052 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.910186052 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.910218000 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.910244942 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910258055 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.910296917 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.921094894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921128988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921140909 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921145916 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.921180010 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.921205997 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921217918 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921228886 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921252012 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.921304941 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921317101 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921348095 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.921402931 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921452999 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.921458006 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921471119 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921482086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.921513081 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.922051907 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922106981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922118902 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922133923 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.922158003 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.922167063 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922209978 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922249079 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.922262907 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922275066 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922286987 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922297955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.922317982 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.922358036 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.922452927 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.933355093 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.937017918 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.941283941 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.942117929 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.942639112 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.942677021 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.942780972 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.943536043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.948503971 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:42.949141979 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.949151993 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:42.996891022 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.002582073 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.036824942 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.036825895 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.036873102 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.036873102 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.043235064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.043253899 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.043263912 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.043273926 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063513994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063533068 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063545942 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063612938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.063648939 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063661098 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063673019 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063685894 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063728094 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.063926935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063937902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063949108 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063960075 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063971996 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063982964 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063994884 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.063997030 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064007044 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064018965 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064026117 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064055920 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064055920 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064356089 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064368010 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064380884 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064392090 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064404964 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064419985 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064421892 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064421892 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064431906 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064445972 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064505100 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064505100 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064709902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064721107 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064733028 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064743996 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064754963 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064759016 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064765930 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064778090 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064789057 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064793110 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064800024 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.064820051 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.064842939 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065093994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065105915 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065115929 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065128088 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065139055 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065150023 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065159082 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065165043 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065171003 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065181971 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065193892 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065198898 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065205097 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065208912 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065220118 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065231085 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065243959 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065248966 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065248966 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065258980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065274000 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065351009 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065418959 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065733910 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065745115 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065756083 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065768003 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.065788984 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.065828085 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.069931984 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.069973946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.069983959 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070030928 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070043087 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070054054 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070082903 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070102930 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070139885 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070148945 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070161104 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070197105 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070220947 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070235014 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070295095 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070332050 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070347071 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070383072 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070395947 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070410967 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070446014 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070466995 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070498943 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070506096 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070512056 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070540905 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070616961 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070698977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070710897 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070770025 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070781946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070796967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070821047 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070828915 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070848942 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070878029 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070889950 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070931911 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.070952892 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070964098 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070975065 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.070986986 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071000099 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071029902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071042061 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071110964 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071156979 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071171045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071182966 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071193933 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071244001 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071248055 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071258068 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071269035 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071281910 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071294069 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071307898 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071345091 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071419954 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071430922 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071441889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071454048 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071511984 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071511984 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071542978 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071621895 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071635008 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071691990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071692944 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071723938 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071737051 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071746111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071758032 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071775913 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071810961 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.071942091 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071954012 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071964979 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071975946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.071988106 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072000980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072011948 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072014093 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.072030067 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072050095 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.072071075 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.072094917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072112083 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072232962 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.072319984 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072331905 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072343111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.072371960 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.117247105 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142174006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142206907 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142216921 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142268896 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142282009 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142292023 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142304897 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142327070 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142327070 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142354012 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142430067 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142441034 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142453909 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142467022 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142504930 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142543077 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142566919 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142580986 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142642975 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142673016 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142684937 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142695904 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142708063 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142719984 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142750978 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142770052 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142827988 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142841101 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142851114 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142899036 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142900944 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142913103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142924070 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142937899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.142968893 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.142997980 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143080950 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143091917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143107891 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143120050 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143131018 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143141985 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143156052 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143174887 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143174887 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143194914 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143299103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143311977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143322945 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143336058 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143364906 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143369913 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143393040 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143465042 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143477917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143487930 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143500090 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143510103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143511057 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143511057 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143523932 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143536091 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143548012 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143557072 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143568039 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143598080 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143717051 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143728971 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143739939 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143749952 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143800020 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143800020 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.143802881 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143817902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.143902063 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.250529051 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.256947994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.269855976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270057917 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270113945 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270124912 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270172119 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270216942 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270221949 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270234108 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270251036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270261049 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270273924 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270299911 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270318031 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270354986 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270368099 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270469904 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270481110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270508051 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270509005 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270522118 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270523071 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270534039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270575047 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270601988 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270668030 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270680904 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.270833969 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.270963907 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.271418095 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286108017 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286304951 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286324024 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286333084 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286427975 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286434889 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286434889 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286439896 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286454916 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286468029 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286501884 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286519051 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286526918 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286546946 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286582947 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286593914 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286607027 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286621094 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286643028 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286739111 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286748886 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286761045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286773920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286778927 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286798954 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286813974 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286828041 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286839962 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286875010 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.286879063 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286921978 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286937952 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.286937952 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287034035 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287051916 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287065983 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287077904 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287096024 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287107944 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287110090 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287110090 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287131071 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287152052 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287182093 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287197113 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287256956 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287269115 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287295103 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287353039 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287365913 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287375927 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287399054 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287409067 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287417889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287431002 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287434101 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287492037 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287528992 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287543058 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287554026 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287570953 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287650108 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287662983 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287673950 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287684917 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287698030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287724018 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287751913 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287761927 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287802935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287820101 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287931919 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.287967920 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287978888 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.287990093 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288002014 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288012981 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288024902 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288034916 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288039923 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288039923 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288070917 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288070917 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288253069 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288269043 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288280010 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288290977 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288301945 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288315058 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288327932 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288340092 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288346052 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288346052 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288352013 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288364887 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288378000 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288398981 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288398981 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288398981 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288599968 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288610935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288623095 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288634062 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288646936 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288656950 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288659096 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288686991 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288703918 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288717031 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288727045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288738012 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288747072 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288753033 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288765907 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288777113 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288789034 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288801908 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.288804054 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288804054 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288815022 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.288846016 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289150000 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289160967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289170980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289185047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289196968 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289207935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289218903 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289237976 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289239883 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289239883 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289256096 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289268970 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289282084 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289292097 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289304018 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289308071 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289308071 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289318085 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289330006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289370060 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289370060 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289736986 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289752960 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289772034 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289782047 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289793015 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289794922 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289804935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289819956 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289830923 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289843082 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289854050 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.289886951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289886951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289886951 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.289906025 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.313994884 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.344253063 CEST49704443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:43.344649076 CEST49704443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:43.345068932 CEST49764443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:43.345097065 CEST4434976423.206.229.226192.168.2.8
                          Aug 30, 2024 00:48:43.345473051 CEST49764443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:43.347428083 CEST49764443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:43.347448111 CEST4434976423.206.229.226192.168.2.8
                          Aug 30, 2024 00:48:43.351593971 CEST4434970423.206.229.226192.168.2.8
                          Aug 30, 2024 00:48:43.351653099 CEST4434970423.206.229.226192.168.2.8
                          Aug 30, 2024 00:48:43.362528086 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510272980 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510298014 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510308981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510322094 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510365963 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510406017 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510413885 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510426044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510442019 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510457039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510499001 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510499001 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510678053 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510689020 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510699034 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510710955 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510724068 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510735989 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510746956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510757923 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510771036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.510807991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510807991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510807991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.510807991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511012077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511024952 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511035919 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511075974 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511140108 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511161089 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511173964 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511187077 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511198044 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511209011 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511244059 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511244059 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511254072 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511264086 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511276007 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511287928 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511297941 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511311054 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511322021 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511333942 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511374950 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511374950 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511375904 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511749029 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511760950 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511773109 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511897087 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511908054 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511919975 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511933088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.511943102 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511969090 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.511969090 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.512518883 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512530088 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512541056 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512553930 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512577057 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.512629032 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.512871027 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512881994 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512893915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512906075 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.512968063 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.512968063 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513011932 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513022900 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513034105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513045073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513056993 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513063908 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513067961 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513079882 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513108969 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513174057 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513248920 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513262033 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513294935 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513308048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513319969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513372898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513372898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513372898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513510942 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513523102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513534069 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513545036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513593912 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513593912 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513762951 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513775110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513787031 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513798952 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513812065 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.513840914 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.513914108 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.514077902 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.514656067 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.520217896 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.522655964 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.525003910 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.525029898 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.526931047 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.526993990 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.527430058 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.527976036 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.529762030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.531699896 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.531816006 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.532429934 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.532660961 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.532671928 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.532888889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.533691883 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.533747911 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.534069061 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.534122944 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.534208059 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.576503038 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.578296900 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.585726023 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.585736036 CEST44349763103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.599610090 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.605483055 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.605911970 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.606169939 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.606781960 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.609118938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.610331059 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.610848904 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.610927105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.611532927 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.613893986 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.621041059 CEST49765443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.621078968 CEST44349765103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.621685028 CEST49765443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.622549057 CEST49765443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.622561932 CEST44349765103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.624608040 CEST49766443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.624617100 CEST44349766103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.625278950 CEST49766443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.625473976 CEST49767443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.625505924 CEST44349767103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.625617027 CEST49767443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.626038074 CEST49768443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.626055956 CEST44349768103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.626317024 CEST49769443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.626323938 CEST49768443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.626324892 CEST44349769103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.626976967 CEST49766443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.626976967 CEST49769443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.626983881 CEST44349766103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.627734900 CEST49767443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.627743959 CEST44349767103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.628340960 CEST49768443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.628349066 CEST44349768103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.629193068 CEST49769443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.629199982 CEST44349769103.155.16.134192.168.2.8
                          Aug 30, 2024 00:48:43.629487038 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.631522894 CEST49763443192.168.2.8103.155.16.134
                          Aug 30, 2024 00:48:43.635482073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.688740969 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.693609953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811068058 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811084986 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811105013 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811115980 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811131001 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.811156988 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.811156988 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811172009 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811266899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811278105 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811346054 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811352015 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.811352015 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.811357975 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811364889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811405897 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.811450958 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811463118 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811474085 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.811527967 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.826010942 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.826039076 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.826050043 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.826083899 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.826138973 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.826535940 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.826549053 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.826920986 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.852786064 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.852901936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.852926970 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.852936983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853002071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853013992 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853017092 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853058100 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853074074 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853079081 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853142977 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853152990 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853154898 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853215933 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853220940 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853229046 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853301048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853312969 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853315115 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853326082 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853351116 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853441954 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853456974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853471041 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853485107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853506088 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853548050 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.853907108 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853919983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853930950 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853943110 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.853971958 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.854006052 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.899817944 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.930459976 CEST4434976423.206.229.226192.168.2.8
                          Aug 30, 2024 00:48:43.930556059 CEST49764443192.168.2.823.206.229.226
                          Aug 30, 2024 00:48:43.943308115 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.947643995 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:43.953010082 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:43.998193979 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.043397903 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043526888 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043571949 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043586016 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043586969 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.043631077 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.043668032 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043684959 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043701887 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043768883 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043782949 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043823004 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.043823004 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.043855906 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043869972 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043915033 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.043942928 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.043957949 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044039011 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044064045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044080973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044090033 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044102907 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044102907 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044115067 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044203997 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044239044 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044250965 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044265985 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044280052 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044306993 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044361115 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044397116 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044411898 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044498920 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044557095 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044572115 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044586897 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044609070 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044615984 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044622898 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044641018 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044661045 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.044658899 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.044707060 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046420097 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046494961 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046601057 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046616077 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046792030 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046802998 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046807051 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046819925 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046844959 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046859026 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046874046 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046895027 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046895027 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046896935 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046911955 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046952009 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046972036 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046977043 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046977043 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.046986103 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.046999931 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047013998 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047029018 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047041893 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047053099 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.047053099 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.047065973 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047080994 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047095060 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047105074 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.047108889 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047123909 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047137976 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047149897 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.047149897 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.047152042 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.047234058 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.047234058 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064281940 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064332962 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064348936 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064410925 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064420938 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064430952 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064446926 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064460993 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064497948 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064498901 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064687967 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064701080 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064716101 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064730883 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064747095 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064755917 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064762115 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064779043 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064793110 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.064802885 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064862013 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.064989090 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.065002918 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.065016985 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.065032005 CEST89894972113.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.065076113 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.065076113 CEST497218989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090409040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090476990 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090492964 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090531111 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090547085 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090562105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090564966 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090564966 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090606928 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090629101 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090723991 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090740919 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090754986 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090771914 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090785980 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090785980 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090837002 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090867996 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090908051 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.090946913 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090960979 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.090976954 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091005087 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091074944 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091089964 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091104031 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091125011 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091140032 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091151953 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091169119 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091193914 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091195107 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091238022 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091537952 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091559887 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091583014 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091603994 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091617107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091626883 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091630936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091645956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091660023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091675043 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091691017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091698885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091698885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091698885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091768980 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.091949940 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091964960 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091978073 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.091993093 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092008114 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092022896 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092036009 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092039108 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092060089 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092077017 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092077017 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092140913 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092186928 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092200041 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092212915 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092227936 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092242956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092247963 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092303991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092442036 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092454910 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092468023 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092478991 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092488050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092503071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092508078 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092559099 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092616081 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092628956 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092643976 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092659950 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092674017 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092681885 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092700958 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092859983 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092874050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092886925 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092914104 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092926979 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092927933 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092927933 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.092941999 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092957020 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092969894 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092986107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.092999935 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.093013048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.093048096 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.093048096 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.093048096 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.093110085 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.093308926 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.093322039 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.093336105 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.093364000 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.093465090 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105206013 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105220079 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105240107 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105252981 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105268002 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105323076 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105324984 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105324984 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105325937 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105339050 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105355024 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105407000 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105422974 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105426073 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105462074 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105469942 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105499029 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105501890 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105516911 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105530977 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105568886 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105653048 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105665922 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105680943 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105691910 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105693102 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105722904 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105732918 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105746031 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105771065 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105808973 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105823040 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105901003 CEST497158989192.168.2.813.75.42.220
                          Aug 30, 2024 00:48:44.105951071 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105973959 CEST89894971513.75.42.220192.168.2.8
                          Aug 30, 2024 00:48:44.105993032 CEST89894971513.75.42.220192.168.2.8
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Aug 30, 2024 00:48:29.453250885 CEST192.168.2.81.1.1.10x7036Standard query (0)www.335166.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:29.453377008 CEST192.168.2.81.1.1.10x4871Standard query (0)www.335166.com65IN (0x0001)false
                          Aug 30, 2024 00:48:29.465886116 CEST192.168.2.81.1.1.10x1b1bStandard query (0)www.335166.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:29.466085911 CEST192.168.2.81.1.1.10xb949Standard query (0)www.335166.com65IN (0x0001)false
                          Aug 30, 2024 00:48:31.186048031 CEST192.168.2.81.1.1.10x4751Standard query (0)www.335166.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:31.186556101 CEST192.168.2.81.1.1.10xf08eStandard query (0)_8989._https.www.335166.com65IN (0x0001)false
                          Aug 30, 2024 00:48:32.279990911 CEST192.168.2.81.1.1.10x8c5fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:32.293721914 CEST192.168.2.81.1.1.10xdcf2Standard query (0)www.google.com65IN (0x0001)false
                          Aug 30, 2024 00:48:33.616437912 CEST192.168.2.81.1.1.10x23edStandard query (0)1gruet.lxhhf.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:33.616904974 CEST192.168.2.81.1.1.10x93c8Standard query (0)1gruet.lxhhf.com65IN (0x0001)false
                          Aug 30, 2024 00:48:34.206521034 CEST192.168.2.81.1.1.10x8843Standard query (0)www.335166.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:34.206986904 CEST192.168.2.81.1.1.10xb0d6Standard query (0)_8989._https.www.335166.com65IN (0x0001)false
                          Aug 30, 2024 00:48:36.014172077 CEST192.168.2.81.1.1.10x3971Standard query (0)1gruet.lxhhf.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:36.014314890 CEST192.168.2.81.1.1.10xc94dStandard query (0)1gruet.lxhhf.com65IN (0x0001)false
                          Aug 30, 2024 00:49:41.915122986 CEST192.168.2.81.1.1.10xf97bStandard query (0)1gruet.lxhhf.comA (IP address)IN (0x0001)false
                          Aug 30, 2024 00:49:41.915832996 CEST192.168.2.81.1.1.10x60bbStandard query (0)1gruet.lxhhf.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Aug 30, 2024 00:48:29.509865046 CEST1.1.1.1192.168.2.80xb949No error (0)www.335166.comsite.680078.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.509865046 CEST1.1.1.1192.168.2.80xb949No error (0)site.680078.com88741438.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.654284000 CEST1.1.1.1192.168.2.80x4871No error (0)www.335166.comsite.680078.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.654284000 CEST1.1.1.1192.168.2.80x4871No error (0)site.680078.com88741438.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.673366070 CEST1.1.1.1192.168.2.80x1b1bNo error (0)www.335166.comsite.680078.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.673366070 CEST1.1.1.1192.168.2.80x1b1bNo error (0)site.680078.com88741438.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.673366070 CEST1.1.1.1192.168.2.80x1b1bNo error (0)88741438.hysjs168.comcluster1dc09dbd.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.673366070 CEST1.1.1.1192.168.2.80x1b1bNo error (0)cluster1dc09dbd.hysjs168.com13.75.42.220A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:29.673366070 CEST1.1.1.1192.168.2.80x1b1bNo error (0)cluster1dc09dbd.hysjs168.com52.175.37.218A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:29.939601898 CEST1.1.1.1192.168.2.80x7036No error (0)www.335166.comsite.680078.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.939601898 CEST1.1.1.1192.168.2.80x7036No error (0)site.680078.com88741438.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.939601898 CEST1.1.1.1192.168.2.80x7036No error (0)88741438.hysjs168.comcluster1dc09dbd.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:29.939601898 CEST1.1.1.1192.168.2.80x7036No error (0)cluster1dc09dbd.hysjs168.com52.175.37.218A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:29.939601898 CEST1.1.1.1192.168.2.80x7036No error (0)cluster1dc09dbd.hysjs168.com13.75.42.220A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:31.203984022 CEST1.1.1.1192.168.2.80xf08eName error (3)_8989._https.www.335166.comnonenone65IN (0x0001)false
                          Aug 30, 2024 00:48:31.256923914 CEST1.1.1.1192.168.2.80x4751No error (0)www.335166.comsite.680078.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:31.256923914 CEST1.1.1.1192.168.2.80x4751No error (0)site.680078.com88741438.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:31.256923914 CEST1.1.1.1192.168.2.80x4751No error (0)88741438.hysjs168.comcluster1dc09dbd.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:31.256923914 CEST1.1.1.1192.168.2.80x4751No error (0)cluster1dc09dbd.hysjs168.com13.75.42.220A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:31.256923914 CEST1.1.1.1192.168.2.80x4751No error (0)cluster1dc09dbd.hysjs168.com52.175.37.218A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:32.287832022 CEST1.1.1.1192.168.2.80x8c5fNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:32.300664902 CEST1.1.1.1192.168.2.80xdcf2No error (0)www.google.com65IN (0x0001)false
                          Aug 30, 2024 00:48:33.951448917 CEST1.1.1.1192.168.2.80x93c8No error (0)1gruet.lxhhf.com1gruet.lxhhf.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:33.951448917 CEST1.1.1.1192.168.2.80x93c8No error (0)1gruet.lxhhf.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:33.998990059 CEST1.1.1.1192.168.2.80x23edNo error (0)1gruet.lxhhf.com1gruet.lxhhf.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:33.998990059 CEST1.1.1.1192.168.2.80x23edNo error (0)1gruet.lxhhf.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:33.998990059 CEST1.1.1.1192.168.2.80x23edNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:34.215795040 CEST1.1.1.1192.168.2.80x8843No error (0)www.335166.comsite.680078.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:34.215795040 CEST1.1.1.1192.168.2.80x8843No error (0)site.680078.com88741438.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:34.215795040 CEST1.1.1.1192.168.2.80x8843No error (0)88741438.hysjs168.comcluster1dc09dbd.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:34.215795040 CEST1.1.1.1192.168.2.80x8843No error (0)cluster1dc09dbd.hysjs168.com13.75.42.220A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:34.215795040 CEST1.1.1.1192.168.2.80x8843No error (0)cluster1dc09dbd.hysjs168.com52.175.37.218A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:34.220561981 CEST1.1.1.1192.168.2.80xb0d6Name error (3)_8989._https.www.335166.comnonenone65IN (0x0001)false
                          Aug 30, 2024 00:48:36.693612099 CEST1.1.1.1192.168.2.80xc94dNo error (0)1gruet.lxhhf.com1gruet.lxhhf.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:36.693612099 CEST1.1.1.1192.168.2.80xc94dNo error (0)1gruet.lxhhf.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:36.916405916 CEST1.1.1.1192.168.2.80x3971No error (0)1gruet.lxhhf.com1gruet.lxhhf.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:36.916405916 CEST1.1.1.1192.168.2.80x3971No error (0)1gruet.lxhhf.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:36.916405916 CEST1.1.1.1192.168.2.80x3971No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:41.535635948 CEST1.1.1.1192.168.2.80x4b46No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:41.535635948 CEST1.1.1.1192.168.2.80x4b46No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:48:54.644402981 CEST1.1.1.1192.168.2.80xc1e6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:48:54.644402981 CEST1.1.1.1192.168.2.80xc1e6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:49:20.994668007 CEST1.1.1.1192.168.2.80xf926No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:49:20.994668007 CEST1.1.1.1192.168.2.80xf926No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:49:42.251391888 CEST1.1.1.1192.168.2.80xf97bNo error (0)1gruet.lxhhf.com1gruet.lxhhf.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:49:42.251391888 CEST1.1.1.1192.168.2.80xf97bNo error (0)1gruet.lxhhf.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:49:42.251391888 CEST1.1.1.1192.168.2.80xf97bNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                          Aug 30, 2024 00:49:42.396929979 CEST1.1.1.1192.168.2.80x60bbNo error (0)1gruet.lxhhf.com1gruet.lxhhf.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:49:42.396929979 CEST1.1.1.1192.168.2.80x60bbNo error (0)1gruet.lxhhf.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:49:47.446767092 CEST1.1.1.1192.168.2.80x40b1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 30, 2024 00:49:47.446767092 CEST1.1.1.1192.168.2.80x40b1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.84971252.175.37.218805860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Aug 30, 2024 00:48:32.461828947 CEST429OUTGET / HTTP/1.1
                          Host: www.335166.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Aug 30, 2024 00:48:32.775201082 CEST236INHTTP/1.1 307 Temporary Redirect
                          Content-Type: text/html; charset=utf-8
                          Location: https://www.335166.com:8989/
                          Date: Thu, 29 Aug 2024 22:48:32 GMT
                          Content-Length: 64
                          Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 33 33 35 31 36 36 2e 63 6f 6d 3a 38 39 38 39 2f 22 3e 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 61 3e 2e 0a 0a
                          Data Ascii: <a href="https://www.335166.com:8989/">Temporary Redirect</a>.
                          Aug 30, 2024 00:49:17.821929932 CEST6OUTData Raw: 00
                          Data Ascii:
                          Aug 30, 2024 00:50:02.869112968 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.84971013.75.42.2204435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:30 UTC657OUTGET / HTTP/1.1
                          Host: www.335166.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:31 UTC191INHTTP/1.1 307 Temporary Redirect
                          Content-Type: text/html; charset=utf-8
                          Location: https://www.335166.com:8989/
                          Date: Thu, 29 Aug 2024 22:48:31 GMT
                          Content-Length: 64
                          Connection: close
                          2024-08-29 22:48:31 UTC64INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 33 33 35 31 36 36 2e 63 6f 6d 3a 38 39 38 39 2f 22 3e 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 61 3e 2e 0a 0a
                          Data Ascii: <a href="https://www.335166.com:8989/">Temporary Redirect</a>.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.849717184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-08-29 22:48:34 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=125299
                          Date: Thu, 29 Aug 2024 22:48:34 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.849722184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-08-29 22:48:35 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=125251
                          Date: Thu, 29 Aug 2024 22:48:35 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-08-29 22:48:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.849718103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:35 UTC572OUTGET /ftl/bet365-1391/themes/style/common.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:35 UTC693INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 55475
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "61bc08d3-d8b3"
                          Date: Wed, 07 Aug 2024 11:23:51 GMT
                          Last-Modified: Fri, 17 Dec 2021 03:49:39 GMT
                          Expires: Fri, 06 Sep 2024 11:23:51 GMT
                          Age: 1941884
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: 6ef15f68a5d3c6adbd737f85ee4473b1
                          2024-08-29 22:48:35 UTC15691INData Raw: ef bb bf 2f 2a 21 0a 20 2a 20 42 65 74 33 36 35 0a 20 2a 20 41 75 74 68 6f 72 3a 20 53 74 65 76 65 6e 0a 20 2a 20 55 70 64 61 74 65 20 62 79 20 32 30 31 37 2d 30 32 2d 32 30 0a 20 2a 2f 0a 0a 2f 2a 20 e7 a6 81 e7 94 a8 e5 93 8d e5 ba 94 20 2a 2f 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 38 30 70 78 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 33 33 35 70 78 3b 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 33 33 35 70 78 3b 7d 0a 7d 0a 2e 73 63 72 65 65 6e 2d 6c 67 20 2e 63 6f 6e 74 61 69 6e 65
                          Data Ascii: /*! * Bet365 * Author: Steven * Update by 2017-02-20 *//* */.container-fluid,.container{width:980px}@media (min-width:990px){.container{width:1335px;}}@media (min-width:1200px){.container{width:1335px;}}.screen-lg .containe
                          2024-08-29 22:48:35 UTC16384INData Raw: 68 45 55 67 41 41 41 4b 6f 41 41 41 41 63 43 41 4d 41 41 41 44 47 4f 39 54 59 41 41 41 41 67 56 42 4d 56 45 57 31 71 52 62 44 75 53 69 72 6e 67 36 31 71 52 5a 58 64 6a 30 41 41 41 44 58 77 79 37 44 72 78 56 5a 56 7a 4e 62 65 30 43 6d 75 44 43 59 69 68 62 42 77 79 72 44 75 53 6a 44 75 53 69 59 69 68 62 44 75 53 6a 4e 73 67 48 71 31 45 54 77 32 6b 72 31 34 46 44 54 75 41 62 38 35 6c 62 5a 76 67 33 51 74 51 58 64 77 52 48 66 78 42 50 35 34 31 50 39 34 54 48 56 75 67 6e 36 35 46 58 2b 36 46 6e 6d 79 52 6d 72 6e 67 37 44 75 53 6a 39 35 31 48 39 35 55 54 44 72 78 58 69 79 7a 6a 72 32 6a 50 58 77 79 37 42 77 79 72 35 33 53 30 54 32 4e 59 4f 41 41 41 41 45 58 52 53 54 6c 50 2b 31 64 58 56 4b 77 44 56 31 56 64 44 39 76 62 56 78 62 32 39 73 4e 42 33 49 4b 59 41 41
                          Data Ascii: hEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0AAADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3QtQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAA
                          2024-08-29 22:48:36 UTC16384INData Raw: 61 73 69 6e 6f 2d 6e 61 76 69 20 61 2e 69 63 6f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 37 31 70 78 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6e 61 76 69 20 61 2e 69 63 6f 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 32 38 70 78 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 61 64 62 6f 78 20 69 6d 67 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 61 64 62 6f 78 20 69 6d 67 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 39 39 65 39 65 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6c 69 73 74 20 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6c 69 73 74 20 75 6c 20 6c 69
                          Data Ascii: asino-navi a.ico2{background-position:0 -171px;}.casino-navi a.ico3{background-position:0 -228px;}.casino-adbox img{border:1px solid #000;width:100%;}.casino-adbox img:hover{border-color:#199e9e;}.casino-list ul{padding:0;margin:0;}.casino-list ul li
                          2024-08-29 22:48:36 UTC7016INData Raw: 65 61 64 65 72 2d 70 61 6e 65 6c 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 0a 2e 73 74 61 74 69 63 2d 62 74 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 36 30 70 78 3b 7d 0a 2e 73 74 61 74 69 63 2d 62 74 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 64 66 31 62 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 68 65 61 64 65 72 2d 70 61 6e 65 6c 20 61 2e 6d 61 69 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 62 61 63 6b 67
                          Data Ascii: eader-panel a:hover{text-decoration:underline;}.static-btn{display:inline-block;color:#fff!important;width:60px;}.static-btn:hover{color:#ffdf1b!important;text-decoration:none!important;}.header-panel a.mail{display:inline-block;padding-left:30px;backg


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.849719103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:35 UTC586OUTGET /ftl/bet365-1391/themes/style/bootstrap-dialog.min.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:35 UTC690INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 630
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: W/"61bc08d3-adc"
                          Date: Wed, 28 Aug 2024 11:06:47 GMT
                          Last-Modified: Fri, 17 Dec 2021 03:49:39 GMT
                          Expires: Fri, 27 Sep 2024 11:06:47 GMT
                          Age: 128508
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: a44725392fb26a0f9db28d490d3ec814
                          2024-08-29 22:48:35 UTC630INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 56 61 6f da 30 10 fd ce af b0 34 4d 6a 3f 18 39 0d ed 4a a6 4d db 4f 39 62 27 b1 70 7c 91 ed 0c e8 d4 ff 3e 27 18 96 96 24 18 40 42 e4 b8 7b ef d9 be 7b 78 b9 41 74 d6 19 68 28 97 a0 b0 24 cb 1a 39 28 5a 09 e0 c2 90 bf 0b e2 5f 1b 34 fe 81 3a 6c a8 12 85 a3 06 b8 6c 6d 46 56 cd fe fb e7 04 23 cb ea 43 c6 e2 7d b1 58 5e d2 7c 8e 50 27 9d 12 81 30 47 85 26 23 5f 8a a2 38 12 38 b1 77 14 94 2c 75 46 72 a1 9d 30 c7 78 81 da 51 2b df 44 46 92 d7 78 ae 5a 58 0b e5 89 6d 08 72 83 e0 4d eb 1c 6a 2a 73 d4 01 a8 06 53 4a 7d dc 82 8c a4 f1 50 b9 42 2b 02 e0 a5 a8 27 76 da e7 42 21 78 e4 9e 20 44 a4 f2 9b 91 11 50 4d 05 0f d8 40 2e dd e1 c7 9a 3d 1e 7f a6 35 be d1 10 cd c8 72 1d a2 db ca d5 ea 32 3e 08 dc a3 3c ab f0 cf b9 67 f2 d6 d8
                          Data Ascii: Vao04Mj?9JMO9b'p|>'$@B{{xAth($9(Z_4:llmFV#C}X^|P'0G&#_88w,uFr0xQ+DFxZXmrMj*sSJ}PB+'vB!x DPM@.=5r2><g


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.849720103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:35 UTC564OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:35 UTC708INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 33545
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: W/"5d848f4f-176d4"
                          Date: Wed, 28 Aug 2024 11:06:49 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:49 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: fb4fe000b3c233358ea2f6960e1dd36c
                          2024-08-29 22:48:35 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                          Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                          2024-08-29 22:48:35 UTC16384INData Raw: 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25 0b 07 55
                          Data Ascii: y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%U
                          2024-08-29 22:48:35 UTC1485INData Raw: 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71 fe c9 7a
                          Data Ascii: l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnqz


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.849724103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:37 UTC545OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:37 UTC703INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 6959
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "612747ba-1b2f"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128507
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 86762d700a50937839440d8920f84e92
                          2024-08-29 22:48:37 UTC6959INData Raw: 2f 2a 2a 0a 20 2a 20 20 e6 b5 ae e5 8b 95 20 28 e9 a0 90 e8 a8 ad e5 8f b3 e4 b8 8a 20 74 6f 70 3a 31 35 30 29 0a 20 2a 20 20 40 65 78 61 6d 70 6c 65 20 20 20 24 28 22 23 69 64 22 29 2e 46 6c 6f 61 74 28 29 3b 0a 20 2a 20 40 70 61 72 61 6d 20 6f 62 6a 20 3a 20 7b 74 6f 70 53 69 64 65 3a 31 35 30 2c 62 6f 74 74 6f 6d 53 69 64 65 3a 27 61 75 74 6f 27 2c 66 6c 6f 61 74 52 69 67 68 74 3a 30 7c 31 2c 73 69 64 65 3a 35 2c 63 6c 6f 73 65 3a 73 65 6c 65 63 74 6f 72 7d 0a 20 2a 2f 0a 24 2e 66 6e 2e 46 6c 6f 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 74 68 69 73 3b 20 2f 2f 20 e5 bd 93 e5 89 8d e5 85 83 e7 b4 a0 0a 0a 20 20 20 20 76 61 72 20 6c 6f 63 6b 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 74 6f 70 53
                          Data Ascii: /** * ( top:150) * @example $("#id").Float(); * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector} */$.fn.Float = function (obj) { var el = this; // var lock = { topS


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.849723103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:37 UTC561OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:37 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 11957
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"64d5b951-b083"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128507
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: b9fcaaedcc15f0b9d958c7845fc72319
                          2024-08-29 22:48:37 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                          Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.849725103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:37 UTC555OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:37 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 4031
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"60f60fb5-43bc"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: b0c14d426c19a8965fb48b4d0a614322
                          2024-08-29 22:48:37 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                          Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.849726103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:37 UTC563OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:37 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 3316
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"6260ddd4-2f13"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 316202431ecd07a4c30dbc987bf7dfa2
                          2024-08-29 22:48:37 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                          Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.849727103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:37 UTC555OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:37 UTC704INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 797
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-08
                          ETag: W/"6260ddd4-828"
                          Date: Wed, 28 Aug 2024 11:06:52 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:52 GMT
                          Age: 128505
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: 64a3ed7e5acf50f6ba4091f67b157cb1
                          2024-08-29 22:48:37 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                          Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.849728103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:37 UTC385OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:38 UTC708INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 33545
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: W/"5d848f4f-176d4"
                          Date: Wed, 28 Aug 2024 11:06:49 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:49 GMT
                          Age: 128509
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: a53280d44632d72f25acc42e0e17001c
                          2024-08-29 22:48:38 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                          Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                          2024-08-29 22:48:38 UTC16384INData Raw: 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25 0b 07 55
                          Data Ascii: y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%U
                          2024-08-29 22:48:38 UTC1485INData Raw: 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71 fe c9 7a
                          Data Ascii: l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnqz


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.849730103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC548OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:38 UTC704INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 12153
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "64d05f66-2f79"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128505
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: 0061753431733275d796731f005b051d
                          2024-08-29 22:48:38 UTC12153INData Raw: 2f 2a 21 0a 20 2a 20 4c 61 7a 79 20 4c 6f 61 64 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 75 67 69 6e 20 66 6f 72 20 6c 61 7a 79 20 6c 6f 61 64 69 6e 67 20 69 6d 61 67 65 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 20 50 72 6f 6a 65 63 74 20 68 6f 6d 65 3a 0a 20 2a 20 20 20 68 74 74 70 73 3a 2f 2f 61 70 70 65 6c 73 69 69 6e 69 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f
                          Data Ascii: /*! * Lazy Load - JavaScript plugin for lazy loading images * * Copyright (c) 2007-2019 Mika Tuupola * * Licensed under the MIT license: * http://www.opensource.org/licenses/mit-license.php * * Project home: * https://appelsiini.net/projects/


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.849735103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC548OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC705INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 61020
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "64ddbaed-ee5c"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: fc0253f9ff4ea5a4dcbd5f68e40d38cd
                          2024-08-29 22:48:39 UTC15679INData Raw: 20 2f 2a 21 0a 20 2a 20 47 61 6d 65 42 6f 78 55 49 2d 4a 53 2d 62 61 73 65 20 28 e5 9f ba e7 a1 80 e8 84 9a e6 9c ac ef bc 89 0a 20 2a 20 76 65 72 73 69 6f 6e 20 31 2e 30 2e 31 0a 20 2a 20 41 75 74 68 6f 72 3a 20 53 74 65 76 65 6e 0a 20 2a 20 44 61 74 65 20 6d 6f 64 69 66 69 65 64 20 32 30 31 37 2d 30 34 2d 32 39 0a 20 2a 2f 0a 20 2f 2a 21 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 63 6f 6d 6d 6f 6e 2d e5 85 ac e5 85 b1 e8 84 9a e6 9c ac 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 2f 0a 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 70 6f 6e 73 69 76 65 28 29 20 7b 0a 20 20 20 20 20 69 66 20 28 24 28 22 62 6f 64 79 22 29 2e 77 69 64 74 68 28 29 20 3e 20 31 32 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 24 28 22 68 74 6d 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 63
                          Data Ascii: /*! * GameBoxUI-JS-base ( * version 1.0.1 * Author: Steven * Date modified 2017-04-29 */ /*! ========== common- ========== */ function responsive() { if ($("body").width() > 1200) { $("html").addClass("sc
                          2024-08-29 22:48:39 UTC16384INData Raw: 69 2c 20 76 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 76 61 6c 29 2e 62 69 6e 64 28 6f 70 74 73 2e 65 76 65 6e 74 41 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 73 2e 64 69 72 65 63 74 69 6f 6e 20 3d 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 73 2e 6f 6c 64 41 6d 6f 75 6e 74 20 3d 20 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 20 3d 20 6f 70 74 73 2e 6e 65 77 41 6d 6f 75 6e 74 0a 20 20 20
                          Data Ascii: i, val) { $(val).bind(opts.eventA, function () { opts.direction = i; opts.oldAmount = opts.scrollAmount; opts.scrollAmount = opts.newAmount
                          2024-08-29 22:48:39 UTC16384INData Raw: 33 2e 33 2e 36 22 3b 43 6f 6c 6c 61 70 73 65 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 3b 43 6f 6c 6c 61 70 73 65 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 74 72 75 65 7d 3b 43 6f 6c 6c 61 70 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 61 73 57 69 64 74 68 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 77 69 64 74 68 22 29 3b 72 65 74 75 72 6e 20 68 61 73 57 69 64 74 68 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 7d 3b 43 6f 6c 6c 61 70 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 7c 7c 74 68 69 73 2e 24
                          Data Ascii: 3.3.6";Collapse.TRANSITION_DURATION=350;Collapse.DEFAULTS={toggle:true};Collapse.prototype.dimension=function(){var hasWidth=this.$element.hasClass("width");return hasWidth?"width":"height"};Collapse.prototype.show=function(){if(this.transitioning||this.$
                          2024-08-29 22:48:39 UTC12573INData Raw: 6c 6f 73 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 61 63 74 69 76 65 2e 74 72 69 67 67 65 72 28 22 61 63 74 69 76 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 29 7d 3b 53 63 72 6f 6c 6c 53 70 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 2c 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 6c 75 67 69 6e 28 6f 70 74 69 6f 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                          Data Ascii: losest("li.dropdown").addClass("active")}active.trigger("activate.bs.scrollspy")};ScrollSpy.prototype.clear=function(){$(this.selector).parentsUntil(this.options.target,".active").removeClass("active")};function Plugin(option){return this.each(function(){


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.849734103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC382OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 11957
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"64d5b951-b083"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128509
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 8d7c3f637d8bb86f9f21862919fc6dea
                          2024-08-29 22:48:39 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                          Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.849731103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC560OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 5007
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"5d848f4f-4ea4"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128505
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: f7e01d34215c485399edbb4dce9cc14f
                          2024-08-29 22:48:39 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                          Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.849738103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC366OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC703INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 6959
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "612747ba-1b2f"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128509
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 91df5ce92f8483c0d7cbf01b13eeb788
                          2024-08-29 22:48:39 UTC6959INData Raw: 2f 2a 2a 0a 20 2a 20 20 e6 b5 ae e5 8b 95 20 28 e9 a0 90 e8 a8 ad e5 8f b3 e4 b8 8a 20 74 6f 70 3a 31 35 30 29 0a 20 2a 20 20 40 65 78 61 6d 70 6c 65 20 20 20 24 28 22 23 69 64 22 29 2e 46 6c 6f 61 74 28 29 3b 0a 20 2a 20 40 70 61 72 61 6d 20 6f 62 6a 20 3a 20 7b 74 6f 70 53 69 64 65 3a 31 35 30 2c 62 6f 74 74 6f 6d 53 69 64 65 3a 27 61 75 74 6f 27 2c 66 6c 6f 61 74 52 69 67 68 74 3a 30 7c 31 2c 73 69 64 65 3a 35 2c 63 6c 6f 73 65 3a 73 65 6c 65 63 74 6f 72 7d 0a 20 2a 2f 0a 24 2e 66 6e 2e 46 6c 6f 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 74 68 69 73 3b 20 2f 2f 20 e5 bd 93 e5 89 8d e5 85 83 e7 b4 a0 0a 0a 20 20 20 20 76 61 72 20 6c 6f 63 6b 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 74 6f 70 53
                          Data Ascii: /** * ( top:150) * @example $("#id").Float(); * @param obj : {topSide:150,bottomSide:'auto',floatRight:0|1,side:5,close:selector} */$.fn.Float = function (obj) { var el = this; // var lock = { topS


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.849732103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC545OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 7599
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: W/"5d848f4f-55f6"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128505
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: 7ae3c180689cc8a66815020fd765bd93
                          2024-08-29 22:48:39 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                          Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.849736103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC376OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 4031
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"60f60fb5-43bc"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128508
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: afcd447ec0e3c97d8d034f0f2a71ed2e
                          2024-08-29 22:48:39 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                          Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.849733103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC384OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 3316
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"6260ddd4-2f13"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128508
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 3323b157ca0a0c76d688bbf39d80f15a
                          2024-08-29 22:48:39 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                          Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.849737103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:38 UTC567OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 1421
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: W/"5d848f4f-1151"
                          Date: Tue, 27 Aug 2024 18:03:09 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Thu, 26 Sep 2024 18:03:09 GMT
                          Age: 189930
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: 12f4d20583a1a62c7eb22f9431b83cc3
                          2024-08-29 22:48:39 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                          Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.849739103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:39 UTC568OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC723INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 17446
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: W/"5d848f4f-fc8b"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128504
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: 14d947da4c2726dbec83f06e04f2617f
                          2024-08-29 22:48:39 UTC15661INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                          Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                          2024-08-29 22:48:39 UTC1785INData Raw: 8c c9 55 94 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef 6f
                          Data Ascii: Ui|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PIo


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.849740103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:39 UTC376OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:39 UTC704INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 797
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-08
                          ETag: W/"6260ddd4-828"
                          Date: Wed, 28 Aug 2024 11:06:52 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:52 GMT
                          Age: 128507
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: 866c7b48cca0e6e86f8790b69cea6b08
                          2024-08-29 22:48:39 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                          Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.849742103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:39 UTC369OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:40 UTC704INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 12153
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "64d05f66-2f79"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128507
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: 700ed333b141fe5563f1603f6faa611a
                          2024-08-29 22:48:40 UTC12153INData Raw: 2f 2a 21 0a 20 2a 20 4c 61 7a 79 20 4c 6f 61 64 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 75 67 69 6e 20 66 6f 72 20 6c 61 7a 79 20 6c 6f 61 64 69 6e 67 20 69 6d 61 67 65 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 20 50 72 6f 6a 65 63 74 20 68 6f 6d 65 3a 0a 20 2a 20 20 20 68 74 74 70 73 3a 2f 2f 61 70 70 65 6c 73 69 69 6e 69 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f
                          Data Ascii: /*! * Lazy Load - JavaScript plugin for lazy loading images * * Copyright (c) 2007-2019 Mika Tuupola * * Licensed under the MIT license: * http://www.opensource.org/licenses/mit-license.php * * Project home: * https://appelsiini.net/projects/


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.849741103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:39 UTC582OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:40 UTC676INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 3111
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"6131d862-48e4"
                          Date: Thu, 29 Aug 2024 19:09:07 GMT
                          Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                          Expires: Sat, 28 Sep 2024 19:09:07 GMT
                          Age: 13173
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: bc5aa59c2c0505b5e136ef670adf6ceb
                          2024-08-29 22:48:40 UTC3111INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f db 38 f2 7b 7f 85 b0 45 81 24 57 79 25 cb ef a2 c0 b5 4d bb 57 60 81 03 16 7b 40 0f 77 87 40 b6 68 9b 88 2c 09 92 9c 38 3d ec 7f 3f 52 7c 88 6f d1 49 53 74 81 b3 1b bb e2 63 5e 1c ce 90 9c a1 47 79 fa 70 84 21 fa 04 75 08 0f bb 75 5a bf 0e 46 4a 61 0b db 20 55 8a db 74 ad 14 c0 36 07 41 53 a5 85 da b2 ab f8 ef 8b 00 bd 5a 70 6a c3 f2 0e d4 db bc bc 5f 05 20 cf 61 d5 c0 e6 4d 57 79 bf 87 2d 08 11 84 0d 58 05 45 79 5f a7 d5 8b 3f 5e bc d8 b7 87 3c 78 d9 41 dc 34 0d 01 4a c1 65 b0 a9 d0 33 6e 5d 00 02 a4 2a 1b d8 c2 b2 58 05 e9 ba 29 f3 63 4b cb ef 61 d6 ee 57 41 bc 5c 2c ab 13 06 2b d2 a8 50 dc ec d3 8c 51 dc c3 db c2 13 c8 08 b0 1b 1b 96 aa 84 45 8b 20 80 3b 50 b4 0d aa 3d b6 a5 8a 4c 02 df 96 d5 2a 88 48 e7 1c 6c
                          Data Ascii: ko8{E$Wy%MW`{@w@h,8=?R|oIStc^Gyp!uuZFJa Ut6ASZpj_ aMWy-XEy_?^<xA4Je3n]*X)cKaWA\,+PQE ;P=L*Hl


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.849743103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC381OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:40 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 5007
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"5d848f4f-4ea4"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 83a152ec12d96ef6218b6b33d17fe4cf
                          2024-08-29 22:48:40 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                          Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.849748103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC388OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:40 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 1421
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: W/"5d848f4f-1151"
                          Date: Tue, 27 Aug 2024 18:03:09 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Thu, 26 Sep 2024 18:03:09 GMT
                          Age: 189931
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: a8006ecbe1131703024b5d449e21351f
                          2024-08-29 22:48:40 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                          Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.849744103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC593OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 7746
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"655579ca-6caf"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128505
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 24e20ad7ab9454c6da1dd462b0b82958
                          2024-08-29 22:48:41 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                          Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.849746103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC591OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 4126
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"655579ca-3a09"
                          Date: Wed, 28 Aug 2024 11:06:56 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:56 GMT
                          Age: 128504
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 74c78958990735f35841efceec450b0f
                          2024-08-29 22:48:41 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                          Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.849747103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC366OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 7599
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: W/"5d848f4f-55f6"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: 5ee76595a4ab9864d2791b3992aad504
                          2024-08-29 22:48:41 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                          Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.849749103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC546OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC708INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 26968
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"64b633ca-1cab9"
                          Date: Wed, 28 Aug 2024 11:06:56 GMT
                          Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:56 GMT
                          Age: 128504
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: cb453268b8978fb9b617bccf2556b43e
                          2024-08-29 22:48:41 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                          Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                          2024-08-29 22:48:41 UTC11292INData Raw: d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e 23 64 8e 76 6e 7d d7 64 82 0b 63 f5 d6 1e 99 a6
                          Data Ascii: 77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG#dvn}dc


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.849750103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC568OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC675INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 911
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-09
                          ETag: W/"5d848f4f-b5d"
                          Date: Wed, 28 Aug 2024 11:06:48 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:48 GMT
                          Age: 128513
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-09
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 6b54a970e6618e449ab04b20b46b68ad
                          2024-08-29 22:48:41 UTC911INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 55 df 8f 9b 38 10 7e e7 af f0 29 ba 36 d9 2b c4 90 40 1a d0 ea 74 8d ba 6a 1f aa 56 ea bd af 0c 38 c4 5a c7 46 e0 6c 92 46 fb bf 77 30 0e 71 36 e4 b6 3f 5e 8f d5 2a 66 98 f9 66 be 99 cf f6 20 93 42 11 26 68 75 d8 b2 5c ad e2 e9 3c 28 77 c9 8a b2 62 a5 e2 08 37 2f a5 ac 99 62 52 c4 88 a4 b5 e4 1b 45 13 25 cb 18 85 f8 cf 84 d3 a5 6a 57 48 3e d2 6a c9 e5 36 46 2b 96 e7 54 24 6b 52 15 4c b8 ad 8b 1b 4c 23 c0 32 36 1d ef 4e b0 0f a6 9c d5 25 27 fb 18 a5 5c 66 0f c9 93 e3 31 51 6e d4 82 93 ba 3e 2c a1 3c b7 66 df 68 8c fc a8 bf 16 b9 51 1c 08 c4 48 48 41 93 94 64 0f 45 25 37 22 8f 51 55 a4 64 88 df e8 bf 51 92 ca 2a a7 95 71 53 74 a7 5c c2 59 01 48 4d 81 90 76 7c e3 e5 ec b1 4d db f6 02 f9 18 88 99 5e b4 2f d7 7a 81 4d 27 f0 89
                          Data Ascii: U8~)6+@tjV8ZFlFw0q6?^*ff B&hu\<(wb7/bRE%jWH>j6F+T$kRLL#26N%'\f1Qn>,<fhQHHAdE%7"QUdQ*qSt\YHMv|M^/zM'


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.849752103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC369OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC705INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 61020
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "64ddbaed-ee5c"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128508
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 156140ccd6fa477df2223dcd64221a2f
                          2024-08-29 22:48:41 UTC15679INData Raw: 20 2f 2a 21 0a 20 2a 20 47 61 6d 65 42 6f 78 55 49 2d 4a 53 2d 62 61 73 65 20 28 e5 9f ba e7 a1 80 e8 84 9a e6 9c ac ef bc 89 0a 20 2a 20 76 65 72 73 69 6f 6e 20 31 2e 30 2e 31 0a 20 2a 20 41 75 74 68 6f 72 3a 20 53 74 65 76 65 6e 0a 20 2a 20 44 61 74 65 20 6d 6f 64 69 66 69 65 64 20 32 30 31 37 2d 30 34 2d 32 39 0a 20 2a 2f 0a 20 2f 2a 21 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 63 6f 6d 6d 6f 6e 2d e5 85 ac e5 85 b1 e8 84 9a e6 9c ac 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 2f 0a 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 70 6f 6e 73 69 76 65 28 29 20 7b 0a 20 20 20 20 20 69 66 20 28 24 28 22 62 6f 64 79 22 29 2e 77 69 64 74 68 28 29 20 3e 20 31 32 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 24 28 22 68 74 6d 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 63
                          Data Ascii: /*! * GameBoxUI-JS-base ( * version 1.0.1 * Author: Steven * Date modified 2017-04-29 */ /*! ========== common- ========== */ function responsive() { if ($("body").width() > 1200) { $("html").addClass("sc
                          2024-08-29 22:48:41 UTC16384INData Raw: 69 2c 20 76 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 76 61 6c 29 2e 62 69 6e 64 28 6f 70 74 73 2e 65 76 65 6e 74 41 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 73 2e 64 69 72 65 63 74 69 6f 6e 20 3d 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 73 2e 6f 6c 64 41 6d 6f 75 6e 74 20 3d 20 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 20 3d 20 6f 70 74 73 2e 6e 65 77 41 6d 6f 75 6e 74 0a 20 20 20
                          Data Ascii: i, val) { $(val).bind(opts.eventA, function () { opts.direction = i; opts.oldAmount = opts.scrollAmount; opts.scrollAmount = opts.newAmount
                          2024-08-29 22:48:41 UTC16384INData Raw: 33 2e 33 2e 36 22 3b 43 6f 6c 6c 61 70 73 65 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 3b 43 6f 6c 6c 61 70 73 65 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 74 72 75 65 7d 3b 43 6f 6c 6c 61 70 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 61 73 57 69 64 74 68 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 77 69 64 74 68 22 29 3b 72 65 74 75 72 6e 20 68 61 73 57 69 64 74 68 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 7d 3b 43 6f 6c 6c 61 70 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 7c 7c 74 68 69 73 2e 24
                          Data Ascii: 3.3.6";Collapse.TRANSITION_DURATION=350;Collapse.DEFAULTS={toggle:true};Collapse.prototype.dimension=function(){var hasWidth=this.$element.hasClass("width");return hasWidth?"width":"height"};Collapse.prototype.show=function(){if(this.transitioning||this.$
                          2024-08-29 22:48:41 UTC12573INData Raw: 6c 6f 73 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 61 63 74 69 76 65 2e 74 72 69 67 67 65 72 28 22 61 63 74 69 76 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 29 7d 3b 53 63 72 6f 6c 6c 53 70 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 2c 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 6c 75 67 69 6e 28 6f 70 74 69 6f 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                          Data Ascii: losest("li.dropdown").addClass("active")}active.trigger("activate.bs.scrollspy")};ScrollSpy.prototype.clear=function(){$(this.selector).parentsUntil(this.options.target,".active").removeClass("active")};function Plugin(option){return this.each(function(){


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.849751103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC587OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC722INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 5207
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: W/"633d510e-7fd7"
                          Date: Sat, 24 Aug 2024 19:07:06 GMT
                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                          Expires: Mon, 23 Sep 2024 19:07:06 GMT
                          Age: 445295
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 6df5557b160c05c2f7e4286dfcd20940
                          2024-08-29 22:48:41 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                          Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.849753103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:40 UTC389OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:41 UTC723INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 17446
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: W/"5d848f4f-fc8b"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: f823e95822ac7c01e484ec8a8a0cbfca
                          2024-08-29 22:48:41 UTC15661INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                          Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                          2024-08-29 22:48:41 UTC1785INData Raw: 8c c9 55 94 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef 6f
                          Data Ascii: Ui|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PIo


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.849754103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:41 UTC587OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:42 UTC677INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 3788
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"633d510e-2d52"
                          Date: Wed, 21 Aug 2024 11:37:42 GMT
                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                          Expires: Fri, 20 Sep 2024 11:37:42 GMT
                          Age: 731459
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: e211e444f7215318813041dcb89cecf2
                          2024-08-29 22:48:42 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                          Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.849756103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:42 UTC412OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:42 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 4126
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"655579ca-3a09"
                          Date: Wed, 28 Aug 2024 11:06:56 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:56 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 3b081eb7855333654b486266c01e6930
                          2024-08-29 22:48:42 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                          Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.849755103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:42 UTC414OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:42 UTC706INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 7746
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: W/"655579ca-6caf"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128507
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: f6f28f66a3bebb4c056425d905020e4d
                          2024-08-29 22:48:42 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                          Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.849758103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:42 UTC367OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:42 UTC708INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 26968
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: W/"64b633ca-1cab9"
                          Date: Wed, 28 Aug 2024 11:06:56 GMT
                          Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:56 GMT
                          Age: 128506
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: e165c6ba99c5adc272bb5fdbd1469cbd
                          2024-08-29 22:48:42 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                          Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                          2024-08-29 22:48:42 UTC11292INData Raw: d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e 23 64 8e 76 6e 7d d7 64 82 0b 63 f5 d6 1e 99 a6
                          Data Ascii: 77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG#dvn}dc


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.849759103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:42 UTC408OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:42 UTC722INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 5207
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: W/"633d510e-7fd7"
                          Date: Sat, 24 Aug 2024 19:07:06 GMT
                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                          Expires: Mon, 23 Sep 2024 19:07:06 GMT
                          Age: 445296
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: a01c1162a98bb3bd9e39cea9ebfde6f2
                          2024-08-29 22:48:42 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                          Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.849763103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:43 UTC613OUTGET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:44 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 8227
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "66b2f148-2023"
                          Date: Wed, 07 Aug 2024 04:00:27 GMT
                          Last-Modified: Wed, 07 Aug 2024 04:00:08 GMT
                          Expires: Fri, 06 Sep 2024 04:00:27 GMT
                          Age: 1968496
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 5478b22705e3d2c21b5bb8c98925d4bc
                          2024-08-29 22:48:44 UTC8227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 77 41 41 41 41 38 43 41 59 41 41 41 41 36 2f 4e 6c 79 41 41 41 58 6a 6b 6c 45 51 56 52 6f 51 39 56 62 43 35 51 63 56 5a 6e 2b 36 31 33 56 72 35 6e 70 0a 36 63 64 30 7a 37 4e 6e 6b 67 6d 5a 68 43 52 45 49 47 42 43 49 43 45 38 42 4f 53 41 6f 43 75 73 63 48 77 63 56 6c 44 42 64 64 56 46 51 56 6c 64 66 48 46 77 31 64 58 6a 6f 71 34 4b 79 79 36 49 34 68 71 4e 4b 30 4b 79 43 59 45 45 0a 6b 35 44 45 6b 4d 63 6b 4d 35 6e 33 65 36 59 66 30 2b 2f 75 36 71 36 75 71 6a 31 2f 64 64 32 65 6d 6b 36 48 67 4f 43 75 57 2b 66 55 71 58 35 55 33 37 72 66 2f 66 37 48 39 39 39 37 6d 34 49 2f 33 30 47 5a 54 65 4f 56 75 67 4b 41 0a 53 67 4f 51 7a 78 59 39 31 51 6d 67 37 77 62 51 59 65 48
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEEk5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKASgOQzxY91Qmg7wbQYeH


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.849766103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:44 UTC613OUTGET /fserver/files/gb/1391/carousel/10039/1722069024261.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC688INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 692457
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "66a4b020-a90e9"
                          Date: Mon, 26 Aug 2024 10:01:55 GMT
                          Last-Modified: Sat, 27 Jul 2024 08:30:24 GMT
                          Expires: Wed, 25 Sep 2024 10:01:55 GMT
                          Age: 305209
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: acb99f3f32a0aafb41aeb11444126422
                          2024-08-29 22:48:45 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6f 6f 41 41 41 48 30 43 41 59 41 41 41 43 36 74 41 79 67 41 41 41 41 42 48 4e 43 53 56 51 49 43 41 67 49 66 41 68 6b 69 41 41 41 41 41 6c 77 53 46 6c 7a 41 41 41 4b 38 41 41 41 43 76 41 42 51 71 77 30 6d 41 41 41 41 42 39 30 52 56 68 30 55 32 39 6d 64 48 64 68 63 6d 55 41 54 57 46 6a 63 6d 39 74 5a 57 52 70 59 53 42 47 61 58 4a 6c 64 32 39 79 61 33 4d 67 4f 4c 56 6f 30 6e 67 41 41 41 41 57 64 45 56 59 64 45 4e 79 5a 57 46 30 61 57 39 75 49 46 52 70 62 57 55 41 4d 44 63 76 4d 6a 63 76 4d 6a 51 4a 4e 68 53 73 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 57 61 78 74 58 58 62 66 39 52 74 6a 7a 72 6e 57 33 75 66 63 2b 37 56 56 35 62 4c 4c 56 59 58 74 70 47 79 54 59 4f
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAooAAAH0CAYAAAC6tAygAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAK8AAACvABQqw0mAAAAB90RVh0U29mdHdhcmUATWFjcm9tZWRpYSBGaXJld29ya3MgOLVo0ngAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDcvMjcvMjQJNhSsAAAgAElEQVR4nOy9WaxtXXbf9RtjzrnW3ufc+7VV5bLLVYXtpGyTYO
                          2024-08-29 22:48:45 UTC16384INData Raw: 31 70 37 78 7a 35 57 79 67 78 6b 44 61 58 68 41 31 45 53 55 79 52 69 57 47 54 4b 36 46 58 42 71 37 51 32 61 71 68 68 45 51 4e 56 51 72 56 69 73 52 49 57 72 77 4e 48 45 53 32 49 36 52 63 61 77 4d 34 30 68 72 44 74 35 72 4e 51 37 37 69 58 30 75 54 67 69 31 64 6a 52 48 35 34 6b 59 41 35 63 4a 4e 72 48 77 79 6a 6a 77 2b 6a 6a 79 35 6e 62 44 36 35 76 41 52 69 6f 33 70 58 47 56 42 58 49 6c 6d 72 47 4a 6b 59 75 55 32 43 52 58 57 70 71 36 49 75 61 4b 31 51 78 6f 47 71 31 76 41 44 48 76 57 42 4a 46 50 62 2b 78 4b 45 31 33 45 4b 75 44 59 50 46 41 6e 64 41 5a 75 55 62 73 77 53 66 48 48 64 75 4f 63 32 74 6d 31 62 74 43 30 74 6c 49 46 66 45 59 68 64 4f 4a 54 54 2b 44 71 53 56 6e 33 38 56 7a 52 33 71 69 61 31 78 65 32 4f 77 47 63 59 79 71 6c 37 36 56 33 32 41 4f 66 6f
                          Data Ascii: 1p7xz5WygxkDaXhA1ESUyRiWGTK6FXBq7Q2aqhhEQNVQrVisRIWrwNHES2I6RcawM40hrDt5rNQ77iX0uTgi1djRH54kYA5cJNrHwyjjw+jjy5nbD65vARio3pXGVBXIlmrGJkYuU2CRXWpq6IuaK1QxoGq1vADHvWBJFPb+xKE13EKuDYPFAndAZuUbswSfHHduOc2tm1btC0tlIFfEYhdOJTT+DqSVn38VzR3qia1xe2OwGcYyql76V32AOfo
                          2024-08-29 22:48:45 UTC16384INData Raw: 45 4f 46 47 63 43 79 57 50 4d 56 4f 4a 45 69 53 5a 77 4b 67 59 48 67 56 43 38 65 38 73 4e 62 71 4c 68 56 6a 71 73 6c 30 44 5a 2f 72 68 58 6e 75 4c 59 4b 4a 45 39 66 53 70 71 4f 31 56 36 64 51 73 6a 61 7a 6b 6e 67 50 76 6d 61 74 6a 75 31 4e 4f 7a 75 65 63 32 4e 37 6a 33 48 37 4c 64 70 71 67 34 67 6c 75 67 39 41 49 6a 51 7a 43 36 77 34 47 71 78 32 4a 6c 6d 63 62 42 43 63 4a 63 52 6e 50 73 6f 42 62 7a 38 54 58 56 44 52 51 36 6f 6b 72 78 72 67 36 70 77 55 51 4b 39 34 4c 6a 63 74 73 42 4b 46 32 30 48 69 78 65 74 78 6b 41 68 30 70 56 79 78 79 56 55 4c 49 53 69 64 43 70 34 34 32 57 58 38 58 45 42 50 7a 65 67 68 68 6f 50 4b 69 61 55 7a 4b 4f 4a 4e 6b 31 56 55 47 56 31 69 4a 64 74 6b 78 6d 54 51 48 72 47 44 36 76 69 66 34 6d 70 67 69 7a 74 74 44 48 31 4e 50 38 49
                          Data Ascii: EOFGcCyWPMVOJEiSZwKgYHgVC8e8sNbqLhVjqsl0DZ/rhXnuLYKJE9fSpqO1V6dQsjazkngPvmatju1NOzuec2N7j3H7Ldpqg4glug9AIjQzC6w4Gqx2JlmcbBCcJcRnPsoBbz8TXVDRQ6okrxrg6pwUQK94LjctsBKF20HixetxkAh0pVyxyVULISidCp442WX8XEBPzeghhoPKiaUzKOJNk1VUGV1iJdtkxmTQHrGD6vif4mpgizttDH1NP8I
                          2024-08-29 22:48:45 UTC16384INData Raw: 57 52 52 78 75 30 47 65 2b 4e 2b 59 6c 4c 7a 71 62 35 7a 33 39 4e 50 37 2b 67 7a 2f 6b 69 6e 64 39 67 55 39 2b 62 68 32 58 50 76 46 6b 7a 6a 6e 39 57 4f 61 7a 4d 34 4a 4c 45 53 4d 51 47 73 75 36 64 59 6e 2f 2b 53 63 50 35 6c 6e 50 2f 42 43 66 2f 66 42 57 64 72 7a 6b 54 4b 52 57 53 37 45 30 30 35 6d 58 46 53 54 6b 50 68 65 4d 43 70 55 47 43 6b 77 51 4c 49 6e 35 30 72 4c 66 71 55 2f 6c 75 42 47 71 42 70 70 53 4a 5a 46 45 38 73 70 71 30 6d 2f 7a 7a 78 6c 67 5a 74 59 4e 5a 75 55 4e 62 2b 2f 37 7a 4c 4d 52 47 49 31 47 66 50 74 62 4b 31 4f 74 47 7a 64 74 35 76 51 7a 7a 35 71 6b 71 76 58 5a 6d 32 58 37 57 4f 75 35 72 6a 7a 6f 51 54 48 73 71 6b 48 69 7a 50 38 6e 77 65 49 68 6d 6b 78 63 4a 5a 66 74 59 2f 6f 72 6d 63 53 64 79 34 77 53 44 74 72 76 37 4d 42 31 35 78
                          Data Ascii: WRRxu0Ge+N+YlLzqb5z39NP7+gz/kind9gU9+bh2XPvFkzjn9WOazM4JLESMQGsu6dYn/+ScP5lnP/BCf/fBWdrzkTKRWS7E005mXFSTkPheMCpUGCkwQLIn50rLfqU/luBGqBppSJZFE8spq0m/zzxlgZtYNZuUNb+/7zLMRGI1GfPtbK1OtGzdt5vQzz5qkqvXZm2X7WOu5rjzoQTHsqkHizP8nweIhmkxcJZftY/ormcSdy4wSDtrv7MB15x
                          2024-08-29 22:48:45 UTC16384INData Raw: 71 70 58 44 61 70 4b 49 46 47 39 45 57 75 71 56 44 44 33 59 7a 4f 64 4b 6e 6b 43 47 61 73 45 6d 58 62 57 73 54 31 57 42 73 6c 34 34 64 4d 46 59 4e 62 6e 6b 33 76 66 32 50 59 6e 4c 58 52 7a 46 46 49 43 6f 4c 73 55 4c 38 46 4d 47 78 56 67 6c 68 57 68 50 55 68 45 62 53 2b 34 54 4b 69 33 34 4f 54 45 32 4d 46 45 5a 54 4f 45 66 68 6b 67 4f 53 4e 51 61 6a 30 78 67 4b 45 58 7a 6a 69 62 35 4f 4c 6a 5a 42 38 46 47 59 61 49 32 69 77 46 6e 44 6f 4c 2b 54 35 6b 51 58 7a 79 54 4c 68 63 54 54 58 45 45 65 54 35 6e 65 30 56 42 43 5a 77 65 6d 73 30 53 70 48 5a 32 46 59 6f 5a 5a 42 61 6f 6b 4a 4e 59 48 76 34 6b 66 35 79 58 6d 36 6c 57 49 30 63 34 43 76 68 43 54 69 48 4e 37 75 72 52 35 69 4c 54 71 48 6b 6f 72 74 45 72 5a 4d 35 30 72 6a 51 30 70 51 4c 54 61 34 49 78 4e 73 6d
                          Data Ascii: qpXDapKIFG9EWuqVDD3YzOdKnkCGasEmXbWsT1WBsl44dMFYNbnk3vf2PYnLXRzFFICoLsUL8FMGxVglhWhPUhEbS+4TKi34OTE2MFEZTOEfhkgOSNQaj0xgKEXzjib5OLjZB8FGYaI2iwFnDoL+T5kQXzyTLhcTTXEEeT5ne0VBCZwems0SpHZ2FYoZZBaokJNYHv4kf5yXm6lWI0c4CvhCTiHN7urR5iLTqHkortErZM50rjQ0pQLTa4IxNsm
                          2024-08-29 22:48:45 UTC16384INData Raw: 36 4a 70 72 41 70 4e 59 63 71 79 5a 4d 47 34 58 74 6e 65 53 4b 43 78 77 50 48 43 6d 34 38 2b 62 6a 37 4c 78 6f 4e 2f 64 57 36 35 53 46 6f 70 51 4f 50 57 50 6f 4f 55 75 76 53 4e 78 47 67 36 49 52 6f 51 34 68 4f 64 35 49 6d 43 47 41 4d 58 70 55 34 78 4f 48 52 7a 4c 43 6d 42 47 54 65 55 79 6d 5a 76 38 71 48 64 46 36 4c 6e 6d 51 67 70 41 55 72 4d 51 51 5a 6c 5a 44 4c 65 72 56 6a 69 38 74 69 5a 38 58 59 70 7a 62 52 67 6e 7a 31 48 50 57 77 70 51 51 35 7a 37 57 6d 59 4d 58 79 66 31 5a 36 4e 4e 73 4c 7a 2b 48 41 6d 64 42 56 6f 74 45 74 74 31 50 6b 36 2b 65 42 59 6b 7a 75 59 52 4e 37 30 38 4f 55 6e 4d 2f 69 48 45 68 70 54 76 33 4f 70 33 2f 78 79 78 59 33 4e 52 6d 77 57 62 69 4d 63 32 50 75 54 69 52 7a 2b 2b 4e 31 6e 72 6d 38 74 51 65 56 32 30 36 54 73 49 41 5a 35
                          Data Ascii: 6JprApNYcqyZMG4XtneSKCxwPHCm48+bj7LxoN/dW65SFopQOPWPoOUuvSNxGg6IRoQ4hOd5ImCGAMXpU4xOHRzLCmBGTeUymZv8qHdF6LnmQgpAUrMQQZlZDLerVji8tiZ8XYpzbRgnz1HPWwpQQ5z7WmYMXyf1Z6NNsLz+HAmdBVotEtt1Pk6+eBYkzuYRN708OUnM/iHEhpTv3Op3/xyxY3NRmwWbiMc2PuTiRz++N1nrm8tQeV206TsIAZ5
                          2024-08-29 22:48:45 UTC16384INData Raw: 4c 48 67 55 4a 2f 66 50 75 42 69 55 64 6c 36 73 53 31 30 72 67 38 79 41 4b 32 4b 34 39 52 6a 64 4a 38 6e 74 72 31 56 32 48 58 34 4e 4e 43 75 67 4c 4a 35 4b 78 6b 74 54 64 68 6d 36 50 53 4a 75 30 4b 49 52 53 55 45 4f 65 43 4a 70 56 32 73 6d 41 59 71 58 7a 4a 77 53 73 4b 6b 55 57 6c 36 37 45 55 7a 70 48 47 30 46 63 67 64 63 55 65 70 37 58 4c 63 38 73 61 32 5a 7a 30 46 41 6b 75 61 4c 43 45 47 31 42 4e 49 5a 78 4b 57 77 34 59 66 38 5a 7a 35 2f 2f 6c 38 74 38 39 71 4f 67 66 73 72 34 53 4f 44 47 57 7a 32 33 76 66 51 49 30 39 4f 4f 30 61 6e 49 51 5a 6a 6a 57 61 41 34 44 75 5a 4b 59 51 75 73 4d 62 53 78 59 62 52 52 34 70 73 5a 49 32 73 59 32 51 6c 52 59 62 4a 52 49 53 77 59 57 32 46 69 78 6b 67 62 4b 59 75 49 6f 57 43 2b 44 33 35 70 4f 66 2b 4d 34 63 49 7a 77 76
                          Data Ascii: LHgUJ/fPuBiUdl6sS10rg8yAK2K49RjdJ8ntr1V2HX4NNCugLJ5KxktTdhm6PSJu0KIRSUEOeCJpV2smAYqXzJwSsKkUWl67EUzpHG0FcgdcUep7XLc8sa2Zz0FAkuaLCEG1BNIZxKWw4Yf8Zz5//l8t89qOgfsr4SODGWz23vfQI09OO0anIQZjjWaA4DuZKYQusMbSxYbRR4psZI2sY2QlRYbJRISwYW2FixkgbKYuIoWC+D35pOf+M4cIzwv
                          2024-08-29 22:48:45 UTC16384INData Raw: 7a 33 6e 6b 32 77 34 35 68 34 2f 45 35 6b 32 4d 6b 78 38 53 4d 70 5a 76 6d 65 41 43 5a 47 5a 31 77 4e 6f 78 6f 63 72 77 51 4e 39 78 4b 6e 72 4f 6f 6e 50 67 44 6c 34 65 4a 73 37 4d 5a 4a 77 63 4f 57 62 6c 7a 35 78 78 4e 46 77 78 2b 79 32 62 59 49 41 69 48 77 32 31 65 42 6a 53 36 77 73 64 6e 76 59 72 4a 68 6b 33 59 69 4f 64 6b 75 2b 58 61 36 53 57 75 62 48 5a 73 78 62 45 5a 68 63 44 41 68 69 33 4f 43 7a 6c 5a 5a 31 35 4c 34 5a 67 6c 76 49 6d 6c 44 34 73 49 34 6b 65 79 6c 67 34 4a 78 54 67 78 30 75 4e 4d 4b 42 67 4f 4d 77 42 4c 2b 6c 56 4d 65 64 64 61 57 58 4d 2b 4d 70 49 4e 2b 35 4f 68 56 4f 62 57 62 52 7a 51 68 67 75 71 38 74 30 55 2f 61 54 57 66 78 65 45 4a 43 79 73 37 6c 49 57 54 79 46 71 68 48 77 6b 4e 4d 53 68 42 42 51 70 34 6c 30 58 45 48 33 78 49 76
                          Data Ascii: z3nk2w45h4/E5k2Mkx8SMpZvmeACZGZ1wNoxocrwQN9xKnrOonPgDl4eJs7MZJwcOWblz5xxNFwx+y2bYIAiHw21eBjS6wsdnvYrJhk3YiOdku+Xa6SWubHZsxbEZhcDAhi3OCzlZZ15L4ZglvImlD4sI4keylg4JxTgx0uNMKBgOMwBL+lVMeddaWXM+MpIN+5OhVObWbRzQhguq8t0U/aTWfxeEJCys7lIWTyFqhHwkNMShBBQp4l0XEH3xIv
                          2024-08-29 22:48:45 UTC16384INData Raw: 68 33 6c 7a 48 68 41 46 53 58 37 36 6e 51 2b 38 7a 43 62 51 32 46 51 51 6f 57 33 78 32 47 50 58 34 62 4d 6d 68 6e 46 67 4c 2f 37 45 55 68 73 45 6f 63 66 42 49 63 33 6c 41 37 69 6a 49 70 38 32 6c 41 49 68 32 4f 4c 78 51 56 4c 55 46 51 53 77 62 69 78 31 45 4e 30 73 32 56 54 48 46 4c 2f 6e 53 66 75 67 58 71 63 43 63 51 4c 73 31 59 66 30 39 62 2b 43 72 46 78 37 6e 71 35 38 38 44 39 31 77 63 34 59 45 7a 52 69 2b 38 45 56 75 66 4e 65 37 2b 51 66 76 2b 43 46 6b 73 56 69 31 30 47 4a 4d 72 45 2f 57 2b 4e 56 50 66 4a 77 2f 75 33 71 46 35 31 50 43 72 49 30 4c 31 38 73 37 31 46 6a 63 70 47 46 79 35 52 71 45 48 62 37 6a 6e 6e 73 34 6c 67 4d 4c 31 35 62 55 4a 59 6b 59 56 2f 47 38 4e 2b 7a 4d 65 32 37 45 63 4d 77 30 49 45 49 76 6b 5a 45 59 47 49 31 34 49 62 61 45 31 48
                          Data Ascii: h3lzHhAFSX76nQ+8zCbQ2FQQoW3x2GPX4bMmhnFgL/7EUhsEocfBIc3lA7ijIp82lAIh2OLxQVLUFQSwbix1EN0s2VTHFL/nSfugXqcCcQLs1Yf09b+CrFx7nq588D91wc4YEzRi+8EVufNe7+Qfv+CFksVi10GJMrE/W+NVPfJw/u3qF51PCrI0L18s71FjcpGFy5RqEHb7jnns4lgML15bUJYkYV/G8N+zMe27EcMw0IEIvkZEYGI14IbaE1H
                          2024-08-29 22:48:45 UTC16384INData Raw: 77 62 4a 68 5a 78 2f 57 30 53 61 36 48 62 4d 55 64 32 74 68 51 53 30 32 32 66 59 6d 62 74 50 69 35 57 74 6b 5a 70 67 45 6d 71 61 50 7a 41 55 5a 44 6e 50 53 73 48 6c 6b 69 37 47 52 4d 46 47 5a 4d 32 57 35 33 36 43 74 50 64 6f 37 4b 4f 35 78 59 4b 6c 45 36 67 63 6a 63 63 72 6d 6b 53 4d 66 4d 39 4e 78 56 44 68 38 37 77 76 39 34 32 7a 64 79 42 34 45 73 68 73 6f 49 6e 33 76 71 49 66 37 42 31 78 35 6a 79 77 53 79 64 30 68 4d 70 42 67 78 58 70 2b 5a 6e 42 4a 6e 54 72 2b 45 35 51 2f 2b 46 6e 64 50 45 2f 2f 39 6a 2f 2f 58 48 4d 6d 4a 6f 52 69 73 73 37 7a 33 44 39 2f 50 4c 35 39 37 6e 4d 76 58 4f 69 59 58 4f 30 36 38 35 6c 59 32 70 4f 62 61 51 34 39 77 38 73 41 47 33 2f 77 4e 62 34 42 4f 57 35 49 44 57 7a 48 4c 6b 63 39 73 6e 6d 58 35 79 61 76 38 38 37 2f 31 4d 35
                          Data Ascii: wbJhZx/W0Sa6HbMUd2thQS022fYmbtPi5WtkZpgEmqaPzAUZDnPSsHlki7GRMFGZM2W536CtPdo7KO5xYKlE6gcjccrmkSMfM9NxVDh87wv942zdyB4EshsoIn3vqIf7B1x5jywSyd0hMpBgxXp+ZnBJnTr+E5Q/+FndPE//9j//XHMmJoRiss7z3D9/PL597nMvXOiYXO0685lY2pObaQ49w8sAG3/wNb4BOW5IDWzHLkc9snmX5yav887/1M5


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.849768103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:44 UTC613OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 104477
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "66bb241d-1981d"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418036
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 98a36b067522ba56bd5b874de5a06331
                          2024-08-29 22:48:45 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 7a 39 76 50 38 2f 76 78 68 48 6a 66 35 2f 50 79 33 0a 41 41 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2b 35 48 79 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 53 57 44 6b 34 65 47 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 41 6d 66 72
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3AAr///////////////////////////////////////////////7///////////////////////////////////////////+5Hyf////////////////SWDk4eGn///////////////////////////////////////////8Amfr
                          2024-08-29 22:48:45 UTC16384INData Raw: 50 51 32 32 59 63 58 36 63 6b 34 4f 6c 61 6d 66 6a 35 67 54 38 6d 78 62 68 78 73 6e 41 79 43 52 6f 6a 45 74 55 34 50 43 55 32 6e 42 34 2f 4b 62 42 43 42 6c 33 53 6a 6e 38 70 4e 76 64 55 63 53 41 68 64 4c 57 43 57 54 65 4b 48 6c 0a 4b 53 69 58 67 66 56 35 61 76 51 56 59 4a 59 31 47 68 78 4d 54 38 57 63 38 58 4b 4a 31 73 6d 36 4d 67 57 50 6b 4b 34 31 6d 30 69 72 38 30 6c 71 50 42 5a 6d 2b 56 39 63 31 67 41 64 64 6e 35 49 5a 4d 32 79 54 33 63 4f 36 4b 61 2b 0a 42 75 45 7a 4b 4d 41 2b 44 32 6d 72 61 56 4d 6a 38 49 50 7a 4a 49 70 70 38 49 6c 4a 6c 59 4a 36 51 30 64 4b 75 43 41 45 45 61 38 70 4d 55 48 6d 59 2f 45 34 72 45 30 71 51 69 45 57 7a 50 4d 6f 49 42 53 4d 59 4a 41 4c 61 45 5a 42 0a 79 41 65 49 73 6b 58 65 48 75 51 56 4c 52 6b 76 4a 48 6e 45 61 51 57 68
                          Data Ascii: PQ22YcX6ck4Olamfj5gT8mxbhxsnAyCRojEtU4PCU2nB4/KbBCBl3Sjn8pNvdUcSAhdLWCWTeKHlKSiXgfV5avQVYJY1GhxMT8Wc8XKJ1sm6MgWPkK41m0ir80lqPBZm+V9c1gAddn5IZM2yT3cO6Ka+BuEzKMA+D2mraVMj8IPzJIpp8IlJlYJ6Q0dKuCAEEa8pMUHmY/E4rE0qQiEWzPMoIBSMYJALaEZByAeIskXeHuQVLRkvJHnEaQWh
                          2024-08-29 22:48:45 UTC16384INData Raw: 41 6e 36 6a 37 58 6c 46 4d 59 57 4e 58 68 39 32 0a 55 54 63 54 59 75 47 69 30 52 68 7a 36 4d 37 51 45 34 55 39 54 61 49 39 53 66 6f 31 4d 34 6a 68 32 5a 2b 4d 6a 64 71 33 4c 38 71 4f 33 68 6e 6e 41 66 70 6a 76 66 56 2b 6d 50 4a 6e 50 41 6d 4a 54 64 57 30 43 77 54 37 41 6e 37 39 0a 65 76 6a 52 4b 71 44 5a 30 62 36 42 6e 77 46 6a 54 44 38 68 76 62 59 6e 67 4e 38 46 31 7a 67 71 57 55 56 53 36 64 54 45 7a 54 51 67 65 6d 55 35 68 31 30 75 6e 4a 63 74 30 57 45 39 65 72 2b 72 70 33 34 59 67 55 79 38 35 4b 61 55 0a 49 75 52 61 79 66 52 65 35 6e 45 76 53 33 6e 54 41 44 39 66 74 44 63 4c 67 72 32 37 43 66 7a 6f 73 71 33 57 2f 56 4c 46 72 62 63 77 34 43 66 74 52 38 6e 53 71 43 35 6c 69 36 46 51 68 6d 6a 39 33 55 37 33 4d 63 76 58 43 63 77 53 0a 47 2f 68 42 53 77 6b
                          Data Ascii: An6j7XlFMYWNXh92UTcTYuGi0Rhz6M7QE4U9TaI9Sfo1M4jh2Z+Mjdq3L8qO3hnnAfpjvfV+mPJnPAmJTdW0CwT7An79evjRKqDZ0b6BnwFjTD8hvbYngN8F1zgqWUVS6dTEzTQgemU5h10unJct0WE9er+rp34YgUy85KaUIuRayfRe5nEvS3nTAD9ftDcLgr27Cfzosq3W/VLFrbcw4CftR8nSqC5li6FQhmj93U73McvXCcwSG/hBSwk
                          2024-08-29 22:48:45 UTC16384INData Raw: 44 6d 4c 2f 32 49 35 2f 35 2f 4f 63 2f 38 35 46 72 33 7a 51 41 66 50 33 47 4d 62 52 36 2b 78 70 30 0a 2b 73 5a 68 63 59 77 65 4f 4e 37 34 6c 5a 73 33 39 66 54 47 34 59 6f 73 46 44 50 70 47 48 56 70 63 33 74 69 73 5a 6a 48 59 78 56 34 7a 31 76 50 72 44 52 72 53 55 2f 4d 6f 39 4d 2f 5a 47 73 73 61 56 57 39 4e 65 42 70 6a 47 35 43 0a 62 77 59 5a 2f 66 68 37 33 6e 50 54 71 65 67 39 4e 79 46 36 55 38 69 76 63 56 44 65 78 30 2f 74 30 57 65 50 4f 2f 36 68 68 78 36 36 48 6c 33 78 30 48 76 66 2b 39 43 48 65 31 66 37 64 35 39 30 32 55 6b 6e 33 58 33 53 5a 57 4e 6a 0a 75 33 65 76 4f 2b 6d 79 65 5a 6d 42 54 37 33 6f 34 2f 2b 4c 79 4d 77 48 73 65 50 66 70 70 45 64 76 65 33 6b 6f 78 39 34 2f 33 38 79 65 66 38 48 50 6f 6f 57 51 4e 59 39 42 62 4c 36 74 35 4a 7a 72 30 4b
                          Data Ascii: DmL/2I5/5/Oc/85Fr3zQAfP3GMbR6+xp0+sZhcYweON74lZs39fTG4YosFDPpGHVpc3tisZjHYxV4z1vPrDRrSU/Mo9M/ZGssaVW9NeBpjG5CbwYZ/fh73nPTqeg9NyF6U8ivcVDex0/t0WePO/6hhx66Hl3x0Hvf+9CHe1f7d5902Ukn3X3SZWNju3evO+myeZmBT73o4/+LyMwHsePfppEdve3kox94/38yef8HPooWQNY9BbL6t5Jzr0K
                          2024-08-29 22:48:45 UTC16384INData Raw: 61 30 39 77 52 75 34 35 49 31 47 34 65 64 78 75 39 64 52 30 34 37 69 50 30 2f 2b 39 6e 62 64 78 37 6a 58 37 48 7a 5a 32 38 2f 38 69 77 2b 75 6e 50 6e 0a 58 38 77 76 38 42 73 42 44 7a 38 47 2f 4a 34 2f 63 76 53 58 70 37 30 4b 72 6e 32 48 58 33 33 70 36 4d 45 6c 44 2f 33 79 75 43 57 62 66 33 6e 77 32 53 50 50 4c 31 6c 79 39 4a 63 50 50 58 44 30 32 53 64 57 2f 50 4c 5a 67 38 63 2b 0a 50 30 2f 41 44 35 78 7a 7a 79 58 58 32 77 4a 2b 2b 4b 78 33 62 67 4a 35 35 36 62 78 38 58 64 75 65 69 63 5a 50 50 35 34 30 7a 76 66 75 51 46 74 2b 75 6b 66 76 35 50 4a 55 67 6a 70 70 55 47 39 48 41 56 2b 34 32 51 62 41 58 34 6e 0a 6b 7a 2b 62 65 70 34 39 38 4e 72 37 32 71 4e 4b 59 39 6a 4b 34 58 63 2b 6a 6d 4a 4c 38 7a 59 78 41 54 57 59 48 4d 4b 66 2f 7a 6d 61 4a 35 6d 77 39 4e
                          Data Ascii: a09wRu45I1G4edxu9dR047iP0/+9nbdx7jX7HzZ28/8iw+unPnX8wv8BsBDz8G/J4/cvSXp70Krn2HX33p6MElD/3yuCWbf3nw2SPPL1ly9JcPPXD02SdW/PLZg8c+P0/AD5xzzyXX2wJ++Kx3bgJ556bx8XdueicZPP540zvfuQFt+ukfv5PJUgjppUG9HAV+42QbAX4nkz+bep498Nr72qNKY9jK4Xc+jmJL8zYxATWYHMKf/zmaJ5mw9N
                          2024-08-29 22:48:45 UTC16384INData Raw: 66 69 34 2b 43 6e 78 55 32 62 45 78 30 2b 66 48 6a 45 6c 63 51 5a 4d 2b 50 53 78 6c 51 33 34 2b 54 6b 6f 69 6a 42 4a 2f 6f 65 78 75 62 5a 72 48 4c 35 34 62 62 37 41 2b 39 70 6a 33 57 75 66 39 36 6b 66 0a 33 75 48 33 69 72 33 44 44 36 73 39 43 35 50 2f 39 2f 51 72 37 6a 37 53 30 30 4c 32 76 6f 58 76 66 50 49 4a 4e 64 59 34 46 75 32 51 69 6b 55 37 4a 4f 38 2b 6a 56 55 37 73 41 71 76 42 66 6a 42 58 5a 44 34 53 65 2f 4d 34 53 64 78 0a 48 2f 69 4a 50 49 66 32 79 6f 51 53 48 61 77 53 66 35 6f 79 57 6c 37 46 65 6a 61 41 2f 6a 77 52 30 6a 71 49 66 38 75 73 59 47 2f 56 49 42 78 2b 75 47 2b 46 75 63 5a 65 46 66 6a 54 54 4e 57 52 6d 75 76 58 73 79 79 77 79 58 51 39 0a 4d 2f 4d 36 4e 4e 69 7a 4d 72 4f 75 4e 31 59 34 62 47 35 57 57 52 36 6e 58 31 6b 63 66 75 51 51 41
                          Data Ascii: fi4+CnxU2bEx0+fHjElcQZM+PSxlQ34+TkoijBJ/oexubZrHL54bb7A+9pj3Wuf96kf3uH3ir3DD6s9C5P/9/Qr7j7S00L2voXvfPIJNdY4Fu2QikU7JO8+jVU7sAqvBfjBXZD4Se/M4SdxH/iJPIf2yoQSHawSf5oyWl7FejaA/jwR0jqIf8usYG/VIBx+uG+FucZeFfjTTNWRmuvXsyywyXQ9M/M6NNizMrOuN1Y4bG5WWR6nX1kcfuQQA
                          2024-08-29 22:48:45 UTC6844INData Raw: 4b 4c 45 37 2b 45 6e 0a 6e 33 77 53 6f 33 76 76 65 56 55 6f 34 6f 75 7a 79 50 76 75 47 54 67 2b 55 2b 4a 62 49 4c 54 56 63 2b 64 50 46 62 78 38 75 55 6e 69 71 6e 47 62 30 64 6d 58 54 45 4b 77 48 6d 39 4b 50 43 33 6b 2b 39 65 37 34 36 31 4e 2b 38 31 2f 0a 68 64 38 53 66 39 77 31 68 35 2f 75 50 49 56 34 6e 5a 65 42 2f 4b 46 75 58 62 69 79 42 56 30 41 37 78 36 77 6f 4c 79 35 6e 51 6a 4a 58 72 62 4f 58 79 67 7a 4e 33 30 6e 4a 50 4d 72 62 37 45 75 37 46 78 41 50 4e 5a 62 39 7a 33 76 0a 5a 49 74 73 64 49 76 4c 74 46 68 52 77 6e 61 5a 71 58 54 68 65 34 44 52 76 4f 51 51 58 42 33 69 71 4d 47 50 45 5a 65 64 32 65 76 73 6e 6e 30 44 50 35 64 64 55 58 63 41 76 35 51 62 66 33 49 46 2b 4d 45 33 64 75 74 50 2b 69 4a 2b 0a 4c 76 41 2b 43 2f 43 62 62 55 74 47 49 6e 32 35
                          Data Ascii: KLE7+Enn3wSo3vveVUo4ouzyPvuGTg+U+JbILTVc+dPFbx8uUniqnGb0dmXTEKwHm9KPC3k+9e7461N+81/hd8Sf9w1h5/uPIV4nZeB/KFuXbiyBV0A7x6woLy5nQjJXrbOXygzN30nJPMrb7Eu7FxAPNZb9z3vZItsdIvLtFhRwnaZqXThe4DRvOQQXB3iqMGPEZed2evsnn0DP5ddUXcAv5Qbf3IF+ME3dutP+iJ+LvA+C/CbbUtGIn25


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.849769103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:44 UTC612OUTGET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 105940
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "66bb241d-19dd4"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418036
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 3be3741ef2a2527016f264ff9c7112f1
                          2024-08-29 22:48:45 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6e 31 59 64 66 47 54 54 36 2b 6f 58 76 34 58 66 34 0a 39 5a 6e 2f 2b 71 44 66 77 32 62 2f 7a 51 4c 2f 2b 34 54 2b 39 59 4c 2b 2b 49 58 6a 77 32 58 68 4c 69 33 2b 2b 59 50 2f 2b 34 50 66 77 6d 62 68 78 47 4c 2f 2f 34 59 39 58 55 33 66 77 6d 62 76 67 51 54 2f 2f 6f 58 2f 2f 59 58 68 0a 77 6d 58 66 77 6d 66 50 54 44 48 69 78 47 62 2f 2b 34 54 66 76 32 55 41 6d 66 72 38 33 58 50 2b 2b 34 53 7a 69 54 6a 6b 78 57 6a 68 77 6d 58 66 77 6d 66 2f 2f 6f 58 66 77 6d 66 2f 2f 59 58 2f 2f 2f 38 6c 69 73 6e 68 77 32 57 43 0a 67 59 44 35 6c 6a 6a 2f 2f 59 58 5a 34 72 58 6b 78 47 54
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf49Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXhwmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WCgYD5ljj//YXZ4rXkxGT
                          2024-08-29 22:48:45 UTC16384INData Raw: 47 2f 45 33 38 65 31 37 2f 4d 45 2f 41 69 52 0a 45 49 43 66 7a 6f 6a 6e 59 37 48 35 61 54 72 73 68 38 69 32 54 72 50 5a 71 4d 48 41 54 38 30 6c 4c 54 64 32 70 48 6e 4d 54 6f 43 66 52 45 47 46 7a 62 43 5a 79 57 67 32 2b 68 74 75 6b 71 53 44 79 56 6a 74 44 61 45 4e 4a 6d 50 34 0a 30 6b 61 73 4b 53 45 79 6f 59 58 46 6b 33 6c 53 56 6f 2b 66 66 47 69 65 44 4c 6f 4c 6b 31 68 42 69 4d 31 4e 30 4f 39 33 34 32 6f 46 69 72 6e 55 57 68 50 6c 4e 6a 59 6e 6d 53 36 46 51 5a 44 4f 69 2f 73 79 70 74 61 47 37 61 75 79 0a 42 42 74 46 50 6a 34 62 47 42 4d 72 63 76 71 32 4e 70 57 45 6f 61 77 4c 41 4d 35 6c 4c 4e 47 62 45 65 42 48 54 72 71 79 4a 4c 78 71 32 51 38 75 63 43 57 54 74 73 4d 35 78 74 4e 76 44 4d 46 51 6a 42 30 33 71 70 53 71 6b 4e 4f 31 0a 79 49 57 61 68 69 6b 6e
                          Data Ascii: G/E38e17/ME/AiREICfzojnY7H5aTrsh8i2TrPZqMHAT80lLTd2pHnMToCfREGFzbCZyWg2+htukqSDyVjtDaENJmP40kasKSEyoYXFk3lSVo+ffGieDLoLk1hBiM1N0O9342oFirnUWhPlNjYnmS6FQZDOi/syptaG7auyBBtFPj4bGBMrcvq2NpWEoawLAM5lLNGbEeBHTrqyJLxq2Q8ucCWTtsM5xtNvDMFQjB03qpSqkNO1yIWahikn
                          2024-08-29 22:48:45 UTC16384INData Raw: 6e 4d 46 36 70 72 37 31 4a 65 72 47 64 4a 4d 56 34 42 63 6f 6f 30 6c 6a 2f 56 4f 6c 72 67 56 2b 0a 61 68 46 79 6d 57 32 36 59 4c 67 2f 39 54 67 47 6e 2f 58 36 44 71 53 43 61 45 4e 52 58 61 59 71 61 51 64 65 37 57 30 77 53 32 2f 46 47 6d 79 65 7a 4d 62 71 5a 6c 5a 73 4e 43 70 52 74 30 37 48 6c 7a 74 4c 49 54 6b 65 42 4a 64 65 0a 48 56 78 2b 57 70 66 5a 4c 39 47 70 54 5a 4d 4c 70 56 68 6d 43 61 6b 4d 31 71 49 77 59 52 4e 68 2b 52 52 76 4d 46 4c 6c 57 69 64 66 54 67 33 54 57 30 59 56 4f 77 4b 71 65 5a 55 56 6b 6a 73 45 79 57 44 55 5a 7a 58 4b 50 44 37 39 0a 53 4b 77 38 67 71 42 6f 61 52 48 4f 56 4b 67 6b 6f 54 46 50 4d 6b 33 35 57 32 79 78 66 6a 71 6c 4e 71 73 6c 4f 70 31 45 4a 35 48 67 49 2f 4e 48 59 77 50 4a 49 56 4f 52 31 4f 30 32 46 68 2b 35 50 6b 66 43
                          Data Ascii: nMF6pr71JerGdJMV4Bcoo0lj/VOlrgV+ahFymW26YLg/9TgGn/X6DqSCaENRXaYqaQde7W0wS2/FGmyezMbqZlZsNCpRt07HlztLITkeBJdeHVx+WpfZL9GpTZMLpVhmCakM1qIwYRNh+RRvMFLlWidfTg3TW0YVOwKqeZUVkjsEyWDUZzXKPD79SKw8gqBoaRHOVKgkoTFPMk35W2yxfjqlNqslOp1EJ5HgI/NHYwPJIVOR1O02Fh+5PkfC
                          2024-08-29 22:48:45 UTC16384INData Raw: 5a 48 62 75 52 5a 4f 49 76 74 61 48 5a 6d 58 67 6f 4e 64 44 62 31 64 33 58 47 36 41 44 65 4e 49 72 4d 64 71 48 6c 77 64 6b 67 78 48 55 33 52 73 49 0a 6a 69 6d 56 72 66 49 73 6e 49 56 52 2f 61 61 65 6f 4d 2b 6d 46 4d 74 6c 69 59 47 2b 51 66 64 43 6a 58 63 67 31 52 63 75 77 32 62 37 74 4f 39 55 58 32 39 4c 37 2b 51 68 72 74 69 78 59 4b 47 57 2f 68 49 74 6e 6e 51 36 75 59 70 69 0a 6f 69 32 4d 61 69 64 43 52 41 75 71 68 62 35 47 2b 76 78 4d 33 61 57 57 64 68 4d 72 7a 65 4e 43 7a 4f 4c 39 31 5a 6b 4c 63 6b 6a 30 63 63 4b 7a 2f 45 43 68 51 46 34 4d 53 66 6b 56 4b 6d 36 46 31 51 70 5a 53 66 41 6b 4e 55 53 33 0a 73 57 5a 4a 70 47 74 59 6b 79 76 6d 34 65 32 38 31 56 70 63 61 41 51 39 5a 35 4f 35 53 54 62 4e 74 43 79 75 69 6e 68 6f 4b 74 31 61 5a 33 46 4b 79 70 5a
                          Data Ascii: ZHbuRZOIvtaHZmXgoNdDb1d3XG6ADeNIrMdqHlwdkgxHU3RsIjimVrfIsnIVR/aaeoM+mFMtliYG+QfdCjXcg1Rcuw2b7tO9UX29L7+QhrtixYKGW/hItnnQ6uYpioi2MaidCRAuqhb5G+vxM3aWWdhMrzeNCzOL91ZkLckj0ccKz/EChQF4MSfkVKm6F1QpZSfAkNUS3sWZJpGtYkyvm4e281VpcaAQ9Z5O5STbNtCyuinhoKt1aZ3FKypZ
                          2024-08-29 22:48:45 UTC16384INData Raw: 76 37 43 41 43 2f 67 39 79 61 38 31 37 62 63 76 4f 78 6e 65 66 64 66 4d 58 68 72 2b 77 38 74 75 70 55 67 48 76 6e 48 58 78 34 36 64 6b 37 44 39 38 4d 47 72 38 74 35 39 33 38 70 53 4f 7a 67 77 6e 6e 0a 48 54 72 30 70 62 50 58 59 62 61 33 37 6f 72 68 4c 53 44 73 4f 30 4a 43 2b 47 30 68 50 64 38 6a 52 4e 71 33 62 68 32 49 64 67 34 2b 2b 65 53 68 64 55 38 65 77 73 43 50 6c 2f 54 39 35 75 31 31 2b 42 2f 6e 35 6e 73 66 37 6a 41 30 0a 47 38 4b 50 32 38 56 6c 70 48 2b 2b 2b 31 36 79 67 48 2f 57 2b 70 63 42 37 46 56 70 33 75 35 36 4f 5a 66 4c 76 37 7a 68 4c 6c 44 36 76 54 77 70 66 4b 47 6f 6a 57 38 56 72 73 75 2f 38 6b 6f 75 54 34 62 38 30 4b 65 61 70 71 32 6f 0a 52 50 41 6a 41 6a 2f 38 38 48 2f 2f 39 33 2f 58 58 30 70 55 66 70 64 2b 38 31 56 4d 2f 4c 37 4b 4f 2f
                          Data Ascii: v7CAC/g9ya817bcvOxnefdfMXhr+w8tupUgHvnHXx46dk7D98MGr8t5938pSOzgwnnHTr0pbPXYba37orhLSDsO0JC+G0hPd8jRNq3bh2Idg4++eShdU8ewsCPl/T95u11+B/n5nsf7jA0G8KP28VlpH+++16ygH/W+pcB7FVp3u56OZfLv7zhLlD6vTwpfKGojW8Vrsu/8kouT4b80Keapq2oRPAjAj/88H//93/XX0pUfpd+81VM/L7KO/
                          2024-08-29 22:48:45 UTC16384INData Raw: 2b 67 54 2f 54 45 0a 61 36 39 42 45 31 4f 39 2b 39 6c 6e 6e 36 56 76 2b 2b 71 55 33 70 2b 35 6b 6e 6f 6c 6c 31 34 41 66 70 7a 73 54 53 42 2b 62 7a 61 76 56 76 6a 4a 6a 37 38 70 41 54 2b 2f 58 58 6f 78 68 35 64 6a 39 62 58 6f 6a 63 49 35 78 54 6d 6e 0a 61 4a 6d 75 39 42 72 33 4d 41 31 4a 39 54 77 32 6f 76 44 6a 4f 50 69 79 50 66 79 31 35 48 62 38 6b 50 37 63 69 54 33 34 63 51 65 52 32 33 38 66 2b 37 46 64 6f 2b 46 6f 41 6d 4e 48 37 4d 47 48 42 76 79 53 48 6f 78 46 4c 52 75 47 0a 39 4a 6a 66 2f 34 33 47 33 78 70 2b 35 59 44 37 6e 69 36 6e 79 50 74 31 46 50 67 64 59 61 74 46 34 6b 64 42 49 4a 45 66 6f 52 6f 2f 6e 37 6b 6d 7a 4b 52 6a 4d 4c 71 42 41 72 2b 5a 69 6f 71 4b 36 50 6d 71 4d 45 4b 42 33 31 53 52 0a 32 55 72 31 66 39 39 78 42 33 35 6a 78 61 53 42 4f
                          Data Ascii: +gT/TEa69BE1O9+9lnn6Vv++qU3p+5knoll14AfpzsTSB+bzavVvjJj78pAT+/XXoxh5dj9bXojcI5xTmnaJmu9Br3MA1J9Tw2ovDjOPiyPfy15Hb8kP7ciT34cQeR238f+7Fdo+FoAmNH7MGHBvySHoxFLRuG9Jjf/43G3xp+5YD7ni6nyPt1FPgdYatF4kdBIJEfoRo/n7kmzKRjMLqBAr+ZioqK6PmqMEKB31SR2Ur1f99xB35jxaSBO
                          2024-08-29 22:48:45 UTC8323INData Raw: 36 37 30 63 65 46 58 57 77 35 46 48 6f 71 55 78 61 66 66 64 41 74 41 0a 66 67 62 66 58 57 51 45 66 6c 54 53 4a 38 75 6e 77 43 38 66 45 35 56 77 77 6c 63 79 73 50 77 4e 72 78 36 39 2b 7a 59 41 2f 4a 53 2f 39 51 50 34 63 62 4a 79 78 48 31 65 6b 46 2b 35 37 2b 61 52 6b 2b 37 74 2f 55 63 52 48 33 77 33 0a 45 4f 41 33 75 41 6c 5a 42 33 4c 31 36 6e 65 49 34 32 53 79 76 6a 36 5a 54 4c 5a 36 56 58 79 75 72 67 59 34 72 73 35 55 59 7a 4c 6c 65 6c 62 63 55 79 68 49 6b 45 31 43 50 7a 69 68 44 46 4e 36 61 32 73 50 48 4b 44 57 75 75 6a 4e 0a 6d 34 44 55 44 35 62 36 30 2b 63 77 61 37 33 58 67 76 64 35 50 48 4b 6d 71 77 7a 79 36 55 79 36 35 47 72 47 2b 4d 52 56 7a 4c 6d 6a 4f 6b 6d 6e 30 32 47 65 72 79 76 33 64 33 4d 55 66 69 79 72 56 78 4c 34 41 66 50 62 34 36 38 78 0a
                          Data Ascii: 670ceFXWw5FHoqUxaffdAtAfgbfXWQEflTSJ8unwC8fE5VwwlcysPwNrx69+zYA/JS/9QP4cbJyxH1ekF+57+aRk+7t/UcRH3w3EOA3uAlZB3L16neI42Syvj6ZTLZ6VXyurgY4rs5UYzLlelbcUyhIkE1CPzihDFN6a2sPHKDWuujNm4DUD5b60+cwa73Xgvd5PHKmqwzy6Uy65GrG+MRVzLmjOkmn02Geryv3d3MUfiyrVxL4AfPb468x


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.849765103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:44 UTC612OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 100583
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "66bb241d-188e7"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418036
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: f25e94566553e7ec8c165155955add71
                          2024-08-29 22:48:45 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 53 30 39 48 4d 7a 4d 7a 45 78 38 6c 59 46 79 50 4e 0a 7a 4d 79 33 41 41 72 4d 7a 4d 7a 52 31 4e 48 55 30 63 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4b 79 73 72 51 30 38 2f 51 7a 63 6a 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 0a 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4f 79 38 6a 4b 79 73 71 35 48 79 66 51 56 6a 6e 4d 7a 4d 77 32 65 47 6e 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 77 41 6d 66 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 49 51 44 7a 48 49 43 62 52 0a 4c 79 6f 61 47 52 62 54 74 6d 58 77 5a 69 6b 79 4c 43 37
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPNzMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzMzMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbRLyoaGRbTtmXwZikyLC7
                          2024-08-29 22:48:45 UTC16384INData Raw: 76 6a 41 7a 35 31 4f 52 6e 7a 41 72 33 6f 6d 0a 4c 42 6c 6f 61 56 61 32 5a 4d 58 45 77 37 4f 46 44 31 50 67 70 37 6d 37 43 58 77 72 30 54 35 6b 31 52 5a 71 52 78 70 42 6a 73 4a 50 4d 43 6b 68 37 30 45 5a 54 62 44 56 64 42 70 32 7a 41 73 6a 35 67 31 66 4e 31 53 53 30 47 39 78 0a 58 38 7a 53 50 71 6a 50 4b 42 55 64 6c 67 55 56 64 6c 4d 43 41 6a 38 73 53 56 5a 50 79 33 49 30 54 5a 4f 76 74 49 32 51 70 4b 47 74 5a 72 33 35 57 43 58 6c 6a 51 48 39 63 37 6f 44 72 56 68 32 71 6e 6b 2b 71 38 43 76 72 56 45 34 0a 55 58 2f 6d 37 4b 53 6d 78 56 4b 4a 74 45 79 48 63 31 6c 57 39 4b 51 57 4a 69 6c 61 75 44 62 31 48 6a 67 4e 67 57 56 45 57 51 4a 47 4c 53 48 4d 77 77 6a 70 6f 4f 50 78 36 47 56 61 57 55 44 72 34 39 4c 72 36 75 69 52 63 46 4b 50 0a 49 67 6b 59 51 6a 72 71
                          Data Ascii: vjAz51ORnzAr3omLBloaVa2ZMXEw7OFD1Pgp7m7CXwr0T5k1RZqRxpBjsJPMCkh70EZTbDVdBp2zAsj5g1fN1SS0G9xX8zSPqjPKBUdlgUVdlMCAj8sSVZPy3I0TZOvtI2QpKGtZr35WCXljQH9c7oDrVh2qnk+q8CvrVE4UX/m7KSmxVKJtEyHc1lW9KQWJilauDb1HjgNgWVEWQJGLSHMwwjpoOPx6GVaWUDr49Lr6uiRcFKPIgkYQjrq
                          2024-08-29 22:48:45 UTC16384INData Raw: 54 49 4d 5a 41 55 31 4f 67 33 32 32 51 71 78 73 68 52 7a 4a 6d 70 36 69 44 6f 71 6c 58 41 34 33 0a 70 73 6c 4f 65 68 53 37 51 79 61 58 41 35 4b 73 57 45 56 42 41 33 31 79 47 4f 36 32 66 4a 41 41 70 6e 43 77 41 70 54 56 61 69 2b 6e 75 51 5a 52 2b 6f 69 76 76 34 65 67 6d 47 4d 55 6d 75 59 53 53 6c 71 6f 6c 4c 58 56 38 53 51 47 0a 39 63 57 75 6e 63 51 70 4e 48 4a 66 70 64 52 4b 37 74 31 6f 58 72 42 6d 2b 55 4a 79 63 64 67 32 4d 79 37 77 6b 7a 69 56 64 59 45 66 53 34 46 66 6d 43 76 46 59 65 62 4a 52 37 6d 6f 42 4e 56 61 7a 4f 52 79 69 61 46 56 61 6b 58 46 0a 75 61 70 65 31 50 48 6e 63 55 48 66 4b 75 70 36 45 51 50 74 6b 43 54 75 4b 51 4a 59 76 63 58 69 6e 45 30 79 63 4e 75 34 35 69 4c 51 6d 38 4a 68 6d 4e 51 34 79 37 56 30 58 36 69 54 72 69 50 48 77 2b 47 55
                          Data Ascii: TIMZAU1Og322QqxshRzJmp6iDoqlXA43pslOehS7QyaXA5KsWEVBA31yGO62fJAApnCwApTVai+nuQZR+oivv4egmGMUmuYSSlqolLXV8SQG9cWuncQpNHJfpdRK7t1oXrBm+UJycdg2My7wkziVdYEfS4FfmCvFYebJR7moBNVazORyiaFVakXFuape1PHncUHfKup6EQPtkCTuKQJYvcXinE0ycNu45iLQm8JhmNQ4y7V0X6iTriPHw+GU
                          2024-08-29 22:48:45 UTC16384INData Raw: 4e 72 6a 7a 2b 35 4a 4f 48 6e 33 7a 79 4a 30 6d 6d 73 7a 4a 39 2b 58 52 6d 37 5a 77 35 30 37 76 6e 44 4c 39 6e 65 66 78 6d 66 4f 79 38 6a 39 71 55 0a 4d 65 4f 36 35 34 38 5a 4e 33 2f 4d 74 4f 6c 6a 78 70 77 51 6d 2f 73 48 35 37 36 78 2b 68 6e 41 66 4b 38 65 51 64 4a 33 37 4a 6b 6a 71 31 39 61 2f 64 79 31 44 2f 51 77 62 5a 55 6c 61 78 62 2b 39 72 63 4c 33 7a 74 32 62 50 57 52 0a 31 61 75 66 75 32 76 31 36 74 58 48 54 76 76 46 77 6a 58 72 65 35 67 54 4a 43 4d 4d 2f 50 37 33 57 2b 71 57 43 38 75 72 79 76 66 32 72 74 71 79 5a 56 58 76 76 43 30 58 62 6b 6c 35 6e 36 58 4b 4d 37 62 4d 32 4c 4c 33 33 69 30 7a 0a 79 76 66 43 76 37 33 6c 58 6d 61 6b 5a 65 32 6e 67 61 51 75 76 48 4c 4e 75 66 34 61 7a 51 4a 68 58 62 50 6d 30 2f 33 55 34 33 50 58 4c 48 7a 6c 6c 56 65
                          Data Ascii: Nrjz+5JOHn3zyJ0mmszJ9+XRm7Zw507vnDL9nefxmfOy8j9qUMeO6548ZN3/MtOljxpwQm/sH576x+hnAfK8eQdJ37Jkjq19a/dy1D/QwbZUlaxb+9rcL3zt2bPWR1aufu2v16tXHTvvFwjXre5gTJCMM/P73W+qWC8uryvf2rtqyZVXvvC0Xbkl5n6XKM7bM2LL33i0zyvfCv73lXmakZe2ngaQuvHLNuf4azQJhXbPm0/3U43PXLHzllVe
                          2024-08-29 22:48:45 UTC16384INData Raw: 76 59 65 62 52 64 4c 5a 6f 78 62 39 57 4f 71 56 4d 58 4d 64 31 58 4e 41 33 38 64 6b 39 48 59 2b 4b 75 38 62 73 39 34 6f 63 78 2f 43 6a 75 6f 30 4d 58 66 50 4c 43 77 52 64 63 35 75 4d 43 50 2b 53 63 0a 41 62 77 6b 59 49 4e 2f 64 45 70 72 65 70 57 62 73 65 4f 2b 73 7a 30 4c 76 36 30 73 45 79 44 41 44 35 61 6a 32 63 73 66 65 65 69 52 48 75 62 79 52 79 35 2f 5a 4e 33 6c 66 37 4c 75 6f 54 2f 5a 2b 74 44 6c 66 33 4a 35 7a 35 2b 63 0a 66 66 6c 44 36 38 34 2b 2b 79 48 41 65 6a 33 72 2f 67 62 77 33 74 6c 6e 58 33 49 50 50 4e 39 33 39 74 6b 39 57 2f 2f 6d 76 6e 75 32 2f 68 6d 2b 68 6e 6b 35 76 4d 57 58 66 37 61 56 32 66 70 6e 75 50 6e 73 32 6d 4e 33 45 78 4d 2b 0a 64 30 68 65 65 2b 65 63 57 39 44 64 6c 55 61 32 75 35 50 77 50 59 62 61 2b 41 48 5a 63 7a 50 31 30 76
                          Data Ascii: vYebRdLZoxb9WOqVMXMd1XNA38dk9HY+Ku8bs94ocx/Cjuo0MXfPLCwRdc5uMCP+ScAbwkYIN/dEprepWbseO+sz0Lv60sEyDAD5aj2csfeeiRHubyRy5/ZN3lf7LuoT/Z+tDlf3J5z5+cfflD684++yHAej3r/gbw3tlnX3IPPN939tk9W//mvnu2/hm+hnk5vMWXf7aV2fpnuPns2mN3ExM+d0hee+ecW9DdlUa2u5PwPYba+AHZczP10v
                          2024-08-29 22:48:45 UTC16384INData Raw: 59 4e 61 34 2f 41 0a 62 31 58 67 66 62 39 53 43 77 59 2f 75 44 6c 42 74 34 72 54 30 44 4c 43 74 56 4c 73 30 77 6a 47 38 6e 79 48 57 2b 65 75 4e 35 43 59 56 6f 64 4f 35 7a 61 48 59 58 6a 7a 31 66 30 2b 4b 66 77 77 75 64 63 76 59 6d 4a 69 70 66 65 2f 0a 76 75 55 4f 36 70 4d 64 38 55 77 4d 56 57 78 46 4f 71 33 53 6d 30 50 6d 49 68 33 52 31 46 63 37 4b 4e 2f 54 75 4f 73 42 38 75 6c 67 59 51 2b 4a 63 62 73 52 42 6a 4a 6f 66 58 44 41 79 4a 49 37 68 6e 46 62 38 37 46 77 65 4c 34 73 0a 2b 32 46 53 35 79 42 75 6c 77 50 50 72 58 56 75 48 57 4e 31 47 36 43 54 39 33 41 32 4d 57 67 30 6f 65 37 58 41 2f 78 34 4c 5a 6a 44 4c 32 6d 4a 4e 69 4d 51 32 44 4d 74 55 51 59 73 35 68 46 46 6c 5a 59 38 50 6c 55 6c 39 67 6a 4e 0a 4f 44 4d 71 2b 79 61 4e 34 5a 31 49 57 58 6e 78 7a
                          Data Ascii: YNa4/Ab1Xgfb9SCwY/uDlBt4rT0DLCtVLs0wjG8nyHW+euN5CYVodO5zaHYXjz1f0+KfwwudcvYmJipfe/vuUO6pMd8UwMVWxFOq3Sm0PmIh3R1Fc7KN/TuOsB8ulgYQ+JcbsRBjJofXDAyJI7hnFb87FweL4s+2FS5yBulwPPrXVuHWN1G6CT93A2MWg0oe7XA/x4LZjDL2mJNiMQ2DMtUQYs5hFFlZY8PlUl9gjNODMq+yaN4Z1IWXnxz
                          2024-08-29 22:48:45 UTC2966INData Raw: 59 5a 64 62 69 71 6a 76 6d 4e 57 58 5a 61 68 74 47 48 56 76 71 6a 59 0a 6b 44 33 71 67 38 61 48 5a 4b 41 50 31 54 6c 67 37 44 4f 6d 70 6b 49 7a 70 77 39 44 61 67 66 36 31 4a 6b 46 36 6f 45 2b 6f 75 34 7a 6b 6f 45 2b 57 43 46 58 39 32 48 58 6f 42 52 57 46 76 79 33 67 6a 34 79 50 77 49 41 58 6a 71 72 0a 66 68 44 65 4e 39 38 4f 76 7a 72 43 4c 71 37 4e 79 6a 49 76 58 71 78 65 37 46 72 2f 41 46 6c 63 54 62 49 30 69 78 66 66 66 2f 39 36 4b 57 6c 74 64 53 31 65 37 48 49 53 67 36 73 39 71 33 62 78 59 6b 79 46 39 5a 4f 6f 7a 43 78 58 0a 41 39 73 54 77 33 6f 39 4d 76 59 50 44 6b 61 39 6f 6a 68 4a 74 52 78 43 66 30 66 54 49 59 74 52 6a 6a 6b 44 66 2b 49 53 67 4e 2f 42 67 30 50 75 6b 78 65 47 62 68 38 38 65 66 76 75 67 6a 53 31 4f 4c 6e 4e 69 63 34 2b 64 50 67 56 0a
                          Data Ascii: YZdbiqjvmNWXZahtGHVvqjYkD3qg8aHZKAP1Tlg7DOmpkIzpw9Dagf61JkF6oE+ou4zkoE+WCFX92HXoBRWFvy3gj4yPwIAXjqrfhDeN98OvzrCLq7NyjIvXqxe7Fr/AFlcTbI0ixfff/96KWltdS1e7HISg6s9q3bxYkyF9ZOozCxXA9sTw3o9MvYPDka9ojhJtRxCf0fTIYtRjjkDf+ISgN/Bg0PukxeGbh88efvugjS1OLnNic4+dPgV


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.849767103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:44 UTC614OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 103249
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "66bb241d-19351"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418036
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: fbf370c816d42b4297b60925e7c7709b
                          2024-08-29 22:48:45 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 72 61 6d 75 6c 70 61 57 4e 69 34 32 67 6f 61 43 6a 0a 70 71 53 6a 70 71 61 57 6d 4a 6d 6c 70 61 57 6e 70 71 61 6c 70 61 57 69 70 4b 47 6d 70 71 61 6a 6f 36 4f 6f 71 4b 65 6c 70 4b 53 6f 71 61 4f 6d 70 61 57 6c 70 61 57 6c 70 61 57 6d 70 71 61 6d 70 71 57 6c 70 61 57 6c 70 61 57 6c 0a 70 61 58 67 4c 53 32 6e 70 36 65 6c 70 61 57 6c 70 61 57 6d 70 71 59 72 51 7a 55 41 6d 66 72 34 2b 66 70 42 4d 69 75 6c 70 61 58 43 6e 6c 61 6c 70 61 57 6d 70 61 56 4c 46 42 58 7a 67 67 4d 64 68 38 69 6d 70 61 57 41 67 49 44 66 0a 55 69 6e 47 78 73 58 31 33 4a 54 35 39 2f 54 59 4a 43 58
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCjpqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWlpaXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDfUinGxsX13JT59/TYJCX
                          2024-08-29 22:48:45 UTC16384INData Raw: 68 33 34 46 4b 62 49 56 6a 6c 4a 38 6e 55 4a 0a 53 67 58 34 57 5a 69 4e 4b 7a 41 6c 4b 36 6d 52 66 46 33 74 48 43 2f 72 34 4b 51 63 62 6f 4e 43 6b 48 4d 44 6b 32 65 46 4c 43 6a 66 78 61 54 73 6f 4d 65 72 78 72 4d 4a 51 49 47 41 63 78 4f 38 5a 67 67 36 77 69 6d 38 2f 68 59 77 0a 46 49 58 50 46 6c 6a 52 73 75 42 6f 4a 61 44 6b 67 42 64 61 63 6d 59 56 69 78 7a 56 76 2b 6e 58 34 45 32 4f 41 44 39 42 70 73 35 33 6c 65 39 48 31 53 69 66 68 49 71 4d 41 72 38 6f 45 47 7a 6f 59 73 69 71 73 69 58 34 35 43 34 46 0a 64 4f 6c 57 4c 6d 53 79 41 41 41 43 66 51 52 39 47 71 59 4f 50 59 57 6d 69 74 6a 71 55 32 41 37 55 6a 42 42 6c 32 71 51 61 77 47 7a 55 52 36 67 6b 69 44 70 62 55 2b 52 68 43 4a 78 52 73 54 76 53 6d 49 68 59 34 56 4d 57 57 74 6f 0a 6c 69 47 39 59 37 4f 67
                          Data Ascii: h34FKbIVjlJ8nUJSgX4WZiNKzAlK6mRfF3tHC/r4KQcboNCkHMDk2eFLCjfxaTsoMerxrMJQIGAcxO8Zgg6wim8/hYwFIXPFljRsuBoJaDkgBdacmYVixzVv+nX4E2OAD9Bps53le9H1SifhIqMAr8oEGzoYsiqsiX45C4FdOlWLmSyAAACfQR9GqYOPYWmitjqU2A7UjBBl2qQawGzUR6gkiDpbU+RhCJxRsTvSmIhY4VMWWtoliG9Y7Og
                          2024-08-29 22:48:45 UTC16384INData Raw: 48 4a 32 61 75 56 77 55 4b 6b 65 30 37 31 41 48 52 74 38 52 6f 69 64 61 6e 44 36 2b 38 34 35 43 0a 6b 46 62 4a 47 4a 43 32 72 46 67 38 52 70 70 50 6c 44 71 5a 7a 49 65 48 6c 75 49 30 39 52 4f 64 41 35 62 6d 79 47 54 7a 4e 50 4d 5a 74 6c 52 63 44 69 61 46 50 49 67 70 4e 58 74 61 73 4e 68 65 42 65 56 69 35 43 37 68 32 61 48 2f 0a 6c 79 6a 44 70 44 6f 45 66 6a 6c 4d 43 67 67 45 31 68 61 45 66 46 6f 79 5a 56 72 79 48 5a 68 52 6d 39 77 76 6c 52 51 41 2b 70 48 55 67 7a 79 62 53 6f 58 65 64 39 41 4c 69 50 68 74 67 50 53 52 79 47 55 4b 38 6f 48 46 6f 54 4d 78 0a 45 45 49 41 37 43 70 50 36 71 42 62 41 74 77 54 6c 6d 43 31 6b 73 4b 50 39 46 65 56 77 30 33 52 75 62 49 4d 30 39 6a 4b 6a 4a 6d 75 6f 46 32 4a 54 68 7a 38 43 69 4f 65 53 52 4b 72 6e 38 77 33 61 62 55 57
                          Data Ascii: HJ2auVwUKke071AHRt8RoidanD6+845CkFbJGJC2rFg8RppPlDqZzIeHluI09ROdA5bmyGTzNPMZtlRcDiaFPIgpNXtasNheBeVi5C7h2aH/lyjDpDoEfjlMCggE1haEfFoyZVryHZhRm9wvlRQA+pHUgzybSoXed9ALiPhtgPSRyGUK8oHFoTMxEEIA7CpP6qBbAtwTlmC1ksKP9FeVw03RubIM09jKjJmuoF2JThz8CiOeSRKrn8w3abUW
                          2024-08-29 22:48:45 UTC16384INData Raw: 4e 7a 66 43 2b 2f 33 4d 78 30 77 57 35 37 36 72 37 78 76 42 75 2f 70 4e 66 2f 73 75 4b 66 50 6d 54 7a 47 74 43 5a 6a 30 37 6c 31 6e 38 37 48 4c 6d 0a 57 66 6a 72 6a 6a 53 6d 65 46 50 57 76 65 75 61 64 39 33 59 31 4b 5a 64 46 48 48 56 34 53 63 75 50 2b 76 79 59 50 41 6d 49 48 78 4c 2f 35 62 49 6d 73 4e 4c 67 4e 35 74 6d 6b 46 66 42 55 73 33 33 41 53 30 62 4f 30 61 65 48 35 34 0a 4a 6e 6d 6f 62 4d 4f 73 43 76 34 32 6b 71 43 5a 6e 6a 43 78 34 73 31 56 55 52 6c 6d 65 2b 79 6c 7a 74 65 2b 33 68 33 71 33 4b 77 55 57 39 69 6f 79 4d 4d 58 33 34 72 79 44 5a 49 4b 6b 5a 35 4b 38 76 2f 44 62 2f 31 47 55 36 63 6a 0a 49 66 30 6a 41 58 34 66 66 77 66 49 2b 71 61 56 2f 75 31 49 2b 30 36 36 39 74 71 54 64 6a 48 62 74 2b 2f 61 77 34 78 56 2b 47 39 38 2f 69 73 49 2b 30 43
                          Data Ascii: NzfC+/3Mx0wW576r7xvBu/pNf/suKfPmTzGtCZj07l1n87HLmWfjrjjSmeFPWveuad93Y1KZdFHHV4ScuP+vyYPAmIHxL/5bImsNLgN5tmkFfBUs33AS0bO0aeH54JnmobMOsCv42kqCZnjCx4s1VURlme+ylzte+3h3q3KwUW9ioyMMX34ryDZIKkZ5K8v/Db/1GU6cjIf0jAX4ffwfI+qaV/u1I+0669tqTdjHbt+/aw4xV+G98/isI+0C
                          2024-08-29 22:48:45 UTC16384INData Raw: 6c 6e 2f 76 75 2f 58 34 7a 59 47 68 43 2f 46 32 48 6f 78 78 7a 42 50 61 38 2b 2b 75 67 66 59 6a 6c 30 45 37 4d 58 41 6d 35 46 4c 37 39 56 6f 77 57 69 43 71 74 37 4e 6d 78 61 31 62 50 36 56 72 68 30 0a 4e 38 45 46 57 7a 5a 71 53 47 2b 39 57 56 65 6c 5a 4d 63 47 2b 75 51 54 44 31 57 41 33 35 68 69 75 53 63 53 2b 41 6c 66 50 78 4c 4a 74 35 67 72 6a 73 53 6b 4c 65 49 33 78 4d 4f 50 2b 53 69 36 39 52 46 42 34 42 64 33 7a 45 44 49 0a 68 36 51 67 41 6e 35 76 2b 4b 63 45 45 2f 66 77 2b 36 63 68 57 66 76 34 76 32 73 42 2b 4a 31 37 4e 6b 78 51 35 35 78 39 4e 73 36 38 5a 79 31 6e 35 70 36 39 38 72 71 35 63 2b 48 46 79 72 4e 68 74 6a 76 6e 34 74 43 33 68 35 2f 31 0a 63 48 77 65 2b 2b 6d 48 6e 36 32 34 37 50 44 7a 48 33 36 34 4f 6d 64 50 6e 4c 74 38 7a 45 55 37 63 72
                          Data Ascii: ln/vu/X4zYGhC/F2HoxxzBPa8++ugfYjl0E7MXAm5FL79VowWiCqt7Nmxa1bP6Vrh0N8EFWzZqSG+9WVelZMcG+uQTD1WA35hiuScS+AlfPxLJt5grjsSkLeI3xMOP+Si69RFB4Bd3zEDIh6QgAn5v+KcEE/fw+6chWfv4v2sB+J17NkxQ55x9Ns68Zy1n5p698rq5c+HFyrNhtjvn4tC3h5/1cHwe++mHn6247PDzH364OmdPnLt8zEU7cr
                          2024-08-29 22:48:45 UTC16384INData Raw: 59 37 2f 4a 49 6f 0a 55 2f 51 43 66 68 4b 41 65 51 44 74 69 6b 6a 48 32 61 49 4f 75 4d 55 6d 49 6f 32 31 78 64 34 6c 6c 72 4b 41 56 5a 70 65 58 49 45 46 4c 32 6d 6b 62 31 46 70 54 51 31 4d 64 39 53 55 55 53 64 67 6a 52 35 59 58 35 47 2b 6f 36 59 58 0a 6a 58 33 6c 70 62 31 46 4e 52 53 58 61 57 6f 45 62 46 5a 65 30 31 74 61 56 6a 51 70 59 4e 62 67 54 75 44 6e 70 52 70 33 50 64 36 64 51 74 6b 4f 6e 48 37 45 58 61 52 33 44 68 54 54 33 78 39 6e 36 50 69 67 4a 73 55 72 68 35 32 6b 0a 74 4c 65 33 6f 30 50 6a 2f 62 79 67 38 57 57 49 69 2b 6a 43 66 4d 4d 59 79 53 75 50 6b 4a 4f 59 4b 42 67 30 6a 77 6f 79 51 71 46 67 69 4f 62 77 49 2f 55 66 4c 52 55 74 56 54 37 41 72 37 6d 45 46 65 32 51 47 46 73 43 71 74 45 36 0a 6b 2b 4c 36 53 54 38 47 39 48 61 46 68 32 76 30 65
                          Data Ascii: Y7/JIoU/QCfhKAeQDtikjH2aIOuMUmIo21xd4llrKAVZpeXIEFL2mkb1FpTQ1Md9SUUSdgjR5YX5G+o6YXjX3lpb1FNRSXaWoEbFZe01taVjQpYNbgTuDnpRp3Pd6dQtkOnH7EXaR3DhTT3x9n6PigJsUrh52ktLe3o0Pj/byg8WWIi+jCfMMYySuPkJOYKBg0jwoyQqFgiObwI/UfLRUtVT7Ar7mEFe2QGFsCqtE6k+L6ST8G9HaFh2v0e
                          2024-08-29 22:48:45 UTC5632INData Raw: 64 31 31 79 50 70 44 4c 61 39 4d 53 4c 42 6d 4c 74 45 57 72 39 42 71 0a 69 36 33 62 4f 36 33 4b 58 55 62 58 4c 6a 4b 33 6b 71 31 35 73 78 61 30 78 59 65 78 36 4e 64 75 68 47 56 76 2b 72 54 76 4e 72 2b 35 63 69 57 44 67 4c 4d 65 6f 53 70 41 32 7a 45 33 78 53 6c 46 72 57 67 4f 72 53 48 5a 35 6e 4c 64 0a 36 6a 31 78 67 68 59 50 36 72 32 56 34 4f 6f 73 49 50 50 33 78 61 47 53 77 45 6c 76 50 6f 2b 56 68 6a 69 41 66 56 34 59 61 50 65 2b 6d 33 47 68 48 6d 4b 55 79 4c 6c 69 4f 2b 41 2b 2b 47 2b 6f 62 38 44 77 33 6f 62 44 62 54 62 50 0a 4e 30 78 69 55 4d 45 78 51 6f 46 35 39 75 78 72 4d 77 39 30 48 7a 6c 41 4d 6f 73 56 51 30 65 53 31 68 35 52 4b 41 34 66 78 6a 44 33 32 54 34 46 50 59 49 67 75 41 70 68 4f 57 4a 76 61 53 6a 78 6f 38 6a 50 45 39 64 37 39 4c 50 46 0a
                          Data Ascii: d11yPpDLa9MSLBmLtEWr9Bqi63bO63KXUbXLjK3kq15sxa0xYex6NduhGVv+rTvNr+5ciWDgLMeoSpA2zE3xSlFrWgOrSHZ5nLd6j1xghYP6r2V4OosIPP3xaGSwElvPo+VhjiAfV4YaPe+m3GhHmKUyLliO+A++G+ob8Dw3obDbTbPN0xiUMExQoF59uxrMw90HzlAMosVQ0eS1h5RKA4fxjD32T4FPYIguAphOWJvaSjxo8jPE9d79LPF


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.849770103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:45 UTC616OUTGET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC688INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 102317
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "66bb241d-18fad"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144721
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 3faf1dda0c4d62e06d64f753fe5057c8
                          2024-08-29 22:48:45 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 50 54 30 39 58 59 6d 70 71 62 57 35 59 59 57 31 58 0a 59 6d 6c 54 59 57 64 59 59 32 74 54 59 47 68 58 59 6d 74 58 59 6d 70 58 59 6d 6c 64 58 6d 74 58 5a 47 39 58 59 6d 70 57 59 57 74 57 59 6d 74 58 59 6d 74 57 59 6d 74 57 59 6d 74 59 59 6d 74 59 59 57 6c 59 59 57 6c 67 5a 48 52 58 0a 59 6d 74 58 59 6d 70 58 59 6d 74 59 59 6d 74 59 59 6d 74 58 59 6d 74 59 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 72 69 4c 53 78 58 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 6f 41 6d 66 72 5a 59 44 37 41 6e 56 62 35 6c 6a 6a 7a 0a 67 67 50 64 30 39 4f 2f 33 4d 48 32 33 4a 50 38 39 65 72
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1XYmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRXYmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjzggPd09O/3MH23JP89er
                          2024-08-29 22:48:45 UTC16384INData Raw: 36 75 71 50 32 47 79 69 69 73 49 4a 78 6b 55 4f 0a 2b 34 54 46 59 79 6e 6f 72 45 6e 6a 58 46 58 54 6a 63 4a 6b 6a 52 31 62 51 43 7a 73 35 47 67 2b 69 44 69 37 51 74 67 65 61 47 42 58 7a 42 76 36 75 67 67 31 34 36 6d 44 72 46 37 68 75 45 43 6a 5a 51 67 79 41 44 38 47 57 7a 6a 62 0a 53 61 57 51 67 67 56 77 73 67 66 30 36 41 49 2f 6a 43 41 76 38 71 6c 52 56 49 49 32 67 44 36 58 77 7a 55 44 31 75 78 77 41 68 6e 4f 6b 4c 4b 47 49 59 54 44 68 51 49 38 35 70 4f 38 59 52 67 56 52 77 4e 7a 66 4c 52 61 51 66 69 6d 0a 30 2f 74 66 68 52 36 6d 6b 6d 79 53 43 4c 59 64 68 74 59 41 35 70 4d 67 6e 30 2f 30 59 72 65 69 71 5a 73 4c 7a 66 47 7a 79 4c 52 66 4e 6d 37 37 72 68 6a 44 71 38 7a 66 62 42 6a 48 2b 36 4a 66 77 78 68 61 41 6d 4b 75 36 74 4b 4b 0a 4b 68 64 74 6f 6c 71
                          Data Ascii: 6uqP2GyiisIJxkUO+4TFYynorEnjXFXTjcJkjR1bQCzs5Gg+iDi7QtgeaGBXzBv6ugg146mDrF7huECjZQgyAD8GWzjbSaWQggVwsgf06AI/jCAv8qlRVII2gD6XwzUD1uxwAhnOkLKGIYTDhQI85pO8YRgVRwNzfLRaQfim0/tfhR6mkmySCLYdhtYA5pMgn0/0YreiqZsLzfGzyLRfNm77rhjDq8zfbBjH+6JfwxhaAmKu6tKKKhdtolq
                          2024-08-29 22:48:45 UTC16384INData Raw: 6e 56 4b 37 71 78 52 41 78 52 4e 76 72 51 36 4d 48 66 6e 6c 58 44 36 51 4f 7a 6e 45 63 4d 72 43 4d 0a 6e 77 50 32 54 65 59 67 47 2f 46 63 5a 48 41 39 52 35 74 79 67 69 36 57 38 43 69 70 73 6b 6f 78 41 39 63 7a 38 45 75 6e 6b 34 55 68 54 43 67 77 79 61 58 74 6c 4a 34 73 4b 49 57 6b 6e 72 4c 54 56 57 73 73 66 63 45 56 44 50 76 6e 0a 71 32 6b 74 6e 35 45 56 4e 5a 74 55 65 5a 57 65 6c 73 2f 58 48 38 5a 69 32 6d 50 64 30 6b 75 53 47 79 51 61 7a 77 5a 48 54 71 75 55 43 73 33 39 51 56 66 46 69 55 79 6c 57 73 68 5a 68 58 53 52 77 31 52 61 72 75 70 57 7a 4e 70 6a 0a 6e 38 6f 76 42 71 31 48 43 2f 4a 4a 73 4a 74 69 6f 48 51 36 6e 49 41 62 62 63 43 57 63 6a 63 31 49 55 63 6a 63 6c 4d 6a 46 5a 6e 75 79 76 4f 69 30 6b 61 4c 48 58 76 68 6c 59 42 57 54 63 44 6b 70 72 41
                          Data Ascii: nVK7qxRAxRNvrQ6MHfnlXD6QOznEcMrCMnwP2TeYgG/FcZHA9R5tygi6W8CipskoxA9cz8Eunk4UhTCgwyaXtlJ4sKIWknrLTVWssfcEVDPvnq2ktn5EVNZtUeZWels/XH8Zi2mPd0kuSGyQazwZHTquUCs39QVfFiUylWshZhXSRw1RarupWzNpjn8ovBq1HC/JJsJtioHQ6nIAbbcCWcjc1IUcjclMjFZnuyvOi0kaLHXvhlYBWTcDkprA
                          2024-08-29 22:48:45 UTC16384INData Raw: 35 37 5a 65 57 77 37 31 70 57 58 2f 47 46 52 6a 7a 54 37 51 64 6e 77 36 79 37 70 58 37 6d 75 68 50 49 69 73 76 49 43 51 73 75 51 6c 72 64 69 78 79 33 0a 5a 74 61 6c 35 35 31 33 33 72 76 4f 57 39 50 66 59 49 6a 74 61 7a 64 73 49 42 4d 67 63 33 66 74 61 75 2f 4c 73 48 58 58 72 72 6d 42 6f 54 2b 30 61 79 78 34 30 56 57 33 76 66 4f 64 37 32 58 41 44 2b 54 73 6a 30 2f 34 68 44 41 42 0a 73 6d 31 49 33 76 65 64 73 53 4f 67 6d 2b 65 76 4f 52 31 2b 54 35 6b 79 63 41 55 43 76 77 45 79 41 44 78 33 6e 4e 4e 74 58 62 68 6f 50 63 78 71 53 36 38 63 6a 34 51 41 70 35 37 31 78 53 2f 2b 71 43 46 6e 76 61 32 52 58 78 73 31 0a 49 4c 51 6f 66 65 4b 4a 4a 35 70 70 35 53 69 71 7a 37 41 33 48 4a 50 4c 48 58 55 59 37 78 75 31 30 66 42 47 70 39 36 55 53 78 59 32 48 7a 38 31 76 66
                          Data Ascii: 57ZeWw71pWX/GFRjzT7Qdnw6y7pX7muhPIisvICQsuQlrdixy3Ztal55133rvOW9PfYIjtazdsIBMgc3ftau/LsHXXrrmBoT+0ayx40VW3vfOd72XAD+Tsj0/4hDABsm1I3vedsSOgm+evOR1+T5kycAUCvwEyADx3nNNtXbhoPcxqS68cj4QAp571xS/+qCFnva2RXxs1ILQofeKJJ5pp5Siqz7A3HJPLHXUY7xu10fBGp96USxY2Hz81vf
                          2024-08-29 22:48:45 UTC16384INData Raw: 2b 46 50 2f 66 65 59 63 67 62 66 74 6e 50 6e 6f 79 78 54 6e 2b 66 67 52 7a 48 66 47 54 67 67 30 78 66 32 37 48 79 73 65 2b 41 33 66 65 46 4e 4f 79 49 6e 2b 74 57 42 70 63 65 41 61 66 38 70 65 6c 32 35 0a 4f 34 2f 38 38 43 56 48 48 6b 55 6e 43 48 33 36 42 79 6a 77 4f 2f 46 38 30 44 52 4f 76 47 54 36 2b 6c 55 33 54 76 38 51 76 6a 43 69 5a 44 36 6e 37 6e 7a 79 35 64 38 64 65 47 72 68 69 35 64 67 4b 64 36 6e 46 69 35 38 35 41 48 34 0a 6a 77 56 37 34 66 46 7a 7a 6e 4d 4c 46 79 35 38 36 67 42 73 67 73 64 50 59 4d 4b 2b 71 37 45 32 4c 36 62 76 51 37 65 2b 33 37 7a 38 75 39 2f 41 2f 48 4d 41 76 66 34 4f 76 50 68 55 54 79 6e 38 42 46 53 75 46 7a 5a 44 62 37 39 57 0a 42 38 54 34 4e 56 67 42 37 51 4e 4c 33 34 37 6d 2b 7a 59 68 36 44 74 79 76 59 35 2b 66 76 75 47 72
                          Data Ascii: +FP/feYcgbftnPnoyxTn+fgRzHfGTgg0xf27Hyse+A3feFNOyIn+tWBpceAaf8pel25O4/88CVHHkUnCH36ByjwO/F80DROvGT6+lU3Tv8QvjCiZD6n7nzy5d8deGrhi5dgKd6nFi585AH4jwV74fFzznMLFy586gBsgsdPYMK+q7E2L6bvQ7e+37z8u9/A/HMAvf4OvPhUTyn8BFSuFzZDb79WB8T4NVgB7QNL347m+zYh6DtyvY5+fvuGr
                          2024-08-29 22:48:46 UTC16384INData Raw: 76 53 6f 58 6f 36 4c 0a 68 43 5a 30 32 4e 47 6a 42 39 32 49 48 35 33 41 52 52 46 42 67 34 31 7a 69 74 70 73 68 62 4d 4e 78 39 48 41 4a 79 6b 4b 50 39 36 61 4d 4b 66 78 6b 38 62 63 4e 6f 4f 30 30 47 61 7a 73 52 51 56 45 68 76 43 76 71 49 57 75 4c 59 6c 0a 34 49 2b 4b 4e 39 54 6e 4a 74 54 44 67 69 35 51 69 30 31 43 41 68 54 58 42 6b 77 43 53 42 2f 2b 50 4f 75 42 2f 62 6e 53 51 63 66 42 61 63 4b 43 6c 6f 51 6b 69 74 42 72 38 51 79 6f 46 75 43 38 59 43 64 71 52 35 56 65 4f 48 58 6b 0a 59 53 43 76 42 61 69 4f 50 42 6e 36 4d 42 70 66 50 4f 2f 38 69 6f 2f 4f 59 6b 54 76 33 37 2f 36 36 71 75 2f 79 7a 43 63 74 34 2f 4f 2f 50 32 69 45 49 55 70 2f 4d 36 4b 77 43 38 6a 4b 55 6e 76 63 68 51 70 6b 70 49 6d 71 67 67 69 0a 31 79 65 35 4b 53 34 70 54 6a 2f 65 43 64 4d 4a
                          Data Ascii: vSoXo6LhCZ02NGjB92IH53ARRFBg41zitpshbMNx9HAJykKP96aMKfxk8bcNoO00GazsRQVEhvCvqIWuLYl4I+KN9TnJtTDgi5Qi01CAhTXBkwCSB/+POuB/bnSQcfBacKCloQkitBr8QyoFuC8YCdqR5VeOHXkYSCvBaiOPBn6MBpfPO/8io/OYkTv37/66qu/yzCct4/O/P2iEIUp/M6KwC8jKUnvchQpkpImqggi1ye5KS4pTj/eCdMJ
                          2024-08-29 22:48:46 UTC4701INData Raw: 61 38 46 52 63 2b 65 34 43 6e 76 39 39 51 6a 76 64 78 37 2f 57 4a 38 6e 0a 71 4a 4f 46 50 4a 2f 32 48 70 6b 50 6e 33 47 35 4d 76 50 67 46 4b 72 75 42 71 4b 51 31 73 57 4e 6a 57 33 68 4a 37 72 6d 7a 37 4d 5a 6a 66 4d 41 2b 42 6d 67 6a 57 70 72 43 2b 2f 61 76 48 2f 2f 79 4d 6a 30 39 75 6d 63 69 6c 47 6d 0a 70 32 4a 4e 6a 43 4d 30 69 78 2f 47 39 51 5a 37 73 50 32 62 49 64 34 54 59 6e 50 6a 6a 45 39 79 42 45 34 58 56 6d 43 44 63 45 44 6d 72 49 5a 35 64 2b 34 4e 74 4d 32 76 36 75 68 59 42 33 77 50 78 34 39 36 52 4d 37 58 41 5a 79 50 0a 6b 6a 39 78 51 56 56 33 52 7a 66 67 76 59 48 42 45 6f 52 38 33 59 4f 44 6d 4d 32 33 2b 7a 49 73 36 52 35 45 39 74 64 64 56 54 55 34 55 45 55 43 6c 75 4d 46 41 74 78 63 77 4b 65 6c 38 66 69 33 51 50 79 6a 62 77 63 77 2b 54 54 36
                          Data Ascii: a8FRc+e4Cnv99Qjvdx7/WJ8nqJOFPJ/2HpkPn3G5MvPgFKruBqKQ1sWNjW3hJ7rmz7MZjfMA+BmgjWprC+/avH//yMj09umcilGmp2JNjCM0ix/G9QZ7sP2bId4TYnPjjE9yBE4XVmCDcEDmrIZ5d+4NtM2v6uhYB3wPx496RM7XAZyPkj9xQVV3RzfgvYHBEoR83YODmM23+zIs6R5E9tddVTU4UEUCluMFAtxcwKel8fi3QPyjbwcw+TT6


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.849771103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:45 UTC401OUTGET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:45 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 8227
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "66b2f148-2023"
                          Date: Wed, 07 Aug 2024 04:00:27 GMT
                          Last-Modified: Wed, 07 Aug 2024 04:00:08 GMT
                          Expires: Fri, 06 Sep 2024 04:00:27 GMT
                          Age: 1968498
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 4a9d5b85724b6e0468494d0268fee975
                          2024-08-29 22:48:45 UTC8227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 77 41 41 41 41 38 43 41 59 41 41 41 41 36 2f 4e 6c 79 41 41 41 58 6a 6b 6c 45 51 56 52 6f 51 39 56 62 43 35 51 63 56 5a 6e 2b 36 31 33 56 72 35 6e 70 0a 36 63 64 30 7a 37 4e 6e 6b 67 6d 5a 68 43 52 45 49 47 42 43 49 43 45 38 42 4f 53 41 6f 43 75 73 63 48 77 63 56 6c 44 42 64 64 56 46 51 56 6c 64 66 48 46 77 31 64 58 6a 6f 71 34 4b 79 79 36 49 34 68 71 4e 4b 30 4b 79 43 59 45 45 0a 6b 35 44 45 6b 4d 63 6b 4d 35 6e 33 65 36 59 66 30 2b 2f 75 36 71 36 75 71 6a 31 2f 64 64 32 65 6d 6b 36 48 67 4f 43 75 57 2b 66 55 71 58 35 55 33 37 72 66 2f 66 37 48 39 39 39 37 6d 34 49 2f 33 30 47 5a 54 65 4f 56 75 67 4b 41 0a 53 67 4f 51 7a 78 59 39 31 51 6d 67 37 77 62 51 59 65 48
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEEk5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKASgOQzxY91Qmg7wbQYeH


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.849773103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC402OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 103249
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "66bb241d-19351"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: 8c8e9ee1748fc13d5da8bde00e571942
                          2024-08-29 22:48:47 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 72 61 6d 75 6c 70 61 57 4e 69 34 32 67 6f 61 43 6a 0a 70 71 53 6a 70 71 61 57 6d 4a 6d 6c 70 61 57 6e 70 71 61 6c 70 61 57 69 70 4b 47 6d 70 71 61 6a 6f 36 4f 6f 71 4b 65 6c 70 4b 53 6f 71 61 4f 6d 70 61 57 6c 70 61 57 6c 70 61 57 6d 70 71 61 6d 70 71 57 6c 70 61 57 6c 70 61 57 6c 0a 70 61 58 67 4c 53 32 6e 70 36 65 6c 70 61 57 6c 70 61 57 6d 70 71 59 72 51 7a 55 41 6d 66 72 34 2b 66 70 42 4d 69 75 6c 70 61 58 43 6e 6c 61 6c 70 61 57 6d 70 61 56 4c 46 42 58 7a 67 67 4d 64 68 38 69 6d 70 61 57 41 67 49 44 66 0a 55 69 6e 47 78 73 58 31 33 4a 54 35 39 2f 54 59 4a 43 58
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCjpqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWlpaXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDfUinGxsX13JT59/TYJCX
                          2024-08-29 22:48:47 UTC16384INData Raw: 68 33 34 46 4b 62 49 56 6a 6c 4a 38 6e 55 4a 0a 53 67 58 34 57 5a 69 4e 4b 7a 41 6c 4b 36 6d 52 66 46 33 74 48 43 2f 72 34 4b 51 63 62 6f 4e 43 6b 48 4d 44 6b 32 65 46 4c 43 6a 66 78 61 54 73 6f 4d 65 72 78 72 4d 4a 51 49 47 41 63 78 4f 38 5a 67 67 36 77 69 6d 38 2f 68 59 77 0a 46 49 58 50 46 6c 6a 52 73 75 42 6f 4a 61 44 6b 67 42 64 61 63 6d 59 56 69 78 7a 56 76 2b 6e 58 34 45 32 4f 41 44 39 42 70 73 35 33 6c 65 39 48 31 53 69 66 68 49 71 4d 41 72 38 6f 45 47 7a 6f 59 73 69 71 73 69 58 34 35 43 34 46 0a 64 4f 6c 57 4c 6d 53 79 41 41 41 43 66 51 52 39 47 71 59 4f 50 59 57 6d 69 74 6a 71 55 32 41 37 55 6a 42 42 6c 32 71 51 61 77 47 7a 55 52 36 67 6b 69 44 70 62 55 2b 52 68 43 4a 78 52 73 54 76 53 6d 49 68 59 34 56 4d 57 57 74 6f 0a 6c 69 47 39 59 37 4f 67
                          Data Ascii: h34FKbIVjlJ8nUJSgX4WZiNKzAlK6mRfF3tHC/r4KQcboNCkHMDk2eFLCjfxaTsoMerxrMJQIGAcxO8Zgg6wim8/hYwFIXPFljRsuBoJaDkgBdacmYVixzVv+nX4E2OAD9Bps53le9H1SifhIqMAr8oEGzoYsiqsiX45C4FdOlWLmSyAAACfQR9GqYOPYWmitjqU2A7UjBBl2qQawGzUR6gkiDpbU+RhCJxRsTvSmIhY4VMWWtoliG9Y7Og
                          2024-08-29 22:48:47 UTC16384INData Raw: 48 4a 32 61 75 56 77 55 4b 6b 65 30 37 31 41 48 52 74 38 52 6f 69 64 61 6e 44 36 2b 38 34 35 43 0a 6b 46 62 4a 47 4a 43 32 72 46 67 38 52 70 70 50 6c 44 71 5a 7a 49 65 48 6c 75 49 30 39 52 4f 64 41 35 62 6d 79 47 54 7a 4e 50 4d 5a 74 6c 52 63 44 69 61 46 50 49 67 70 4e 58 74 61 73 4e 68 65 42 65 56 69 35 43 37 68 32 61 48 2f 0a 6c 79 6a 44 70 44 6f 45 66 6a 6c 4d 43 67 67 45 31 68 61 45 66 46 6f 79 5a 56 72 79 48 5a 68 52 6d 39 77 76 6c 52 51 41 2b 70 48 55 67 7a 79 62 53 6f 58 65 64 39 41 4c 69 50 68 74 67 50 53 52 79 47 55 4b 38 6f 48 46 6f 54 4d 78 0a 45 45 49 41 37 43 70 50 36 71 42 62 41 74 77 54 6c 6d 43 31 6b 73 4b 50 39 46 65 56 77 30 33 52 75 62 49 4d 30 39 6a 4b 6a 4a 6d 75 6f 46 32 4a 54 68 7a 38 43 69 4f 65 53 52 4b 72 6e 38 77 33 61 62 55 57
                          Data Ascii: HJ2auVwUKke071AHRt8RoidanD6+845CkFbJGJC2rFg8RppPlDqZzIeHluI09ROdA5bmyGTzNPMZtlRcDiaFPIgpNXtasNheBeVi5C7h2aH/lyjDpDoEfjlMCggE1haEfFoyZVryHZhRm9wvlRQA+pHUgzybSoXed9ALiPhtgPSRyGUK8oHFoTMxEEIA7CpP6qBbAtwTlmC1ksKP9FeVw03RubIM09jKjJmuoF2JThz8CiOeSRKrn8w3abUW
                          2024-08-29 22:48:47 UTC16384INData Raw: 4e 7a 66 43 2b 2f 33 4d 78 30 77 57 35 37 36 72 37 78 76 42 75 2f 70 4e 66 2f 73 75 4b 66 50 6d 54 7a 47 74 43 5a 6a 30 37 6c 31 6e 38 37 48 4c 6d 0a 57 66 6a 72 6a 6a 53 6d 65 46 50 57 76 65 75 61 64 39 33 59 31 4b 5a 64 46 48 48 56 34 53 63 75 50 2b 76 79 59 50 41 6d 49 48 78 4c 2f 35 62 49 6d 73 4e 4c 67 4e 35 74 6d 6b 46 66 42 55 73 33 33 41 53 30 62 4f 30 61 65 48 35 34 0a 4a 6e 6d 6f 62 4d 4f 73 43 76 34 32 6b 71 43 5a 6e 6a 43 78 34 73 31 56 55 52 6c 6d 65 2b 79 6c 7a 74 65 2b 33 68 33 71 33 4b 77 55 57 39 69 6f 79 4d 4d 58 33 34 72 79 44 5a 49 4b 6b 5a 35 4b 38 76 2f 44 62 2f 31 47 55 36 63 6a 0a 49 66 30 6a 41 58 34 66 66 77 66 49 2b 71 61 56 2f 75 31 49 2b 30 36 36 39 74 71 54 64 6a 48 62 74 2b 2f 61 77 34 78 56 2b 47 39 38 2f 69 73 49 2b 30 43
                          Data Ascii: NzfC+/3Mx0wW576r7xvBu/pNf/suKfPmTzGtCZj07l1n87HLmWfjrjjSmeFPWveuad93Y1KZdFHHV4ScuP+vyYPAmIHxL/5bImsNLgN5tmkFfBUs33AS0bO0aeH54JnmobMOsCv42kqCZnjCx4s1VURlme+ylzte+3h3q3KwUW9ioyMMX34ryDZIKkZ5K8v/Db/1GU6cjIf0jAX4ffwfI+qaV/u1I+0669tqTdjHbt+/aw4xV+G98/isI+0C
                          2024-08-29 22:48:47 UTC16384INData Raw: 6c 6e 2f 76 75 2f 58 34 7a 59 47 68 43 2f 46 32 48 6f 78 78 7a 42 50 61 38 2b 2b 75 67 66 59 6a 6c 30 45 37 4d 58 41 6d 35 46 4c 37 39 56 6f 77 57 69 43 71 74 37 4e 6d 78 61 31 62 50 36 56 72 68 30 0a 4e 38 45 46 57 7a 5a 71 53 47 2b 39 57 56 65 6c 5a 4d 63 47 2b 75 51 54 44 31 57 41 33 35 68 69 75 53 63 53 2b 41 6c 66 50 78 4c 4a 74 35 67 72 6a 73 53 6b 4c 65 49 33 78 4d 4f 50 2b 53 69 36 39 52 46 42 34 42 64 33 7a 45 44 49 0a 68 36 51 67 41 6e 35 76 2b 4b 63 45 45 2f 66 77 2b 36 63 68 57 66 76 34 76 32 73 42 2b 4a 31 37 4e 6b 78 51 35 35 78 39 4e 73 36 38 5a 79 31 6e 35 70 36 39 38 72 71 35 63 2b 48 46 79 72 4e 68 74 6a 76 6e 34 74 43 33 68 35 2f 31 0a 63 48 77 65 2b 2b 6d 48 6e 36 32 34 37 50 44 7a 48 33 36 34 4f 6d 64 50 6e 4c 74 38 7a 45 55 37 63 72
                          Data Ascii: ln/vu/X4zYGhC/F2HoxxzBPa8++ugfYjl0E7MXAm5FL79VowWiCqt7Nmxa1bP6Vrh0N8EFWzZqSG+9WVelZMcG+uQTD1WA35hiuScS+AlfPxLJt5grjsSkLeI3xMOP+Si69RFB4Bd3zEDIh6QgAn5v+KcEE/fw+6chWfv4v2sB+J17NkxQ55x9Ns68Zy1n5p698rq5c+HFyrNhtjvn4tC3h5/1cHwe++mHn6247PDzH364OmdPnLt8zEU7cr
                          2024-08-29 22:48:47 UTC16384INData Raw: 59 37 2f 4a 49 6f 0a 55 2f 51 43 66 68 4b 41 65 51 44 74 69 6b 6a 48 32 61 49 4f 75 4d 55 6d 49 6f 32 31 78 64 34 6c 6c 72 4b 41 56 5a 70 65 58 49 45 46 4c 32 6d 6b 62 31 46 70 54 51 31 4d 64 39 53 55 55 53 64 67 6a 52 35 59 58 35 47 2b 6f 36 59 58 0a 6a 58 33 6c 70 62 31 46 4e 52 53 58 61 57 6f 45 62 46 5a 65 30 31 74 61 56 6a 51 70 59 4e 62 67 54 75 44 6e 70 52 70 33 50 64 36 64 51 74 6b 4f 6e 48 37 45 58 61 52 33 44 68 54 54 33 78 39 6e 36 50 69 67 4a 73 55 72 68 35 32 6b 0a 74 4c 65 33 6f 30 50 6a 2f 62 79 67 38 57 57 49 69 2b 6a 43 66 4d 4d 59 79 53 75 50 6b 4a 4f 59 4b 42 67 30 6a 77 6f 79 51 71 46 67 69 4f 62 77 49 2f 55 66 4c 52 55 74 56 54 37 41 72 37 6d 45 46 65 32 51 47 46 73 43 71 74 45 36 0a 6b 2b 4c 36 53 54 38 47 39 48 61 46 68 32 76 30 65
                          Data Ascii: Y7/JIoU/QCfhKAeQDtikjH2aIOuMUmIo21xd4llrKAVZpeXIEFL2mkb1FpTQ1Md9SUUSdgjR5YX5G+o6YXjX3lpb1FNRSXaWoEbFZe01taVjQpYNbgTuDnpRp3Pd6dQtkOnH7EXaR3DhTT3x9n6PigJsUrh52ktLe3o0Pj/byg8WWIi+jCfMMYySuPkJOYKBg0jwoyQqFgiObwI/UfLRUtVT7Ar7mEFe2QGFsCqtE6k+L6ST8G9HaFh2v0e
                          2024-08-29 22:48:47 UTC5632INData Raw: 64 31 31 79 50 70 44 4c 61 39 4d 53 4c 42 6d 4c 74 45 57 72 39 42 71 0a 69 36 33 62 4f 36 33 4b 58 55 62 58 4c 6a 4b 33 6b 71 31 35 73 78 61 30 78 59 65 78 36 4e 64 75 68 47 56 76 2b 72 54 76 4e 72 2b 35 63 69 57 44 67 4c 4d 65 6f 53 70 41 32 7a 45 33 78 53 6c 46 72 57 67 4f 72 53 48 5a 35 6e 4c 64 0a 36 6a 31 78 67 68 59 50 36 72 32 56 34 4f 6f 73 49 50 50 33 78 61 47 53 77 45 6c 76 50 6f 2b 56 68 6a 69 41 66 56 34 59 61 50 65 2b 6d 33 47 68 48 6d 4b 55 79 4c 6c 69 4f 2b 41 2b 2b 47 2b 6f 62 38 44 77 33 6f 62 44 62 54 62 50 0a 4e 30 78 69 55 4d 45 78 51 6f 46 35 39 75 78 72 4d 77 39 30 48 7a 6c 41 4d 6f 73 56 51 30 65 53 31 68 35 52 4b 41 34 66 78 6a 44 33 32 54 34 46 50 59 49 67 75 41 70 68 4f 57 4a 76 61 53 6a 78 6f 38 6a 50 45 39 64 37 39 4c 50 46 0a
                          Data Ascii: d11yPpDLa9MSLBmLtEWr9Bqi63bO63KXUbXLjK3kq15sxa0xYex6NduhGVv+rTvNr+5ciWDgLMeoSpA2zE3xSlFrWgOrSHZ5nLd6j1xghYP6r2V4OosIPP3xaGSwElvPo+VhjiAfV4YaPe+m3GhHmKUyLliO+A++G+ob8Dw3obDbTbPN0xiUMExQoF59uxrMw90HzlAMosVQ0eS1h5RKA4fxjD32T4FPYIguAphOWJvaSjxo8jPE9d79LPF


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.849774103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC613OUTGET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 100676
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "66bb241d-18944"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: e9c3d557b6f02feabf3cbaa0f319eeca
                          2024-08-29 22:48:47 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 61 56 56 6c 47 51 30 41 32 4e 7a 55 7a 4d 7a 4d 7a 0a 4f 54 59 7a 4d 7a 4d 79 4d 6a 49 7a 4d 6a 49 78 4d 6a 63 7a 4e 54 4d 2f 4e 6a 4d 30 4d 6a 49 7a 4d 7a 49 78 4d 44 41 35 4d 44 45 7a 4d 7a 49 7a 4d 6a 45 32 4c 79 38 7a 4d 7a 4d 7a 4d 6a 49 79 4c 79 38 79 4d 6a 49 79 4e 44 55 7a 0a 4d 7a 4d 7a 4d 7a 4d 30 4d 6a 49 7a 4d 7a 4d 79 4d 7a 4d 79 4d 7a 50 67 4c 69 30 7a 4d 7a 49 79 4d 7a 4c 42 6e 31 55 41 6d 66 72 30 67 77 76 2f 2f 2f 2f 35 6c 6a 6a 58 7a 4b 6a 5a 57 54 49 65 68 38 6a 2f 2f 2f 2f 72 57 45 66 48 0a 4a 43 72 2f 2f 2f 2f 55 31 4e 58 74 5a 69 62 53 49 69 70
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMzOTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUzMzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfHJCr////U1NXtZibSIip
                          2024-08-29 22:48:47 UTC16384INData Raw: 55 53 65 46 61 45 42 54 69 62 4e 4d 53 6f 77 78 4c 62 62 77 59 7a 42 57 4f 4a 72 6b 47 72 41 53 61 58 6e 78 4e 50 47 44 35 47 4b 65 6f 55 51 39 78 53 70 37 52 51 34 65 2b 50 6e 54 79 56 67 49 2b 46 58 4f 68 43 57 78 68 35 77 34 0a 53 55 52 55 4e 76 45 49 62 4f 46 4e 43 76 78 4d 66 37 65 43 31 6b 79 53 38 5a 6b 7a 65 31 6a 34 6b 53 30 70 74 50 43 62 4d 74 4e 6e 55 53 59 2b 68 64 2b 5a 31 74 41 42 50 37 74 57 71 4b 52 69 72 38 56 39 44 47 57 4b 66 56 44 31 0a 6c 41 49 48 6c 55 48 34 39 4f 4a 61 53 45 47 4b 30 6c 34 78 4c 6a 71 75 4c 44 6b 6b 39 34 72 62 4d 6b 49 79 5a 53 65 51 31 41 44 74 6c 64 4f 6b 43 4e 32 37 38 4a 32 57 69 30 75 6e 55 44 32 41 58 30 75 54 6c 4b 44 2b 6a 47 48 46 0a 6c 4a 51 71 47 68 4c 4a 62 75 4e 49 6b 70 33 4a 4b 6b 71 57 42 47 56 75
                          Data Ascii: USeFaEBTibNMSowxLbbwYzBWOJrkGrASaXnxNPGD5GKeoUQ9xSp7RQ4e+PnTyVgI+FXOhCWxh5w4SURUNvEIbOFNCvxMf7eC1kyS8Zkze1j4kS0ptPCbMtNnUSY+hd+Z1tABP7tWqKRir8V9DGWKfVD1lAIHlUH49OJaSEGK0l4xLjquLDkk94rbMkIyZSeQ1ADtldOkCN278J2Wi0unUD2AX0uTlKD+jGHFlJQqGhLJbuNIkp3JKkqWBGVu
                          2024-08-29 22:48:47 UTC16384INData Raw: 6b 52 73 4f 73 51 79 38 73 31 42 51 36 7a 55 42 0a 31 70 4b 54 78 66 44 36 58 77 35 6e 35 30 55 76 45 34 38 42 72 54 42 74 6d 51 2b 52 57 52 72 43 4c 39 43 43 71 4f 4c 69 76 36 4c 2f 7a 54 35 59 62 53 4e 69 30 34 72 50 56 66 70 39 7a 4c 41 57 39 47 6a 42 47 58 49 5a 76 35 48 4c 0a 4c 4d 79 70 73 66 61 70 49 71 4d 6d 43 36 37 47 47 4b 36 54 46 2b 32 38 78 47 71 75 45 70 4f 42 53 35 71 4d 6d 53 7a 6b 36 73 77 49 61 48 49 61 37 4c 4d 4e 6f 71 4c 34 57 64 4d 7a 31 45 47 52 6c 37 45 41 53 4c 34 53 36 50 45 6b 0a 37 41 35 5a 57 58 62 7a 6a 4b 48 71 52 64 4f 49 6d 59 4e 59 6f 31 59 53 50 50 58 73 4c 50 66 58 79 55 6f 76 5a 2f 72 4c 4b 75 4b 51 72 37 39 7a 55 4d 78 5a 43 6b 31 6c 32 33 44 38 67 54 54 50 4d 6d 71 72 6b 78 69 77 44 51 6b 4d 0a 48 46 55 45 79 71 43
                          Data Ascii: kRsOsQy8s1BQ6zUB1pKTxfD6Xw5n50UvE48BrTBtmQ+RWRrCL9CCqOLiv6L/zT5YbSNi04rPVfp9zLAW9GjBGXIZv5HLLMypsfapIqMmC67GGK6TF+28xGquEpOBS5qMmSzk6swIaHIa7LMNoqL4WdMz1EGRl7EASL4S6PEk7A5ZWXbzjKHqRdOImYNYo1YSPPXsLPfXyUovZ/rLKuKQr79zUMxZCk1l23D8gTTPMmqrkxiwDQkMHFUEyqC
                          2024-08-29 22:48:47 UTC16384INData Raw: 44 34 48 66 4f 39 35 6a 32 79 4b 55 45 2b 4e 32 45 54 36 2f 39 36 63 39 2b 2b 75 75 66 49 70 37 35 0a 4b 64 41 2b 39 4f 70 39 2f 50 46 37 38 51 66 6b 67 51 66 32 50 50 44 41 66 31 2f 4b 74 46 63 6d 51 74 2b 33 5a 4d 79 59 69 58 50 48 44 4c 35 6e 41 65 41 48 30 76 37 41 50 30 75 6e 72 75 36 61 4f 6e 55 31 57 76 6c 4e 6e 54 6f 73 0a 59 5a 49 2b 4d 58 72 76 34 56 38 41 35 6e 76 36 75 63 4f 2f 4f 50 7a 63 30 56 38 38 64 2f 6a 4a 77 33 74 50 76 36 58 46 44 57 54 6a 7a 64 66 2f 37 6e 66 50 76 33 54 30 36 4f 48 6e 44 68 2f 65 65 39 6e 68 77 34 64 66 4f 75 62 58 0a 31 39 2b 38 72 6e 30 52 4b 6e 76 49 45 41 4f 2f 54 2f 33 76 68 4e 4b 45 30 6f 72 53 4e 50 69 44 33 34 58 77 34 6b 76 42 65 31 38 69 47 2f 5a 50 49 32 2b 6a 47 57 41 6a 39 67 6a 4e 79 5a 4b 50 58 6e 76
                          Data Ascii: D4HfO95j2yKUE+N2ET6/96c9++uufIp75KdA+9Op9/PF78QfkgQf2PPDAf1/KtFcmQt+3ZMyYiXPHDL5nAeAH0v7AP0unru6aOnU1WvlNnTosYZI+MXrv4V8A5nv6ucO/OPzc0V88d/jJw3tPv6XFDWTjzdf/7nfPv3T06OHnDh/ee9nhw4dfOubX19+8rn0RKnvIEAO/T/3vhNKE0orSNPiD34Xw4kvBe18iG/ZPI2+jGWAj9gjNyZKPXnv
                          2024-08-29 22:48:47 UTC16384INData Raw: 65 6f 36 5a 54 2f 7a 61 49 57 66 76 53 64 69 5a 56 33 48 74 70 4e 4c 69 69 79 6c 4e 6a 32 50 65 51 58 54 39 64 4a 78 4d 61 76 75 59 56 55 50 32 50 48 0a 56 52 38 4d 67 4e 39 56 6b 77 50 67 74 77 79 42 33 2b 58 77 67 50 39 50 76 76 7a 39 4a 35 2f 37 2f 6e 76 4f 76 66 7a 39 6c 79 39 37 2f 34 63 76 76 2f 6a 6b 44 33 2f 34 59 6d 42 39 79 30 37 2b 38 50 73 76 76 76 6a 44 48 7a 37 78 0a 34 67 39 66 64 66 46 56 48 2f 34 77 39 31 35 34 42 4e 70 33 38 56 55 66 68 48 6e 35 42 34 58 33 66 68 41 32 77 77 47 75 49 6f 38 66 72 4c 37 46 58 5a 74 2b 48 67 41 2f 74 4f 37 44 4f 65 72 78 79 50 73 32 59 5a 5a 64 35 48 73 4d 0a 74 66 47 44 66 66 78 4d 76 52 4e 4a 2f 67 37 63 75 6f 72 70 48 44 4e 6d 44 61 4b 2b 75 57 4e 49 52 74 37 62 66 4b 39 65 70 75 76 34 73 31 65 39 63 50
                          Data Ascii: eo6ZT/zaIWfvSdiZV3HtpNLiiylNj2PeQXT9dJxMavuYVUP2PHVR8MgN9VkwPgtwyB3+XwgP9Pvvz9J5/7/nvOvfz9ly97/4cvv/jkD3/4YmB9y07+8PsvvvjDHz7x4g9fdfFVH/4w9154BNp38VUfhHn5B4X3fhA2wwGuIo8frL7FXZt+HgA/tO7DOerxyPs2YZZd5HsMtfGDffxMvRNJ/g7cuorpHDNmDaK+uWNIRt7bfK9epuv4s1e9cP
                          2024-08-29 22:48:47 UTC16384INData Raw: 30 4a 43 61 5a 58 65 69 5a 57 6f 30 5a 48 61 38 4a 5a 77 59 6c 46 68 6d 5a 52 77 41 43 59 57 57 4e 6c 43 59 73 30 41 2b 38 78 6d 75 4b 6f 65 4e 71 75 49 35 71 67 35 4e 74 5a 63 64 39 52 63 42 39 74 38 0a 5a 6e 38 4b 4f 4a 59 59 61 38 4f 52 37 6a 57 62 64 64 49 36 6f 49 47 78 35 4e 50 5a 35 47 68 74 72 62 50 48 35 52 31 2b 6e 4b 59 73 68 31 2f 69 36 45 55 37 53 42 53 41 77 43 6b 46 66 69 4b 79 76 76 75 62 34 65 6f 75 38 4a 31 6b 0a 68 39 2f 79 51 52 72 44 32 39 35 31 34 56 72 72 2f 50 6e 58 72 39 58 4d 75 6c 48 51 66 72 33 76 52 74 2f 74 77 66 61 2b 69 33 31 39 67 34 4f 59 74 4b 2b 67 36 38 61 73 76 70 71 43 57 62 4e 75 31 31 44 69 4e 32 76 69 77 43 38 37 0a 75 32 4d 78 67 4b 45 4f 36 45 35 6b 41 2f 44 4c 7a 69 35 61 35 65 76 76 37 79 2f 32 6f 53 2f 51 70
                          Data Ascii: 0JCaZXeiZWo0ZHa8JZwYlFhmZRwACYWWNlCYs0A+8xmuKoeNquI5qg5NtZcd9RcB9t8Zn8KOJYYa8OR7jWbddI6oIGx5NPZ5GhtrbPH5R1+nKYsh1/i6EU7SBSAwCkFfiKyvvub4eou8J1kh9/yQRrD29514Vrr/PnXr9XMulHQfr3vRt/twfa+i319g4OYtK+g68asvpqCWbNu11DiN2viwC87u2MxgKEO6E5kA/DLzi5a5evv7y/2oS/Qp
                          2024-08-29 22:48:47 UTC3043INData Raw: 36 38 73 4f 70 32 55 0a 52 65 4e 66 74 44 34 36 78 62 30 71 66 52 50 52 63 4f 49 58 34 6b 37 42 44 53 59 6b 46 43 4e 36 71 63 4d 76 66 34 70 36 6b 71 41 49 54 4e 6e 58 35 42 75 56 7a 50 71 4f 2f 5a 4b 54 49 77 78 30 46 66 47 6b 61 72 41 6d 62 57 55 4e 0a 71 71 42 79 63 63 32 65 61 64 4f 6d 45 56 45 4e 68 74 54 2b 70 43 61 77 73 53 2b 77 73 6f 59 45 31 75 79 42 50 57 43 44 72 31 38 4e 41 44 39 6d 50 57 77 45 31 5a 42 4a 30 2f 70 78 35 65 6e 30 61 36 4e 72 35 75 51 43 50 79 30 68 0a 7a 5a 4b 38 50 45 6c 7a 63 32 43 7a 39 6b 67 74 61 63 34 68 65 66 4c 6d 35 73 67 56 52 2b 71 49 55 76 6e 72 35 75 5a 66 6d 34 6a 79 31 35 47 34 41 36 62 43 32 6b 66 2b 36 63 55 77 76 6e 36 2b 33 74 37 33 44 32 64 74 44 2f 37 49 0a 32 39 76 62 34 32 33 62 61 54 75 33 5a 6d 4d 42
                          Data Ascii: 68sOp2UReNftD46xb0qfRPRcOIX4k7BDSYkFCN6qcMvf4p6kqAITNnX5BuVzPqO/ZKTIwx0FfGkarAmbWUNqqBycc2eadOmEVENhtT+pCawsS+wsoYE1uyBPWCDr18NAD9mPWwE1ZBJ0/px5en0a6Nr5uQCPy0hzZK8PElzc2Cz9kgtac4hefLm5sgVR+qIUvnr5uZfm4jy15G4A6bC2kf+6cUwvn6+3t73D2dtD/7I29vb423baTu3ZmMB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.849776103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC400OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 100583
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "66bb241d-188e7"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: acd572fefc090faf81c389e1528e3519
                          2024-08-29 22:48:47 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 53 30 39 48 4d 7a 4d 7a 45 78 38 6c 59 46 79 50 4e 0a 7a 4d 79 33 41 41 72 4d 7a 4d 7a 52 31 4e 48 55 30 63 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4b 79 73 72 51 30 38 2f 51 7a 63 6a 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 0a 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4f 79 38 6a 4b 79 73 71 35 48 79 66 51 56 6a 6e 4d 7a 4d 77 32 65 47 6e 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 77 41 6d 66 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 49 51 44 7a 48 49 43 62 52 0a 4c 79 6f 61 47 52 62 54 74 6d 58 77 5a 69 6b 79 4c 43 37
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPNzMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzMzMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbRLyoaGRbTtmXwZikyLC7
                          2024-08-29 22:48:47 UTC16384INData Raw: 76 6a 41 7a 35 31 4f 52 6e 7a 41 72 33 6f 6d 0a 4c 42 6c 6f 61 56 61 32 5a 4d 58 45 77 37 4f 46 44 31 50 67 70 37 6d 37 43 58 77 72 30 54 35 6b 31 52 5a 71 52 78 70 42 6a 73 4a 50 4d 43 6b 68 37 30 45 5a 54 62 44 56 64 42 70 32 7a 41 73 6a 35 67 31 66 4e 31 53 53 30 47 39 78 0a 58 38 7a 53 50 71 6a 50 4b 42 55 64 6c 67 55 56 64 6c 4d 43 41 6a 38 73 53 56 5a 50 79 33 49 30 54 5a 4f 76 74 49 32 51 70 4b 47 74 5a 72 33 35 57 43 58 6c 6a 51 48 39 63 37 6f 44 72 56 68 32 71 6e 6b 2b 71 38 43 76 72 56 45 34 0a 55 58 2f 6d 37 4b 53 6d 78 56 4b 4a 74 45 79 48 63 31 6c 57 39 4b 51 57 4a 69 6c 61 75 44 62 31 48 6a 67 4e 67 57 56 45 57 51 4a 47 4c 53 48 4d 77 77 6a 70 6f 4f 50 78 36 47 56 61 57 55 44 72 34 39 4c 72 36 75 69 52 63 46 4b 50 0a 49 67 6b 59 51 6a 72 71
                          Data Ascii: vjAz51ORnzAr3omLBloaVa2ZMXEw7OFD1Pgp7m7CXwr0T5k1RZqRxpBjsJPMCkh70EZTbDVdBp2zAsj5g1fN1SS0G9xX8zSPqjPKBUdlgUVdlMCAj8sSVZPy3I0TZOvtI2QpKGtZr35WCXljQH9c7oDrVh2qnk+q8CvrVE4UX/m7KSmxVKJtEyHc1lW9KQWJilauDb1HjgNgWVEWQJGLSHMwwjpoOPx6GVaWUDr49Lr6uiRcFKPIgkYQjrq
                          2024-08-29 22:48:47 UTC16384INData Raw: 54 49 4d 5a 41 55 31 4f 67 33 32 32 51 71 78 73 68 52 7a 4a 6d 70 36 69 44 6f 71 6c 58 41 34 33 0a 70 73 6c 4f 65 68 53 37 51 79 61 58 41 35 4b 73 57 45 56 42 41 33 31 79 47 4f 36 32 66 4a 41 41 70 6e 43 77 41 70 54 56 61 69 2b 6e 75 51 5a 52 2b 6f 69 76 76 34 65 67 6d 47 4d 55 6d 75 59 53 53 6c 71 6f 6c 4c 58 56 38 53 51 47 0a 39 63 57 75 6e 63 51 70 4e 48 4a 66 70 64 52 4b 37 74 31 6f 58 72 42 6d 2b 55 4a 79 63 64 67 32 4d 79 37 77 6b 7a 69 56 64 59 45 66 53 34 46 66 6d 43 76 46 59 65 62 4a 52 37 6d 6f 42 4e 56 61 7a 4f 52 79 69 61 46 56 61 6b 58 46 0a 75 61 70 65 31 50 48 6e 63 55 48 66 4b 75 70 36 45 51 50 74 6b 43 54 75 4b 51 4a 59 76 63 58 69 6e 45 30 79 63 4e 75 34 35 69 4c 51 6d 38 4a 68 6d 4e 51 34 79 37 56 30 58 36 69 54 72 69 50 48 77 2b 47 55
                          Data Ascii: TIMZAU1Og322QqxshRzJmp6iDoqlXA43pslOehS7QyaXA5KsWEVBA31yGO62fJAApnCwApTVai+nuQZR+oivv4egmGMUmuYSSlqolLXV8SQG9cWuncQpNHJfpdRK7t1oXrBm+UJycdg2My7wkziVdYEfS4FfmCvFYebJR7moBNVazORyiaFVakXFuape1PHncUHfKup6EQPtkCTuKQJYvcXinE0ycNu45iLQm8JhmNQ4y7V0X6iTriPHw+GU
                          2024-08-29 22:48:47 UTC16384INData Raw: 4e 72 6a 7a 2b 35 4a 4f 48 6e 33 7a 79 4a 30 6d 6d 73 7a 4a 39 2b 58 52 6d 37 5a 77 35 30 37 76 6e 44 4c 39 6e 65 66 78 6d 66 4f 79 38 6a 39 71 55 0a 4d 65 4f 36 35 34 38 5a 4e 33 2f 4d 74 4f 6c 6a 78 70 77 51 6d 2f 73 48 35 37 36 78 2b 68 6e 41 66 4b 38 65 51 64 4a 33 37 4a 6b 6a 71 31 39 61 2f 64 79 31 44 2f 51 77 62 5a 55 6c 61 78 62 2b 39 72 63 4c 33 7a 74 32 62 50 57 52 0a 31 61 75 66 75 32 76 31 36 74 58 48 54 76 76 46 77 6a 58 72 65 35 67 54 4a 43 4d 4d 2f 50 37 33 57 2b 71 57 43 38 75 72 79 76 66 32 72 74 71 79 5a 56 58 76 76 43 30 58 62 6b 6c 35 6e 36 58 4b 4d 37 62 4d 32 4c 4c 33 33 69 30 7a 0a 79 76 66 43 76 37 33 6c 58 6d 61 6b 5a 65 32 6e 67 61 51 75 76 48 4c 4e 75 66 34 61 7a 51 4a 68 58 62 50 6d 30 2f 33 55 34 33 50 58 4c 48 7a 6c 6c 56 65
                          Data Ascii: Nrjz+5JOHn3zyJ0mmszJ9+XRm7Zw507vnDL9nefxmfOy8j9qUMeO6548ZN3/MtOljxpwQm/sH576x+hnAfK8eQdJ37Jkjq19a/dy1D/QwbZUlaxb+9rcL3zt2bPWR1aufu2v16tXHTvvFwjXre5gTJCMM/P73W+qWC8uryvf2rtqyZVXvvC0Xbkl5n6XKM7bM2LL33i0zyvfCv73lXmakZe2ngaQuvHLNuf4azQJhXbPm0/3U43PXLHzllVe
                          2024-08-29 22:48:47 UTC16384INData Raw: 76 59 65 62 52 64 4c 5a 6f 78 62 39 57 4f 71 56 4d 58 4d 64 31 58 4e 41 33 38 64 6b 39 48 59 2b 4b 75 38 62 73 39 34 6f 63 78 2f 43 6a 75 6f 30 4d 58 66 50 4c 43 77 52 64 63 35 75 4d 43 50 2b 53 63 0a 41 62 77 6b 59 49 4e 2f 64 45 70 72 65 70 57 62 73 65 4f 2b 73 7a 30 4c 76 36 30 73 45 79 44 41 44 35 61 6a 32 63 73 66 65 65 69 52 48 75 62 79 52 79 35 2f 5a 4e 33 6c 66 37 4c 75 6f 54 2f 5a 2b 74 44 6c 66 33 4a 35 7a 35 2b 63 0a 66 66 6c 44 36 38 34 2b 2b 79 48 41 65 6a 33 72 2f 67 62 77 33 74 6c 6e 58 33 49 50 50 4e 39 33 39 74 6b 39 57 2f 2f 6d 76 6e 75 32 2f 68 6d 2b 68 6e 6b 35 76 4d 57 58 66 37 61 56 32 66 70 6e 75 50 6e 73 32 6d 4e 33 45 78 4d 2b 0a 64 30 68 65 65 2b 65 63 57 39 44 64 6c 55 61 32 75 35 50 77 50 59 62 61 2b 41 48 5a 63 7a 50 31 30 76
                          Data Ascii: vYebRdLZoxb9WOqVMXMd1XNA38dk9HY+Ku8bs94ocx/Cjuo0MXfPLCwRdc5uMCP+ScAbwkYIN/dEprepWbseO+sz0Lv60sEyDAD5aj2csfeeiRHubyRy5/ZN3lf7LuoT/Z+tDlf3J5z5+cfflD684++yHAej3r/gbw3tlnX3IPPN939tk9W//mvnu2/hm+hnk5vMWXf7aV2fpnuPns2mN3ExM+d0hee+ecW9DdlUa2u5PwPYba+AHZczP10v
                          2024-08-29 22:48:47 UTC16384INData Raw: 59 4e 61 34 2f 41 0a 62 31 58 67 66 62 39 53 43 77 59 2f 75 44 6c 42 74 34 72 54 30 44 4c 43 74 56 4c 73 30 77 6a 47 38 6e 79 48 57 2b 65 75 4e 35 43 59 56 6f 64 4f 35 7a 61 48 59 58 6a 7a 31 66 30 2b 4b 66 77 77 75 64 63 76 59 6d 4a 69 70 66 65 2f 0a 76 75 55 4f 36 70 4d 64 38 55 77 4d 56 57 78 46 4f 71 33 53 6d 30 50 6d 49 68 33 52 31 46 63 37 4b 4e 2f 54 75 4f 73 42 38 75 6c 67 59 51 2b 4a 63 62 73 52 42 6a 4a 6f 66 58 44 41 79 4a 49 37 68 6e 46 62 38 37 46 77 65 4c 34 73 0a 2b 32 46 53 35 79 42 75 6c 77 50 50 72 58 56 75 48 57 4e 31 47 36 43 54 39 33 41 32 4d 57 67 30 6f 65 37 58 41 2f 78 34 4c 5a 6a 44 4c 32 6d 4a 4e 69 4d 51 32 44 4d 74 55 51 59 73 35 68 46 46 6c 5a 59 38 50 6c 55 6c 39 67 6a 4e 0a 4f 44 4d 71 2b 79 61 4e 34 5a 31 49 57 58 6e 78 7a
                          Data Ascii: YNa4/Ab1Xgfb9SCwY/uDlBt4rT0DLCtVLs0wjG8nyHW+euN5CYVodO5zaHYXjz1f0+KfwwudcvYmJipfe/vuUO6pMd8UwMVWxFOq3Sm0PmIh3R1Fc7KN/TuOsB8ulgYQ+JcbsRBjJofXDAyJI7hnFb87FweL4s+2FS5yBulwPPrXVuHWN1G6CT93A2MWg0oe7XA/x4LZjDL2mJNiMQ2DMtUQYs5hFFlZY8PlUl9gjNODMq+yaN4Z1IWXnxz
                          2024-08-29 22:48:47 UTC2966INData Raw: 59 5a 64 62 69 71 6a 76 6d 4e 57 58 5a 61 68 74 47 48 56 76 71 6a 59 0a 6b 44 33 71 67 38 61 48 5a 4b 41 50 31 54 6c 67 37 44 4f 6d 70 6b 49 7a 70 77 39 44 61 67 66 36 31 4a 6b 46 36 6f 45 2b 6f 75 34 7a 6b 6f 45 2b 57 43 46 58 39 32 48 58 6f 42 52 57 46 76 79 33 67 6a 34 79 50 77 49 41 58 6a 71 72 0a 66 68 44 65 4e 39 38 4f 76 7a 72 43 4c 71 37 4e 79 6a 49 76 58 71 78 65 37 46 72 2f 41 46 6c 63 54 62 49 30 69 78 66 66 66 2f 39 36 4b 57 6c 74 64 53 31 65 37 48 49 53 67 36 73 39 71 33 62 78 59 6b 79 46 39 5a 4f 6f 7a 43 78 58 0a 41 39 73 54 77 33 6f 39 4d 76 59 50 44 6b 61 39 6f 6a 68 4a 74 52 78 43 66 30 66 54 49 59 74 52 6a 6a 6b 44 66 2b 49 53 67 4e 2f 42 67 30 50 75 6b 78 65 47 62 68 38 38 65 66 76 75 67 6a 53 31 4f 4c 6e 4e 69 63 34 2b 64 50 67 56 0a
                          Data Ascii: YZdbiqjvmNWXZahtGHVvqjYkD3qg8aHZKAP1Tlg7DOmpkIzpw9Dagf61JkF6oE+ou4zkoE+WCFX92HXoBRWFvy3gj4yPwIAXjqrfhDeN98OvzrCLq7NyjIvXqxe7Fr/AFlcTbI0ixfff/96KWltdS1e7HISg6s9q3bxYkyF9ZOozCxXA9sTw3o9MvYPDka9ojhJtRxCf0fTIYtRjjkDf+ISgN/Bg0PukxeGbh88efvugjS1OLnNic4+dPgV


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.849772103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC614OUTGET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 119938
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "66bb241d-1d482"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: b82577bb8c92e9f71a4009d7f4898363
                          2024-08-29 22:48:47 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 54 45 42 41 49 43 41 67 49 42 77 63 55 44 78 4d 4b 0a 43 41 67 47 42 51 55 46 42 51 55 53 45 52 49 51 43 51 69 77 73 4c 41 56 44 77 37 38 2f 50 77 53 42 51 58 59 32 4e 6d 33 74 72 50 64 33 64 32 36 48 69 66 6d 35 75 62 33 39 2f 66 69 36 39 37 2f 2f 2f 35 69 58 46 62 66 4c 53 32 53 0a 69 48 62 55 58 54 77 36 50 30 55 36 66 6e 47 43 65 32 2f 36 2b 76 72 37 2b 2f 74 72 59 56 62 39 2f 66 32 6a 6f 71 4a 35 64 33 62 67 34 4f 42 4c 53 55 6a 4a 79 63 6e 6a 34 2b 4d 41 6d 66 71 53 6b 70 48 2b 2f 76 37 36 2b 76 72 4d 0a 79 4d 4c 51 30 4e 42 62 57 46 4f 4c 69 34 72 73 5a 43 58
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMKCAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2SiHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrMyMLQ0NBbWFOLi4rsZCX
                          2024-08-29 22:48:47 UTC16384INData Raw: 52 75 4f 37 71 32 50 77 52 41 48 74 63 31 6b 36 65 38 58 35 65 59 74 6e 36 56 41 75 68 79 35 2b 73 67 39 44 78 65 59 39 4c 72 4f 76 59 73 35 62 51 75 5a 4f 51 48 46 39 6f 61 56 4f 55 55 33 41 39 52 54 4b 53 45 43 42 78 30 57 72 0a 4c 6f 4a 6b 6c 45 4a 64 56 6b 61 63 52 35 57 79 44 79 37 58 36 77 50 39 63 33 54 56 36 6e 54 64 44 49 34 74 32 33 37 6e 78 42 62 50 4f 50 2b 2f 33 4e 6c 4c 57 53 63 33 68 61 36 64 55 6e 73 41 53 33 42 78 4d 42 67 45 51 66 6d 56 0a 58 4d 59 42 79 6a 41 59 4a 2b 2b 67 72 56 44 53 45 72 6f 64 55 51 6c 34 75 33 70 36 69 6e 6e 6a 35 6e 45 75 6d 42 51 72 64 30 70 69 50 64 36 50 5a 4d 31 6d 77 4b 75 65 6a 44 75 43 65 74 4c 56 68 72 78 6b 58 6b 6f 36 4c 5a 33 35 0a 42 75 66 53 39 79 4e 2b 68 6b 34 41 31 2f 53 6b 4d 4b 72 4a 37 4a 6d 58
                          Data Ascii: RuO7q2PwRAHtc1k6e8X5eYtn6VAuhy5+sg9DxeY9LrOvYs5bQuZOQHF9oaVOUU3A9RTKSECBx0WrLoJklEJdVkacR5WyDy7X6wP9c3TV6nTdDI4t237nxBbPOP+/3NlLWSc3ha6dUnsAS3BxMBgEQfmVXMYByjAYJ++grVDSErodUQl4u3p6innj5nEumBQrd0piPd6PZM1mwKuejDuCetLVhrxkXko6LZ35BufS9yN+hk4A1/SkMKrJ7JmX
                          2024-08-29 22:48:47 UTC16384INData Raw: 7a 4f 47 6e 70 4e 32 44 69 33 43 51 68 48 30 70 0a 6b 37 48 41 69 39 35 31 66 4a 44 75 33 38 2f 42 50 61 59 4d 38 6c 4d 6a 6a 7a 55 47 36 57 47 58 6f 4d 76 48 52 62 73 57 50 62 49 4d 6b 54 48 65 33 39 4b 31 54 4e 32 67 65 41 39 71 4d 49 37 71 32 58 7a 78 2f 71 71 39 4e 31 7a 6a 0a 6d 65 4f 63 41 2f 4f 6d 6e 73 6e 59 52 39 44 33 32 48 45 64 78 33 75 2f 6a 59 6f 4c 49 37 31 41 73 65 46 59 77 4c 2b 31 34 58 46 46 70 57 46 69 62 35 42 64 45 50 69 70 70 63 31 7a 76 70 68 34 39 31 36 6c 71 6d 76 42 34 70 48 41 0a 44 2b 69 5a 7a 72 45 2b 50 6b 73 43 2f 4d 59 6e 66 52 7a 77 49 78 64 5a 34 68 69 44 49 76 52 4a 61 44 37 4e 33 65 75 75 6f 37 63 7a 78 76 6a 37 76 65 76 61 74 53 34 42 66 67 35 6c 6d 6c 37 52 76 72 62 69 35 64 68 36 5a 44 32 6f 0a 55 32 59 50 45 49 46
                          Data Ascii: zOGnpN2Di3CQhH0pk7HAi951fJDu38/BPaYM8lMjjzUG6WGXoMvHRbsWPbIMkTHe39K1TN2geA9qMI7q2Xzx/qq9N1zjmeOcA/OmnsnYR9D32HEdx3u/jYoLI71AseFYwL+14XFFpWFib5BdEPippc1zvph4916lqmvB4pHAD+iZzrE+PksC/MYnfRzwIxdZ4hiDIvRJaD7N3euuo7czxvj7vevatS4Bfg5lml7Rvrbi5dh6ZD2oU2YPEIF
                          2024-08-29 22:48:47 UTC16384INData Raw: 48 70 4e 44 59 37 52 43 61 32 30 45 42 4f 6f 62 30 4c 4d 37 52 47 4e 75 4d 32 4f 33 46 6a 53 6b 37 0a 2b 46 6e 48 55 34 54 50 73 4e 4b 65 46 71 58 62 37 63 4c 66 39 64 4b 30 57 77 2b 61 79 61 55 44 72 61 33 48 57 75 43 46 6f 4c 64 73 6d 35 37 47 41 57 69 31 46 51 78 36 67 33 37 48 37 65 33 64 35 65 57 64 68 64 57 34 4d 53 68 45 0a 55 36 6c 6d 32 75 74 57 48 6c 4a 51 35 51 50 31 61 4e 32 4c 30 65 52 4d 61 74 44 43 71 58 4d 48 36 31 62 47 47 74 42 47 6f 37 36 31 61 4c 51 61 74 4a 33 32 2f 47 68 66 72 37 75 77 30 69 64 78 54 32 69 74 6a 50 42 43 62 4c 67 62 0a 6d 79 6a 68 6f 39 54 78 77 2b 52 49 2f 58 31 69 4e 37 61 77 35 68 61 43 79 31 37 62 61 43 5a 42 43 74 76 4a 63 4b 44 4a 52 79 76 78 61 5a 6c 6b 39 6f 48 66 39 71 79 53 4d 47 4d 6b 74 6b 42 33 38 6d 35
                          Data Ascii: HpNDY7RCa20EBOob0LM7RGNuM2O3FjSk7+FnHU4TPsNKeFqXb7cLf9dK0Ww+ayaUDra3HWuCFoLdsm57GAWi1FQx6g37H7e3d5eWdhdW4MShEU6lm2utWHlJQ5QP1aN2L0eRMatDCqXMH61bGGtBGo761aLQatJ32/Ghfr7uw0idxT2itjPBCbLgbmyjho9Txw+RI/X1iN7aw5haCy17baCZBCtvJcKDJRyvxaZlk9oHf9qySMGMktkB38m5
                          2024-08-29 22:48:47 UTC16384INData Raw: 6c 66 66 33 43 6e 45 31 77 58 69 59 32 67 45 67 38 6c 6e 4d 44 45 79 78 44 4e 36 74 67 38 66 41 5a 62 2b 70 56 58 58 76 48 7a 31 56 6c 34 4f 77 66 6a 0a 42 6f 48 68 38 46 67 63 64 57 67 56 31 52 71 59 69 58 2b 6e 67 46 57 48 4f 77 67 53 45 55 36 55 67 45 45 7a 6a 72 6f 33 6e 4e 68 70 52 76 50 30 32 33 42 63 54 44 71 4f 64 41 36 38 42 4f 35 73 6b 33 5a 6f 4a 69 71 46 52 6e 50 59 0a 52 44 78 76 42 67 2b 67 6a 38 33 4d 58 4a 35 35 49 53 2f 6b 68 62 79 51 46 2f 4a 43 58 73 67 33 71 6c 79 5a 65 53 45 76 5a 44 72 79 77 74 66 39 68 62 79 51 46 33 4a 52 4d 6f 71 30 6f 64 34 38 59 54 5a 71 4c 4f 66 7a 47 66 5a 72 0a 78 72 47 6b 2b 34 64 58 34 6d 36 4a 46 35 74 6d 73 74 79 6f 69 36 64 38 6b 32 65 71 30 4b 62 7a 45 66 72 4e 34 31 4b 6c 68 43 66 53 58 2f 69 37 58 36
                          Data Ascii: lff3CnE1wXiY2gEg8lnMDEyxDN6tg8fAZb+pVXXvHz1Vl4OwfjBoHh8FgcdWgV1RqYiX+ngFWHOwgSEU6UgEEzjro3nNhpRvP023BcTDqOdA68BO5sk3ZoJiqFRnPYRDxvBg+gj83MXJ55IS/khbyQF/JCXsg3qlyZeSEvZDrywtf9hbyQF3JRMoq0od48YTZqLOfzGfZrxrGk+4dX4m6JF5tmstyoi6d8k2eq0KbzEfrN41KlhCfSX/i7X6
                          2024-08-29 22:48:47 UTC16384INData Raw: 46 35 31 65 49 4f 75 45 4e 43 5a 72 72 42 77 77 34 62 38 71 57 2f 59 49 30 6b 76 58 61 73 36 4b 43 58 70 33 51 6e 44 43 33 73 2f 6e 57 77 30 53 53 2f 48 61 37 52 53 6c 63 6e 70 45 34 4a 44 42 56 78 32 0a 6e 65 4e 56 68 77 4d 41 48 31 5a 58 48 4c 7a 44 44 61 2f 71 67 50 4f 56 77 33 6e 49 63 79 72 6f 6f 4f 2b 68 4e 7a 59 64 6a 55 64 72 72 37 4d 51 47 4d 75 71 71 37 50 67 55 4a 5a 4f 5a 36 6d 72 71 77 4d 36 42 79 73 43 62 43 44 47 0a 74 31 4a 50 79 66 4f 39 76 52 58 78 30 44 46 54 78 74 63 41 38 43 75 49 55 52 4e 31 54 46 78 4f 54 6e 55 31 51 73 43 6d 6d 6e 6e 57 2b 68 6e 71 4c 4e 6e 52 75 64 6c 51 4e 32 66 6e 35 74 65 52 2f 49 4d 6c 67 41 34 63 68 41 62 7a 0a 43 32 6e 4c 76 77 55 4a 33 77 38 39 32 41 44 39 38 6b 48 50 67 7a 75 34 68 4d 33 52 48 37 36 45 67
                          Data Ascii: F51eIOuENCZrrBww4b8qW/YI0kvXas6KCXp3QnDC3s/nWw0SS/Ha7RSlcnpE4JDBVx2neNVhwMAH1ZXHLzDDa/qgPOVw3nIcyrooO+hNzYdjUdrr7MQGMuqq7PgUJZOZ6mrqwM6BysCbCDGt1JPyfO9vRXx0DFTxtcA8CuIURN1TFxOTnU1QsCmmnnW+hnqLNnRudlQN2fn5teR/IMlgA4chAbzC2nLvwUJ3w892AD98kHPgzu4hM3RH76Eg
                          2024-08-29 22:48:47 UTC16384INData Raw: 38 7a 54 73 59 5a 47 0a 38 6a 73 32 34 44 4e 6e 68 7a 74 4c 37 78 54 7a 49 35 73 6a 6d 5a 4b 30 67 30 72 39 62 67 53 53 70 5a 63 4b 2f 47 69 79 6a 6c 50 41 2b 34 44 34 6b 52 30 2b 73 2f 52 53 4b 36 37 77 55 76 6a 74 59 77 6a 51 78 39 68 6c 34 32 33 38 0a 51 78 76 45 76 38 45 6c 66 6e 31 49 50 45 30 39 6c 6f 78 46 64 52 5a 69 63 38 58 77 73 7a 36 75 66 52 79 36 57 2f 71 6b 52 42 79 49 79 55 67 55 48 6c 63 6b 4a 69 52 4e 66 30 34 61 37 4c 6b 55 36 32 4c 46 43 6e 79 66 35 65 39 59 0a 6c 42 62 4a 49 6e 6d 69 4d 36 2f 4b 6b 41 62 7a 46 68 72 4d 44 2b 71 44 57 75 6f 4b 54 45 50 30 41 53 45 30 32 4b 45 6f 56 2b 49 2b 58 43 34 64 49 4b 6a 46 35 39 70 70 42 58 36 45 30 37 45 45 76 52 35 43 76 33 4b 64 6f 37 42 77 0a 54 33 6b 78 47 7a 38 7a 77 37 42 53 6f 68 6d 7a
                          Data Ascii: 8zTsYZG8js24DNnhztL7xTzI5sjmZK0g0r9bgSSpZcK/GiyjlPA+4D4kR0+s/RSK67wUvjtYwjQx9hl4238QxvEv8Elfn1IPE09loxFdRZic8Xwsz6ufRy6W/qkRByIyUgUHlckJiRNf04a7LkU62LFCnyf5e9YlBbJInmiM6/KkAbzFhrMD+qDWuoKTEP0ASE02KEoV+I+XC4dIKjF59ppBX6E07EEvR5Cv3Kdo7BwT3kxGz8zw7BSohmz
                          2024-08-29 22:48:47 UTC5921INData Raw: 41 45 31 64 30 36 68 4d 53 34 4d 66 30 39 35 6f 71 46 6d 49 36 48 31 35 0a 52 32 55 79 57 58 4d 65 70 75 74 54 5a 2b 5a 6b 6f 6f 4a 50 42 76 56 6a 63 36 5a 53 65 66 35 2b 67 54 4c 7a 2f 6c 46 6c 78 50 6b 43 35 56 46 63 45 32 45 61 4b 70 44 4a 49 71 44 33 42 54 73 57 6e 4a 2f 62 67 5a 6c 79 45 4b 33 70 0a 4f 34 52 35 77 50 61 75 6c 6f 37 63 76 44 6f 79 6b 6c 57 4b 43 79 4d 33 62 34 35 54 30 41 65 55 7a 37 57 70 61 65 46 55 64 61 68 6b 6e 45 64 54 43 4d 74 65 66 6c 6d 37 66 4b 31 7a 65 59 4a 56 6b 37 52 57 47 66 55 45 65 58 6e 5a 0a 57 73 33 79 35 47 57 43 49 6b 47 37 66 4f 58 4c 79 2b 4b 49 64 68 6b 41 77 5a 65 58 4b 31 59 70 45 31 66 4e 36 38 47 68 57 6d 64 2b 47 30 34 76 68 71 64 79 77 76 67 75 74 75 38 38 79 6d 43 51 39 7a 42 7a 39 67 30 32 58 59 66 4c
                          Data Ascii: AE1d06hMS4Mf095oqFmI6H15R2UyWXMeputTZ+ZkooJPBvVjc6ZSef5+gTLz/lFlxPkC5VFcE2EaKpDJIqD3BTsWnJ/bgZlyEK3pO4R5wPaulo7cvDoyklWKCyM3b45T0AeUz7WpaeFUdahknEdTCMteflm7fK1zeYJVk7RWGfUEeXnZWs3y5GWCIkG7fOXLy+KIdhkAwZeXK1YpE1fN68GhWmd+G04vhqdywvgutu88ymCQ9zBz9g02XYfL


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.849775103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC620OUTGET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 119979
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "66bb241d-1d4ab"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 601e69abdec9281814310ccd03247ecf
                          2024-08-29 22:48:47 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 6f 49 68 34 4d 43 41 63 49 42 77 51 49 43 51 63 54 0a 44 68 49 50 42 77 59 48 42 77 55 48 42 67 51 5a 45 51 7a 66 72 30 44 67 4c 53 7a 71 36 75 6a 53 79 35 6e 30 67 68 50 2b 2f 76 37 2b 2f 76 30 6e 48 52 68 4e 51 79 72 2f 33 45 69 7a 6e 31 6a 64 31 74 53 58 67 45 44 2b 2f 76 37 43 0a 6e 31 59 43 41 67 48 57 71 7a 31 79 58 44 67 41 6d 66 72 55 59 44 6a 6e 35 75 4a 6a 55 69 7a 41 76 72 6a 31 33 70 54 5a 78 31 44 39 2f 66 78 6f 57 44 42 79 57 53 76 41 74 33 33 50 72 6b 62 34 79 56 44 75 37 64 32 50 67 45 7a 54 0a 30 38 37 64 75 55 50 62 51 53 6d 56 67 45 48 37 2b 2f 71
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcTDhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7Cn1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT087duUPbQSmVgEH7+/q
                          2024-08-29 22:48:47 UTC16384INData Raw: 4e 4a 43 38 36 34 57 38 70 46 76 4d 63 34 49 58 36 67 41 6a 41 43 52 4d 2b 33 6b 47 43 73 50 6b 78 53 47 68 79 33 69 6c 33 77 56 74 77 35 44 67 4e 50 4b 61 69 73 6d 45 2b 4b 6b 6f 2f 76 4a 4a 41 69 6c 47 4e 7a 6b 66 52 36 63 5a 0a 71 4f 4f 4a 6e 5a 75 69 67 36 30 62 64 4d 6d 70 77 34 65 4c 2f 62 74 6a 4a 66 42 45 6e 63 58 35 65 45 44 7a 36 6d 69 39 33 68 72 63 63 48 70 55 48 41 2f 61 34 32 65 59 77 79 64 62 57 69 63 6e 2f 5a 4f 54 48 61 32 74 2b 75 6c 4a 0a 6b 66 71 41 49 6a 67 76 44 5a 50 61 68 44 49 53 55 4e 43 6b 70 79 55 58 51 51 4b 63 71 4c 50 6f 54 58 53 32 6f 6b 65 6a 48 33 71 47 50 66 37 72 4e 2b 61 4c 52 71 55 4f 30 62 4f 49 55 51 47 51 47 31 5a 4f 49 71 52 61 32 79 4d 6c 0a 4d 6c 67 4c 2b 38 50 72 54 6a 4a 75 55 33 75 67 41 77 51 32 68 55 44 35
                          Data Ascii: NJC864W8pFvMc4IX6gAjACRM+3kGCsPkxSGhy3il3wVtw5DgNPKaismE+Kko/vJJAilGNzkfR6cZqOOJnZuig60bdMmpw4eL/btjJfBEncX5eEDz6mi93hrccHpUHA/a42eYwydbWicn/ZOTHa2t+ulJkfqAIjgvDZPahDISUNCkpyUXQQKcqLPoTXS2okejH3qGPf7rN+aLRqUO0bOIUQGQG1ZOIqRa2yMlMlgL+8PrTjJuU3ugAwQ2hUD5
                          2024-08-29 22:48:47 UTC16384INData Raw: 69 37 75 33 39 6e 34 72 4a 68 65 4f 39 4e 4b 77 0a 4f 48 43 5a 74 6c 35 65 33 43 71 70 5a 4d 56 4d 51 4f 41 6e 70 54 62 50 74 72 75 45 6f 48 37 63 4b 4e 66 43 61 6b 58 67 52 77 46 62 64 49 75 46 43 2b 37 5a 68 38 42 76 73 58 54 54 76 71 32 41 48 78 59 31 4e 53 76 4f 6d 55 4d 6d 0a 4a 71 6e 62 55 75 43 64 7a 55 54 51 68 43 42 44 63 42 65 4b 4e 45 66 75 32 6f 53 68 35 79 49 71 4d 73 63 53 4b 78 68 65 69 6e 77 56 4b 6f 2f 4a 43 42 6d 71 79 70 4c 61 69 46 75 66 64 6e 43 69 34 42 73 70 4e 74 67 33 4d 2f 6e 56 0a 69 66 68 5a 37 42 6d 71 53 58 77 74 36 49 30 50 75 4b 48 4a 36 51 51 55 42 41 5a 71 36 4a 59 49 74 73 49 52 74 77 47 57 67 43 4f 4e 4e 51 50 51 69 61 35 71 6f 61 65 35 32 6a 77 47 5a 4d 6c 65 70 42 30 54 52 30 61 55 4c 50 78 46 0a 42 37 4c 56 6d 35 33
                          Data Ascii: i7u39n4rJheO9NKwOHCZtl5e3CqpZMVMQOAnpTbPtruEoH7cKNfCakXgRwFbdIuFC+7Zh8BvsXTTvq2AHxY1NSvOmUMmJqnbUuCdzUTQhCBDcBeKNEfu2oSh5yIqMscSKxheinwVKo/JCBmqypLaiFufdnCi4BspNtg3M/nVifhZ7BmqSXwt6I0PuKHJ6QQUBAZq6JYItsIRtwGWgCONNQPQia5qoae52jwGZMlepB0TR0aULPxFB7LVm53
                          2024-08-29 22:48:47 UTC16384INData Raw: 5a 32 47 47 6c 70 59 49 4d 6c 63 65 75 4a 2b 32 77 45 65 41 48 79 4d 36 77 38 41 44 77 77 33 34 79 0a 72 52 76 44 49 5a 6a 72 67 5a 39 46 50 53 61 64 59 2b 34 72 41 6a 2f 6f 68 2f 64 74 43 2f 67 31 7a 2f 59 74 62 7a 79 4c 44 53 69 49 79 75 61 2b 76 75 56 65 38 75 6c 62 57 44 62 76 6f 54 73 6c 4e 49 4e 71 39 49 33 52 4f 70 57 67 0a 69 50 42 6d 39 64 54 4b 32 4d 4a 73 58 7a 63 47 52 52 6b 52 39 54 58 47 6e 6b 55 4d 52 31 79 47 46 36 5a 4d 6f 76 4d 53 57 76 72 41 4e 44 4c 62 76 62 50 58 47 4c 53 72 4b 52 55 48 47 56 63 63 49 62 78 63 50 36 56 4e 6f 61 6b 50 0a 65 52 2b 78 62 69 70 59 6c 39 4f 2b 31 79 30 69 50 4b 35 32 78 67 33 58 39 4f 4b 55 47 62 35 75 44 4d 2f 6f 6a 45 79 5a 44 63 31 54 4e 58 62 77 30 78 56 4b 58 4a 35 78 46 6b 36 67 48 44 6d 43 55 36 4a
                          Data Ascii: Z2GGlpYIMlceuJ+2wEeAHyM6w8ADww34yrRvDIZjrgZ9FPSadY+4rAj/oh/dtC/g1z/YtbzyLDSiIyua+vuVe8ulbWDbvoTslNINq9I3ROpWgiPBm9dTK2MJsXzcGRRkR9TXGnkUMR1yGF6ZMovMSWvrANDLbvbPXGLSrKRUHGVccIbxcP6VNoakPeR+xbipYl9O+1y0iPK52xg3X9OKUGb5uDM/ojEyZDc1TNXbw0xVKXJ5xFk6gHDmCU6J
                          2024-08-29 22:48:47 UTC16384INData Raw: 51 32 34 6a 41 62 7a 79 50 48 66 64 49 74 6b 54 78 69 64 70 31 4c 32 37 6e 6d 47 76 47 6a 78 44 70 43 48 49 64 4e 72 57 48 41 30 6f 52 4f 78 63 50 57 0a 52 6d 72 54 6c 4b 77 71 34 4c 66 48 51 6e 79 50 4e 70 62 4e 74 6d 38 71 37 4a 59 36 6c 4b 77 34 34 4c 56 73 7a 4c 65 73 54 42 38 71 63 75 79 53 46 32 74 70 2b 2f 71 44 71 6e 67 75 4d 6a 61 43 55 6a 51 6f 34 48 70 47 76 34 64 6f 0a 56 6c 76 47 34 57 50 73 56 33 77 2b 6e 35 6b 33 77 6c 2f 66 48 73 54 42 4a 7a 43 63 72 63 7a 41 53 56 48 46 73 4f 4f 30 4e 46 69 66 5a 72 61 44 47 55 55 48 77 59 33 35 61 31 56 7a 33 63 69 49 51 36 7a 45 7a 61 6f 73 65 37 4c 4e 0a 73 32 47 72 4d 65 6b 61 2f 73 45 71 6a 74 74 5a 44 53 63 72 4b 78 53 79 64 51 57 6b 74 4f 30 74 55 42 4f 39 71 36 37 75 53 66 48 42 61 59 5a 35 42 41
                          Data Ascii: Q24jAbzyPHfdItkTxidp1L27nmGvGjxDpCHIdNrWHA0oROxcPWRmrTlKwq4LfHQnyPNpbNtm8q7JY6lKw44LVszLesTB8qcuySF2tp+/qDqnguMjaCUjQo4HpGv4doVlvG4WPsV3w+n5k3wl/fHsTBJzCcrczASVHFsOO0NFifZraDGUUHwY35a1Vz3ciIQ6zEzaose7LNs2GrMeka/sEqjttZDScrKxSydQWktO0tUBO9q67uSfHBaYZ5BA
                          2024-08-29 22:48:47 UTC16384INData Raw: 66 42 4c 55 4d 59 70 6f 61 70 4e 56 38 53 46 70 70 4e 75 57 49 43 75 46 78 38 68 6d 55 37 53 58 69 55 39 6a 55 76 77 6d 50 59 4e 63 6f 30 4f 34 46 65 65 31 75 69 69 78 69 75 6e 77 43 2b 6a 53 41 4a 2b 0a 32 6a 34 6f 57 41 47 58 45 44 33 6a 4a 65 79 33 31 59 74 68 66 34 4b 4e 78 6a 52 70 39 78 56 47 6f 2b 4e 56 2b 34 72 53 47 6f 48 42 7a 64 4b 4e 41 65 41 58 68 50 79 6c 73 71 46 4d 77 32 6e 30 4e 4a 6d 7a 32 47 66 69 4b 36 6b 6f 0a 79 36 41 6a 56 76 78 59 4d 79 30 64 65 35 45 36 67 66 6f 78 36 35 52 78 69 75 67 45 76 4c 77 64 43 42 4c 56 58 48 4d 61 56 66 68 4e 4d 31 5a 56 6f 63 4b 76 54 31 35 38 30 78 6e 73 44 34 44 66 7a 62 36 62 6f 76 56 64 2f 37 54 76 0a 30 2b 76 65 74 6d 74 6f 42 4c 39 64 48 4c 45 34 67 4e 39 52 59 6a 30 4a 76 4f 2f 47 53 62 6a 49 48
                          Data Ascii: fBLUMYpoapNV8SFppNuWICuFx8hmU7SXiU9jUvwmPYNco0O4Fee1uiixiunwC+jSAJ+2j4oWAGXED3jJey31Ythf4KNxjRp9xVGo+NV+4rSGoHBzdKNAeAXhPylsqFMw2n0NJmz2GfiK6koy6AjVvxYMy0de5E6gfox65RxiugEvLwdCBLVXHMaVfhNM1ZVocKvT1580xnsD4Dfzb6bovVd/7Tv0+vetmtoBL9dHLE4gN9RYj0JvO/GSbjIH
                          2024-08-29 22:48:47 UTC16384INData Raw: 5a 77 47 2f 48 51 6d 0a 36 73 5a 4c 67 5a 2f 61 49 2f 2b 68 5a 35 37 64 39 43 78 63 54 41 35 66 41 65 44 33 46 4b 72 31 52 4f 44 33 32 37 4e 30 55 51 4a 2b 46 32 36 7a 35 57 76 54 46 48 35 59 65 4d 32 4e 77 75 38 6a 4a 48 33 57 64 31 44 5a 52 79 6a 35 0a 63 79 6a 56 41 50 36 35 79 34 6e 43 62 36 69 70 71 55 63 67 56 51 2b 2f 48 4c 33 56 31 47 7a 63 45 46 4c 30 61 64 2b 6e 6e 37 70 72 5a 73 64 54 62 56 38 6e 6a 65 41 58 41 30 31 6f 43 77 72 38 73 47 69 2f 32 36 39 6c 54 75 44 6e 0a 6b 65 2f 58 39 43 79 39 56 47 52 78 32 39 4d 73 76 62 78 44 34 58 65 63 6e 4e 68 7a 59 75 66 42 50 55 44 38 4d 45 32 76 4a 77 33 52 70 4e 64 63 67 4e 2f 54 35 4f 6c 74 37 70 4e 32 49 4f 36 44 4f 37 32 68 72 66 44 6f 51 2b 4a 70 0a 4b 6c 73 79 4a 42 76 31 4d 70 66 65 43 45 56 63
                          Data Ascii: ZwG/HQm6sZLgZ/aI/+hZ57d9CxcTA5fAeD3FKr1ROD327N0UQJ+F26z5WvTFH5YeM2Nwu8jJH3Wd1DZRyj5cyjVAP65y4nCb6ipqUcgVQ+/HL3V1GzcEFL0ad+nn7prZsdTbV8njeAXA01oCwr8sGi/269lTuDnke/X9Cy9VGRx29MsvbxD4XecnNhzYufBPUD8ME2vJw3RpNdcgN/T5Olt7pN2IO6DO72hrfDoQ+JpKlsyJBv1MpfeCEVc
                          2024-08-29 22:48:47 UTC5962INData Raw: 77 63 55 33 76 6d 77 57 37 39 33 4b 71 44 4b 76 58 6b 53 54 78 68 52 2b 0a 6a 38 34 38 45 68 56 2b 55 52 56 6b 2b 63 7a 53 56 68 42 63 55 47 44 42 48 42 37 72 32 77 70 71 6c 72 37 79 44 2b 74 51 71 56 53 6e 77 38 4c 71 34 64 68 44 2f 55 4e 35 5a 6a 4f 51 47 4c 2b 77 30 30 50 42 2f 73 57 58 36 34 4f 48 0a 4c 6e 66 34 5a 78 62 58 2b 33 63 4d 6f 63 44 50 48 46 36 76 55 6d 56 43 37 77 74 32 72 43 39 65 30 48 48 35 7a 44 7a 52 7a 4a 4f 66 58 77 43 59 46 7a 51 31 31 54 38 78 65 62 5a 2f 63 6e 4a 71 34 67 6f 73 54 4a 34 39 65 34 57 43 0a 50 71 42 38 65 59 35 74 6c 30 39 56 5a 31 37 63 37 4f 32 44 67 71 6d 7a 30 32 54 50 72 37 47 72 4f 2b 31 71 6d 79 71 77 6b 33 53 61 39 74 76 74 58 61 62 6f 51 62 58 61 76 71 48 54 56 50 4f 45 79 56 52 6a 37 2b 79 30 44 39 72 4d
                          Data Ascii: wcU3vmwW793KqDKvXkSTxhR+j848EhV+URVk+czSVhBcUGDBHB7r2wpqlr7yD+tQqVSnw8Lq4dhD/UN5ZjOQGL+w00PB/sWX64OHLnf4ZxbX+3cMocDPHF6vUmVC7wt2rC9e0HH5zDzRzJOfXwCYFzQ11T8xebZ/cnJq4gosTJ49e4WCPqB8eY5tl09VZ17c7O2Dgqmz02TPr7GrO+1qmyqwk3Sa9tvtXaboQbXavqHTVPOEyVRj7+y0D9rM


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.849778103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC401OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 104477
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "66bb241d-1981d"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: f18b8a9a778989f13f392c2747208139
                          2024-08-29 22:48:47 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 7a 39 76 50 38 2f 76 78 68 48 6a 66 35 2f 50 79 33 0a 41 41 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2b 35 48 79 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 53 57 44 6b 34 65 47 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 41 6d 66 72
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3AAr///////////////////////////////////////////////7///////////////////////////////////////////+5Hyf////////////////SWDk4eGn///////////////////////////////////////////8Amfr
                          2024-08-29 22:48:47 UTC16384INData Raw: 50 51 32 32 59 63 58 36 63 6b 34 4f 6c 61 6d 66 6a 35 67 54 38 6d 78 62 68 78 73 6e 41 79 43 52 6f 6a 45 74 55 34 50 43 55 32 6e 42 34 2f 4b 62 42 43 42 6c 33 53 6a 6e 38 70 4e 76 64 55 63 53 41 68 64 4c 57 43 57 54 65 4b 48 6c 0a 4b 53 69 58 67 66 56 35 61 76 51 56 59 4a 59 31 47 68 78 4d 54 38 57 63 38 58 4b 4a 31 73 6d 36 4d 67 57 50 6b 4b 34 31 6d 30 69 72 38 30 6c 71 50 42 5a 6d 2b 56 39 63 31 67 41 64 64 6e 35 49 5a 4d 32 79 54 33 63 4f 36 4b 61 2b 0a 42 75 45 7a 4b 4d 41 2b 44 32 6d 72 61 56 4d 6a 38 49 50 7a 4a 49 70 70 38 49 6c 4a 6c 59 4a 36 51 30 64 4b 75 43 41 45 45 61 38 70 4d 55 48 6d 59 2f 45 34 72 45 30 71 51 69 45 57 7a 50 4d 6f 49 42 53 4d 59 4a 41 4c 61 45 5a 42 0a 79 41 65 49 73 6b 58 65 48 75 51 56 4c 52 6b 76 4a 48 6e 45 61 51 57 68
                          Data Ascii: PQ22YcX6ck4Olamfj5gT8mxbhxsnAyCRojEtU4PCU2nB4/KbBCBl3Sjn8pNvdUcSAhdLWCWTeKHlKSiXgfV5avQVYJY1GhxMT8Wc8XKJ1sm6MgWPkK41m0ir80lqPBZm+V9c1gAddn5IZM2yT3cO6Ka+BuEzKMA+D2mraVMj8IPzJIpp8IlJlYJ6Q0dKuCAEEa8pMUHmY/E4rE0qQiEWzPMoIBSMYJALaEZByAeIskXeHuQVLRkvJHnEaQWh
                          2024-08-29 22:48:47 UTC16384INData Raw: 41 6e 36 6a 37 58 6c 46 4d 59 57 4e 58 68 39 32 0a 55 54 63 54 59 75 47 69 30 52 68 7a 36 4d 37 51 45 34 55 39 54 61 49 39 53 66 6f 31 4d 34 6a 68 32 5a 2b 4d 6a 64 71 33 4c 38 71 4f 33 68 6e 6e 41 66 70 6a 76 66 56 2b 6d 50 4a 6e 50 41 6d 4a 54 64 57 30 43 77 54 37 41 6e 37 39 0a 65 76 6a 52 4b 71 44 5a 30 62 36 42 6e 77 46 6a 54 44 38 68 76 62 59 6e 67 4e 38 46 31 7a 67 71 57 55 56 53 36 64 54 45 7a 54 51 67 65 6d 55 35 68 31 30 75 6e 4a 63 74 30 57 45 39 65 72 2b 72 70 33 34 59 67 55 79 38 35 4b 61 55 0a 49 75 52 61 79 66 52 65 35 6e 45 76 53 33 6e 54 41 44 39 66 74 44 63 4c 67 72 32 37 43 66 7a 6f 73 71 33 57 2f 56 4c 46 72 62 63 77 34 43 66 74 52 38 6e 53 71 43 35 6c 69 36 46 51 68 6d 6a 39 33 55 37 33 4d 63 76 58 43 63 77 53 0a 47 2f 68 42 53 77 6b
                          Data Ascii: An6j7XlFMYWNXh92UTcTYuGi0Rhz6M7QE4U9TaI9Sfo1M4jh2Z+Mjdq3L8qO3hnnAfpjvfV+mPJnPAmJTdW0CwT7An79evjRKqDZ0b6BnwFjTD8hvbYngN8F1zgqWUVS6dTEzTQgemU5h10unJct0WE9er+rp34YgUy85KaUIuRayfRe5nEvS3nTAD9ftDcLgr27Cfzosq3W/VLFrbcw4CftR8nSqC5li6FQhmj93U73McvXCcwSG/hBSwk
                          2024-08-29 22:48:47 UTC16384INData Raw: 44 6d 4c 2f 32 49 35 2f 35 2f 4f 63 2f 38 35 46 72 33 7a 51 41 66 50 33 47 4d 62 52 36 2b 78 70 30 0a 2b 73 5a 68 63 59 77 65 4f 4e 37 34 6c 5a 73 33 39 66 54 47 34 59 6f 73 46 44 50 70 47 48 56 70 63 33 74 69 73 5a 6a 48 59 78 56 34 7a 31 76 50 72 44 52 72 53 55 2f 4d 6f 39 4d 2f 5a 47 73 73 61 56 57 39 4e 65 42 70 6a 47 35 43 0a 62 77 59 5a 2f 66 68 37 33 6e 50 54 71 65 67 39 4e 79 46 36 55 38 69 76 63 56 44 65 78 30 2f 74 30 57 65 50 4f 2f 36 68 68 78 36 36 48 6c 33 78 30 48 76 66 2b 39 43 48 65 31 66 37 64 35 39 30 32 55 6b 6e 33 58 33 53 5a 57 4e 6a 0a 75 33 65 76 4f 2b 6d 79 65 5a 6d 42 54 37 33 6f 34 2f 2b 4c 79 4d 77 48 73 65 50 66 70 70 45 64 76 65 33 6b 6f 78 39 34 2f 33 38 79 65 66 38 48 50 6f 6f 57 51 4e 59 39 42 62 4c 36 74 35 4a 7a 72 30 4b
                          Data Ascii: DmL/2I5/5/Oc/85Fr3zQAfP3GMbR6+xp0+sZhcYweON74lZs39fTG4YosFDPpGHVpc3tisZjHYxV4z1vPrDRrSU/Mo9M/ZGssaVW9NeBpjG5CbwYZ/fh73nPTqeg9NyF6U8ivcVDex0/t0WePO/6hhx66Hl3x0Hvf+9CHe1f7d5902Ukn3X3SZWNju3evO+myeZmBT73o4/+LyMwHsePfppEdve3kox94/38yef8HPooWQNY9BbL6t5Jzr0K
                          2024-08-29 22:48:47 UTC16384INData Raw: 61 30 39 77 52 75 34 35 49 31 47 34 65 64 78 75 39 64 52 30 34 37 69 50 30 2f 2b 39 6e 62 64 78 37 6a 58 37 48 7a 5a 32 38 2f 38 69 77 2b 75 6e 50 6e 0a 58 38 77 76 38 42 73 42 44 7a 38 47 2f 4a 34 2f 63 76 53 58 70 37 30 4b 72 6e 32 48 58 33 33 70 36 4d 45 6c 44 2f 33 79 75 43 57 62 66 33 6e 77 32 53 50 50 4c 31 6c 79 39 4a 63 50 50 58 44 30 32 53 64 57 2f 50 4c 5a 67 38 63 2b 0a 50 30 2f 41 44 35 78 7a 7a 79 58 58 32 77 4a 2b 2b 4b 78 33 62 67 4a 35 35 36 62 78 38 58 64 75 65 69 63 5a 50 50 35 34 30 7a 76 66 75 51 46 74 2b 75 6b 66 76 35 50 4a 55 67 6a 70 70 55 47 39 48 41 56 2b 34 32 51 62 41 58 34 6e 0a 6b 7a 2b 62 65 70 34 39 38 4e 72 37 32 71 4e 4b 59 39 6a 4b 34 58 63 2b 6a 6d 4a 4c 38 7a 59 78 41 54 57 59 48 4d 4b 66 2f 7a 6d 61 4a 35 6d 77 39 4e
                          Data Ascii: a09wRu45I1G4edxu9dR047iP0/+9nbdx7jX7HzZ28/8iw+unPnX8wv8BsBDz8G/J4/cvSXp70Krn2HX33p6MElD/3yuCWbf3nw2SPPL1ly9JcPPXD02SdW/PLZg8c+P0/AD5xzzyXX2wJ++Kx3bgJ556bx8XdueicZPP540zvfuQFt+ukfv5PJUgjppUG9HAV+42QbAX4nkz+bep498Nr72qNKY9jK4Xc+jmJL8zYxATWYHMKf/zmaJ5mw9N
                          2024-08-29 22:48:47 UTC16384INData Raw: 66 69 34 2b 43 6e 78 55 32 62 45 78 30 2b 66 48 6a 45 6c 63 51 5a 4d 2b 50 53 78 6c 51 33 34 2b 54 6b 6f 69 6a 42 4a 2f 6f 65 78 75 62 5a 72 48 4c 35 34 62 62 37 41 2b 39 70 6a 33 57 75 66 39 36 6b 66 0a 33 75 48 33 69 72 33 44 44 36 73 39 43 35 50 2f 39 2f 51 72 37 6a 37 53 30 30 4c 32 76 6f 58 76 66 50 49 4a 4e 64 59 34 46 75 32 51 69 6b 55 37 4a 4f 38 2b 6a 56 55 37 73 41 71 76 42 66 6a 42 58 5a 44 34 53 65 2f 4d 34 53 64 78 0a 48 2f 69 4a 50 49 66 32 79 6f 51 53 48 61 77 53 66 35 6f 79 57 6c 37 46 65 6a 61 41 2f 6a 77 52 30 6a 71 49 66 38 75 73 59 47 2f 56 49 42 78 2b 75 47 2b 46 75 63 5a 65 46 66 6a 54 54 4e 57 52 6d 75 76 58 73 79 79 77 79 58 51 39 0a 4d 2f 4d 36 4e 4e 69 7a 4d 72 4f 75 4e 31 59 34 62 47 35 57 57 52 36 6e 58 31 6b 63 66 75 51 51 41
                          Data Ascii: fi4+CnxU2bEx0+fHjElcQZM+PSxlQ34+TkoijBJ/oexubZrHL54bb7A+9pj3Wuf96kf3uH3ir3DD6s9C5P/9/Qr7j7S00L2voXvfPIJNdY4Fu2QikU7JO8+jVU7sAqvBfjBXZD4Se/M4SdxH/iJPIf2yoQSHawSf5oyWl7FejaA/jwR0jqIf8usYG/VIBx+uG+FucZeFfjTTNWRmuvXsyywyXQ9M/M6NNizMrOuN1Y4bG5WWR6nX1kcfuQQA
                          2024-08-29 22:48:47 UTC6844INData Raw: 4b 4c 45 37 2b 45 6e 0a 6e 33 77 53 6f 33 76 76 65 56 55 6f 34 6f 75 7a 79 50 76 75 47 54 67 2b 55 2b 4a 62 49 4c 54 56 63 2b 64 50 46 62 78 38 75 55 6e 69 71 6e 47 62 30 64 6d 58 54 45 4b 77 48 6d 39 4b 50 43 33 6b 2b 39 65 37 34 36 31 4e 2b 38 31 2f 0a 68 64 38 53 66 39 77 31 68 35 2f 75 50 49 56 34 6e 5a 65 42 2f 4b 46 75 58 62 69 79 42 56 30 41 37 78 36 77 6f 4c 79 35 6e 51 6a 4a 58 72 62 4f 58 79 67 7a 4e 33 30 6e 4a 50 4d 72 62 37 45 75 37 46 78 41 50 4e 5a 62 39 7a 33 76 0a 5a 49 74 73 64 49 76 4c 74 46 68 52 77 6e 61 5a 71 58 54 68 65 34 44 52 76 4f 51 51 58 42 33 69 71 4d 47 50 45 5a 65 64 32 65 76 73 6e 6e 30 44 50 35 64 64 55 58 63 41 76 35 51 62 66 33 49 46 2b 4d 45 33 64 75 74 50 2b 69 4a 2b 0a 4c 76 41 2b 43 2f 43 62 62 55 74 47 49 6e 32 35
                          Data Ascii: KLE7+Enn3wSo3vveVUo4ouzyPvuGTg+U+JbILTVc+dPFbx8uUniqnGb0dmXTEKwHm9KPC3k+9e7461N+81/hd8Sf9w1h5/uPIV4nZeB/KFuXbiyBV0A7x6woLy5nQjJXrbOXygzN30nJPMrb7Eu7FxAPNZb9z3vZItsdIvLtFhRwnaZqXThe4DRvOQQXB3iqMGPEZed2evsnn0DP5ddUXcAv5Qbf3IF+ME3dutP+iJ+LvA+C/CbbUtGIn25


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.849777103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC617OUTGET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 107727
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "66bb241d-1a4cf"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144722
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 3772fdb2c6529779f2e3b378cb7d6dec
                          2024-08-29 22:48:47 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 7a 4b 43 31 4a 4e 6c 34 57 44 68 55 65 46 68 77 51 0a 43 68 43 33 41 41 6f 48 42 41 64 52 51 48 6f 4b 42 77 30 4a 42 67 74 71 55 35 35 36 59 4c 5a 42 4d 32 4a 73 58 5a 56 47 4f 47 68 75 56 71 52 77 56 36 63 53 43 51 35 46 64 59 46 77 57 4b 67 2b 4d 56 30 33 4d 45 70 6a 54 35 56 71 0a 56 4a 73 78 4a 44 68 61 52 34 67 35 4e 47 41 65 46 52 74 7a 57 71 71 35 48 79 66 70 38 2b 4e 7a 57 61 70 75 56 36 56 34 58 72 4c 66 52 53 66 57 57 7a 73 37 4c 31 55 79 49 44 56 57 52 6f 4a 57 51 34 45 39 4e 57 67 41 6d 66 70 4b 0a 4f 6e 41 30 4a 30 62 37 72 68 42 5a 52 6f 4e 36 58 72 61
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5VqVJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpKOnA0J0b7rhBZRoN6Xra
                          2024-08-29 22:48:47 UTC16384INData Raw: 56 68 67 54 34 32 4f 78 68 72 52 6f 43 77 4c 76 46 51 41 2f 55 59 6f 59 35 45 6e 5a 34 49 68 45 37 4a 4f 35 6d 46 78 58 34 44 65 70 35 52 53 4c 4d 77 66 41 62 39 49 6e 54 49 71 78 69 44 34 59 6e 4c 52 37 37 56 31 65 65 56 49 4d 0a 30 61 70 2f 47 59 41 66 65 61 7a 6f 39 34 54 6d 48 78 76 6b 32 71 46 30 49 70 47 49 77 38 66 6b 45 42 4a 70 7a 4e 57 4a 65 46 6f 30 78 4d 59 38 43 75 6e 73 6c 66 62 46 61 43 30 4a 2b 30 44 6d 47 6e 49 62 68 54 68 75 4e 70 52 57 0a 30 67 6c 62 74 5a 63 54 43 75 57 48 79 75 4d 68 44 38 45 53 41 48 37 43 55 47 34 6f 52 2b 38 71 43 43 61 70 45 50 79 4e 32 63 66 6b 35 55 70 74 46 32 45 46 70 53 63 47 54 49 48 61 6f 4c 75 55 76 48 45 49 50 6c 46 70 51 53 70 54 0a 39 50 31 6d 68 30 72 67 54 65 33 43 59 6e 4c 6c 4d 4b 6e 36 71 54 72 43
                          Data Ascii: VhgT42OxhrRoCwLvFQA/UYoY5EnZ4IhE7JO5mFxX4Dep5RSLMwfAb9InTIqxiD4YnLR77V1eeVIM0ap/GYAfeazo94TmHxvk2qF0IpGIw8fkEBJpzNWJeFo0xMY8CunslfbFaC0J+0DmGnIbhThuNpRW0glbtZcTCuWHyuMhD8ESAH7CUG4oR+8qCCapEPyN2cfk5UptF2EFpScGTIHaoLuUvHEIPlFpQSpT9P1mh0rgTe3CYnLlMKn6qTrC
                          2024-08-29 22:48:47 UTC16384INData Raw: 4f 71 71 6d 46 52 68 73 30 47 38 75 75 64 62 35 0a 62 79 34 51 4a 4f 6b 41 47 54 2b 4d 61 51 57 50 49 63 7a 30 6a 6c 63 54 55 6e 36 65 63 73 43 63 71 63 36 43 58 6b 78 4c 71 6b 62 33 71 67 2b 73 51 6c 4c 52 35 6f 53 32 36 58 68 47 78 31 6a 39 77 58 44 47 4c 31 6a 4e 63 4b 42 4b 0a 48 5a 48 56 4e 34 6c 34 39 77 51 5a 64 64 41 4f 4f 76 62 4f 77 71 2b 4d 62 71 5a 74 70 63 71 69 78 75 38 76 54 55 69 4c 34 48 63 79 63 6c 6a 31 42 64 59 46 78 7a 4f 59 45 31 31 30 62 4e 35 65 4e 50 65 61 77 2b 48 5a 6d 64 4c 69 0a 68 4e 75 6a 62 66 67 45 6a 72 67 6b 6a 41 32 35 69 62 37 69 4a 4c 51 49 70 2b 51 78 64 50 4d 61 53 34 4e 4b 45 52 4a 74 76 49 79 30 78 78 42 43 59 4d 54 4a 59 32 6e 4a 6a 30 53 6f 47 4d 37 42 45 68 72 7a 51 41 4d 4d 74 76 4a 46 0a 41 42 44 31 7a 36 57
                          Data Ascii: OqqmFRhs0G8uudb5by4QJOkAGT+MaQWPIcz0jlcTUn6ecsCcqc6CXkxLqkb3qg+sQlLR5oS26XhGx1j9wXDGL1jNcKBKHZHVN4l49wQZddAOOvbOwq+MbqZtpcqixu8vTUiL4Hcyclj1BdYFxzOYE110bN5eNPeaw+HZmdLihNujbfgEjrgkjA25ib7iJLQIp+QxdPMaS4NKERJtvIy0xxBCYMTJY2nJj0SoGM7BEhrzQAMMtvJFABD1z6W
                          2024-08-29 22:48:47 UTC16384INData Raw: 55 4a 79 7a 4c 36 78 67 57 78 34 50 78 35 41 64 68 64 52 41 32 7a 36 47 7a 5a 57 58 67 52 31 77 78 0a 43 30 67 47 54 33 45 41 55 38 6d 56 4b 2f 68 73 70 6e 55 6c 6a 77 57 32 72 5a 51 39 4c 43 34 4c 66 53 68 30 34 42 43 38 45 55 74 68 33 42 46 4d 66 35 79 67 36 39 57 74 43 6a 64 4d 4e 36 6f 36 67 5a 7a 37 34 59 5a 6a 68 53 75 4c 0a 30 36 58 43 2f 73 4b 6c 44 32 4c 47 4b 51 37 77 6c 57 62 79 36 6a 30 77 30 6d 42 78 73 4a 78 34 78 52 4f 6c 44 79 7a 36 61 58 75 49 31 36 74 7a 66 2b 6e 6f 50 4a 36 61 6d 4c 71 4f 70 4a 6b 36 55 33 67 73 6c 63 34 35 53 36 71 48 0a 33 49 56 64 58 69 52 2f 4a 5a 64 65 78 63 55 4b 73 30 34 73 56 4a 56 32 2b 44 78 79 7a 6c 6c 76 6c 51 54 33 4d 6c 68 35 54 33 4b 56 32 6c 2b 51 57 5a 7a 30 35 74 4c 78 4f 4a 42 71 49 53 36 6c 65 36 45
                          Data Ascii: UJyzL6xgWx4Px5AdhdRA2z6GzZWXgR1wxC0gGT3EAU8mVK/hspnUljwW2rZQ9LC4LfSh04BC8EUth3BFMf5yg69WtCjdMN6o6gZz74YZjhSuL06XC/sKlD2LGKQ7wlWby6j0w0mBxsJx4xROlDyz6aXuI16tzf+noPJ6amLqOpJk6U3gslc45S6qH3IVdXiR/JZdexcUKs04sVJV2+DxyzllvlQT3Mlh5T3KV2l+QWZz05tLxOJBqIS6le6E
                          2024-08-29 22:48:47 UTC16384INData Raw: 2f 30 36 35 76 6f 77 74 38 64 50 76 79 62 30 55 64 72 44 4f 46 48 4d 63 47 57 78 32 2b 37 37 66 45 33 79 65 53 62 62 64 6a 58 43 4e 48 64 6b 79 73 31 0a 4f 57 73 76 41 58 6b 50 75 77 6b 48 33 4c 4e 79 68 67 52 61 31 59 6c 37 69 48 75 66 74 6e 36 2b 62 69 4c 45 77 53 39 41 72 52 51 66 4f 67 76 4e 46 64 63 2f 66 61 32 4b 2f 4c 7a 65 76 2b 37 6d 65 57 2f 68 43 56 78 41 6f 7a 66 70 0a 4c 6b 43 76 41 53 77 50 61 41 6c 47 76 67 4e 4c 69 65 77 55 57 45 6b 71 54 37 7a 47 77 44 58 49 59 49 72 6c 76 57 34 76 41 6a 38 4e 74 4b 32 37 34 71 57 54 4d 47 67 48 79 6b 34 77 49 4f 7a 64 75 32 76 58 33 6b 57 50 38 64 72 53 0a 77 70 7a 32 49 50 78 74 2f 75 46 70 62 51 30 46 66 68 75 77 50 32 2b 4a 48 71 39 72 57 58 45 78 6f 7a 6e 38 4e 55 78 30 7a 39 78 38 2f 4d 52 39 78 39
                          Data Ascii: /065vowt8dPvyb0UdrDOFHMcGWx2+77fE3yeSbbdjXCNHdkys1OWsvAXkPuwkH3LNyhgRa1Yl7iHuftn6+biLEwS9ArRQfOgvNFdc/fa2K/Lzev+7meW/hCVxAozfpLkCvASwPaAlGvgNLiewUWEkqT7zGwDXIYIrlvW4vAj8NtK274qWTMGgHyk4wIOzdu2vX3kWP8drSwpz2IPxt/uFpbQ0FfhuwP2+JHq9rWXExozn8NUx0z9x8/MR9x9
                          2024-08-29 22:48:47 UTC16384INData Raw: 4a 66 55 75 69 56 45 39 7a 52 76 59 41 45 2f 56 50 6b 78 67 52 38 74 32 77 66 30 37 35 66 79 30 66 41 6c 2f 45 6a 4e 58 4e 49 6e 78 6c 73 6b 67 67 67 43 66 69 77 79 47 76 38 55 6a 63 4b 50 43 66 78 51 0a 34 66 66 6f 47 31 6d 76 50 66 6d 4c 78 37 6c 48 41 66 69 46 31 54 54 75 33 4c 6f 63 34 50 63 45 69 54 49 43 43 6a 38 34 50 70 77 57 36 33 2f 59 34 59 71 69 39 33 2f 6a 4c 48 69 4a 30 65 6a 31 65 4a 4c 6d 50 62 5a 32 54 2f 76 62 0a 4c 52 2f 4f 2b 68 63 63 30 65 32 68 64 66 77 6f 31 59 4e 4a 48 53 33 34 53 59 39 33 39 4f 77 77 6d 6b 70 4b 64 4c 51 6b 6e 35 47 65 45 57 42 5a 67 39 4a 2f 68 6d 69 41 2b 66 31 30 75 79 52 61 35 59 2b 46 62 41 2b 57 41 49 78 50 0a 59 6b 56 43 35 78 48 34 30 5a 52 65 69 66 6e 74 62 57 70 53 37 69 33 46 59 6e 34 56 70 58 74 4c 39
                          Data Ascii: JfUuiVE9zRvYAE/VPkxgR8t2wf075fy0fAl/EjNXNInxlskgggCfiwyGv8UjcKPCfxQ4ffoG1mvPfmLx7lHAfiF1TTu3Loc4PcEiTICCj84PpwW63/Y4Yqi93/jLHiJ0ej1eJLmPbZ2T/vbLR/O+hcc0e2hdfwo1YNJHS34SY939OwwmkpKdLQkn5GeEWBZg9J/hmiA+f10uyRa5Y+FbA+WAIxPYkVC5xH40ZReifntbWpS7i3FYn4VpXtL9
                          2024-08-29 22:48:47 UTC10094INData Raw: 47 64 30 75 76 30 4e 0a 38 58 46 4c 65 51 61 63 54 6a 78 5a 4c 50 67 69 4f 4b 4c 4e 4b 63 31 56 45 35 56 61 6d 56 73 42 37 63 44 63 69 6f 71 39 4f 56 70 6c 61 57 6c 4f 71 54 4c 6f 4b 66 49 4f 54 56 6b 5a 63 36 46 69 2f 38 6f 68 44 69 66 5a 39 64 59 67 0a 4a 54 6b 54 67 48 4c 4b 70 71 61 4b 70 6a 41 4e 48 69 55 6a 66 47 77 66 4b 71 4f 66 38 6b 6c 31 2f 4b 51 31 75 6b 76 59 6c 4d 6d 6a 4f 31 6b 4a 68 52 39 42 51 31 30 2f 38 58 74 75 74 58 67 66 6c 36 55 43 7a 6f 64 46 39 2b 43 32 0a 51 68 76 30 31 71 71 59 57 2b 2f 38 78 49 39 44 5a 64 34 42 74 4f 55 46 54 6f 69 30 44 2b 76 32 35 61 61 72 67 50 2f 42 45 71 52 2f 50 43 43 31 64 43 55 77 50 78 35 2f 30 37 45 47 56 57 36 51 58 46 44 4a 43 76 68 64 44 67 6e 6c 0a 77 51 57 42 33 78 6b 41 66 71 6a 70 74 4f 6b 4e
                          Data Ascii: Gd0uv0N8XFLeQacTjxZLPgiOKLNKc1VE5VamVsB7cDcioq9OVplaWlOqTLoKfIOTVkZc6Fi/8ohDifZ9dYgJTkTgHLKpqaKpjANHiUjfGwfKqOf8kl1/KQ1ukvYlMmjO1kJhR9BQ10/8XtutXgfl6UCzodF9+C2Qhv01qqYW+/8xI9DZd4BtOUFToi0D+v25aargP/BEqR/PCC1dCUwPx5/07EGVW6QXFDJCvhdDgnlwQWB3xkAfqjptOkN


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.849779103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC400OUTGET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 105940
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "66bb241d-19dd4"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418038
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 8e1fe07298ae272f53293e6b80200cc9
                          2024-08-29 22:48:47 UTC15697INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6e 31 59 64 66 47 54 54 36 2b 6f 58 76 34 58 66 34 0a 39 5a 6e 2f 2b 71 44 66 77 32 62 2f 7a 51 4c 2f 2b 34 54 2b 39 59 4c 2b 2b 49 58 6a 77 32 58 68 4c 69 33 2b 2b 59 50 2f 2b 34 50 66 77 6d 62 68 78 47 4c 2f 2f 34 59 39 58 55 33 66 77 6d 62 76 67 51 54 2f 2f 6f 58 2f 2f 59 58 68 0a 77 6d 58 66 77 6d 66 50 54 44 48 69 78 47 62 2f 2b 34 54 66 76 32 55 41 6d 66 72 38 33 58 50 2b 2b 34 53 7a 69 54 6a 6b 78 57 6a 68 77 6d 58 66 77 6d 66 2f 2f 6f 58 66 77 6d 66 2f 2f 59 58 2f 2f 2f 38 6c 69 73 6e 68 77 32 57 43 0a 67 59 44 35 6c 6a 6a 2f 2f 59 58 5a 34 72 58 6b 78 47 54
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf49Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXhwmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WCgYD5ljj//YXZ4rXkxGT
                          2024-08-29 22:48:47 UTC16384INData Raw: 47 2f 45 33 38 65 31 37 2f 4d 45 2f 41 69 52 0a 45 49 43 66 7a 6f 6a 6e 59 37 48 35 61 54 72 73 68 38 69 32 54 72 50 5a 71 4d 48 41 54 38 30 6c 4c 54 64 32 70 48 6e 4d 54 6f 43 66 52 45 47 46 7a 62 43 5a 79 57 67 32 2b 68 74 75 6b 71 53 44 79 56 6a 74 44 61 45 4e 4a 6d 50 34 0a 30 6b 61 73 4b 53 45 79 6f 59 58 46 6b 33 6c 53 56 6f 2b 66 66 47 69 65 44 4c 6f 4c 6b 31 68 42 69 4d 31 4e 30 4f 39 33 34 32 6f 46 69 72 6e 55 57 68 50 6c 4e 6a 59 6e 6d 53 36 46 51 5a 44 4f 69 2f 73 79 70 74 61 47 37 61 75 79 0a 42 42 74 46 50 6a 34 62 47 42 4d 72 63 76 71 32 4e 70 57 45 6f 61 77 4c 41 4d 35 6c 4c 4e 47 62 45 65 42 48 54 72 71 79 4a 4c 78 71 32 51 38 75 63 43 57 54 74 73 4d 35 78 74 4e 76 44 4d 46 51 6a 42 30 33 71 70 53 71 6b 4e 4f 31 0a 79 49 57 61 68 69 6b 6e
                          Data Ascii: G/E38e17/ME/AiREICfzojnY7H5aTrsh8i2TrPZqMHAT80lLTd2pHnMToCfREGFzbCZyWg2+htukqSDyVjtDaENJmP40kasKSEyoYXFk3lSVo+ffGieDLoLk1hBiM1N0O9342oFirnUWhPlNjYnmS6FQZDOi/syptaG7auyBBtFPj4bGBMrcvq2NpWEoawLAM5lLNGbEeBHTrqyJLxq2Q8ucCWTtsM5xtNvDMFQjB03qpSqkNO1yIWahikn
                          2024-08-29 22:48:47 UTC16384INData Raw: 6e 4d 46 36 70 72 37 31 4a 65 72 47 64 4a 4d 56 34 42 63 6f 6f 30 6c 6a 2f 56 4f 6c 72 67 56 2b 0a 61 68 46 79 6d 57 32 36 59 4c 67 2f 39 54 67 47 6e 2f 58 36 44 71 53 43 61 45 4e 52 58 61 59 71 61 51 64 65 37 57 30 77 53 32 2f 46 47 6d 79 65 7a 4d 62 71 5a 6c 5a 73 4e 43 70 52 74 30 37 48 6c 7a 74 4c 49 54 6b 65 42 4a 64 65 0a 48 56 78 2b 57 70 66 5a 4c 39 47 70 54 5a 4d 4c 70 56 68 6d 43 61 6b 4d 31 71 49 77 59 52 4e 68 2b 52 52 76 4d 46 4c 6c 57 69 64 66 54 67 33 54 57 30 59 56 4f 77 4b 71 65 5a 55 56 6b 6a 73 45 79 57 44 55 5a 7a 58 4b 50 44 37 39 0a 53 4b 77 38 67 71 42 6f 61 52 48 4f 56 4b 67 6b 6f 54 46 50 4d 6b 33 35 57 32 79 78 66 6a 71 6c 4e 71 73 6c 4f 70 31 45 4a 35 48 67 49 2f 4e 48 59 77 50 4a 49 56 4f 52 31 4f 30 32 46 68 2b 35 50 6b 66 43
                          Data Ascii: nMF6pr71JerGdJMV4Bcoo0lj/VOlrgV+ahFymW26YLg/9TgGn/X6DqSCaENRXaYqaQde7W0wS2/FGmyezMbqZlZsNCpRt07HlztLITkeBJdeHVx+WpfZL9GpTZMLpVhmCakM1qIwYRNh+RRvMFLlWidfTg3TW0YVOwKqeZUVkjsEyWDUZzXKPD79SKw8gqBoaRHOVKgkoTFPMk35W2yxfjqlNqslOp1EJ5HgI/NHYwPJIVOR1O02Fh+5PkfC
                          2024-08-29 22:48:47 UTC16384INData Raw: 5a 48 62 75 52 5a 4f 49 76 74 61 48 5a 6d 58 67 6f 4e 64 44 62 31 64 33 58 47 36 41 44 65 4e 49 72 4d 64 71 48 6c 77 64 6b 67 78 48 55 33 52 73 49 0a 6a 69 6d 56 72 66 49 73 6e 49 56 52 2f 61 61 65 6f 4d 2b 6d 46 4d 74 6c 69 59 47 2b 51 66 64 43 6a 58 63 67 31 52 63 75 77 32 62 37 74 4f 39 55 58 32 39 4c 37 2b 51 68 72 74 69 78 59 4b 47 57 2f 68 49 74 6e 6e 51 36 75 59 70 69 0a 6f 69 32 4d 61 69 64 43 52 41 75 71 68 62 35 47 2b 76 78 4d 33 61 57 57 64 68 4d 72 7a 65 4e 43 7a 4f 4c 39 31 5a 6b 4c 63 6b 6a 30 63 63 4b 7a 2f 45 43 68 51 46 34 4d 53 66 6b 56 4b 6d 36 46 31 51 70 5a 53 66 41 6b 4e 55 53 33 0a 73 57 5a 4a 70 47 74 59 6b 79 76 6d 34 65 32 38 31 56 70 63 61 41 51 39 5a 35 4f 35 53 54 62 4e 74 43 79 75 69 6e 68 6f 4b 74 31 61 5a 33 46 4b 79 70 5a
                          Data Ascii: ZHbuRZOIvtaHZmXgoNdDb1d3XG6ADeNIrMdqHlwdkgxHU3RsIjimVrfIsnIVR/aaeoM+mFMtliYG+QfdCjXcg1Rcuw2b7tO9UX29L7+QhrtixYKGW/hItnnQ6uYpioi2MaidCRAuqhb5G+vxM3aWWdhMrzeNCzOL91ZkLckj0ccKz/EChQF4MSfkVKm6F1QpZSfAkNUS3sWZJpGtYkyvm4e281VpcaAQ9Z5O5STbNtCyuinhoKt1aZ3FKypZ
                          2024-08-29 22:48:47 UTC16384INData Raw: 76 37 43 41 43 2f 67 39 79 61 38 31 37 62 63 76 4f 78 6e 65 66 64 66 4d 58 68 72 2b 77 38 74 75 70 55 67 48 76 6e 48 58 78 34 36 64 6b 37 44 39 38 4d 47 72 38 74 35 39 33 38 70 53 4f 7a 67 77 6e 6e 0a 48 54 72 30 70 62 50 58 59 62 61 33 37 6f 72 68 4c 53 44 73 4f 30 4a 43 2b 47 30 68 50 64 38 6a 52 4e 71 33 62 68 32 49 64 67 34 2b 2b 65 53 68 64 55 38 65 77 73 43 50 6c 2f 54 39 35 75 31 31 2b 42 2f 6e 35 6e 73 66 37 6a 41 30 0a 47 38 4b 50 32 38 56 6c 70 48 2b 2b 2b 31 36 79 67 48 2f 57 2b 70 63 42 37 46 56 70 33 75 35 36 4f 5a 66 4c 76 37 7a 68 4c 6c 44 36 76 54 77 70 66 4b 47 6f 6a 57 38 56 72 73 75 2f 38 6b 6f 75 54 34 62 38 30 4b 65 61 70 71 32 6f 0a 52 50 41 6a 41 6a 2f 38 38 48 2f 2f 39 33 2f 58 58 30 70 55 66 70 64 2b 38 31 56 4d 2f 4c 37 4b 4f 2f
                          Data Ascii: v7CAC/g9ya817bcvOxnefdfMXhr+w8tupUgHvnHXx46dk7D98MGr8t5938pSOzgwnnHTr0pbPXYba37orhLSDsO0JC+G0hPd8jRNq3bh2Idg4++eShdU8ewsCPl/T95u11+B/n5nsf7jA0G8KP28VlpH+++16ygH/W+pcB7FVp3u56OZfLv7zhLlD6vTwpfKGojW8Vrsu/8kouT4b80Keapq2oRPAjAj/88H//93/XX0pUfpd+81VM/L7KO/
                          2024-08-29 22:48:47 UTC16384INData Raw: 2b 67 54 2f 54 45 0a 61 36 39 42 45 31 4f 39 2b 39 6c 6e 6e 36 56 76 2b 2b 71 55 33 70 2b 35 6b 6e 6f 6c 6c 31 34 41 66 70 7a 73 54 53 42 2b 62 7a 61 76 56 76 6a 4a 6a 37 38 70 41 54 2b 2f 58 58 6f 78 68 35 64 6a 39 62 58 6f 6a 63 49 35 78 54 6d 6e 0a 61 4a 6d 75 39 42 72 33 4d 41 31 4a 39 54 77 32 6f 76 44 6a 4f 50 69 79 50 66 79 31 35 48 62 38 6b 50 37 63 69 54 33 34 63 51 65 52 32 33 38 66 2b 37 46 64 6f 2b 46 6f 41 6d 4e 48 37 4d 47 48 42 76 79 53 48 6f 78 46 4c 52 75 47 0a 39 4a 6a 66 2f 34 33 47 33 78 70 2b 35 59 44 37 6e 69 36 6e 79 50 74 31 46 50 67 64 59 61 74 46 34 6b 64 42 49 4a 45 66 6f 52 6f 2f 6e 37 6b 6d 7a 4b 52 6a 4d 4c 71 42 41 72 2b 5a 69 6f 71 4b 36 50 6d 71 4d 45 4b 42 33 31 53 52 0a 32 55 72 31 66 39 39 78 42 33 35 6a 78 61 53 42 4f
                          Data Ascii: +gT/TEa69BE1O9+9lnn6Vv++qU3p+5knoll14AfpzsTSB+bzavVvjJj78pAT+/XXoxh5dj9bXojcI5xTmnaJmu9Br3MA1J9Tw2ovDjOPiyPfy15Hb8kP7ciT34cQeR238f+7Fdo+FoAmNH7MGHBvySHoxFLRuG9Jjf/43G3xp+5YD7ni6nyPt1FPgdYatF4kdBIJEfoRo/n7kmzKRjMLqBAr+ZioqK6PmqMEKB31SR2Ur1f99xB35jxaSBO
                          2024-08-29 22:48:47 UTC8323INData Raw: 36 37 30 63 65 46 58 57 77 35 46 48 6f 71 55 78 61 66 66 64 41 74 41 0a 66 67 62 66 58 57 51 45 66 6c 54 53 4a 38 75 6e 77 43 38 66 45 35 56 77 77 6c 63 79 73 50 77 4e 72 78 36 39 2b 7a 59 41 2f 4a 53 2f 39 51 50 34 63 62 4a 79 78 48 31 65 6b 46 2b 35 37 2b 61 52 6b 2b 37 74 2f 55 63 52 48 33 77 33 0a 45 4f 41 33 75 41 6c 5a 42 33 4c 31 36 6e 65 49 34 32 53 79 76 6a 36 5a 54 4c 5a 36 56 58 79 75 72 67 59 34 72 73 35 55 59 7a 4c 6c 65 6c 62 63 55 79 68 49 6b 45 31 43 50 7a 69 68 44 46 4e 36 61 32 73 50 48 4b 44 57 75 75 6a 4e 0a 6d 34 44 55 44 35 62 36 30 2b 63 77 61 37 33 58 67 76 64 35 50 48 4b 6d 71 77 7a 79 36 55 79 36 35 47 72 47 2b 4d 52 56 7a 4c 6d 6a 4f 6b 6d 6e 30 32 47 65 72 79 76 33 64 33 4d 55 66 69 79 72 56 78 4c 34 41 66 50 62 34 36 38 78 0a
                          Data Ascii: 670ceFXWw5FHoqUxaffdAtAfgbfXWQEflTSJ8unwC8fE5VwwlcysPwNrx69+zYA/JS/9QP4cbJyxH1ekF+57+aRk+7t/UcRH3w3EOA3uAlZB3L16neI42Syvj6ZTLZ6VXyurgY4rs5UYzLlelbcUyhIkE1CPzihDFN6a2sPHKDWuujNm4DUD5b60+cwa73Xgvd5PHKmqwzy6Uy65GrG+MRVzLmjOkmn02Geryv3d3MUfiyrVxL4AfPb468x


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.849780103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC615OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC672INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 110110
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "66bb241d-1ae1e"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144723
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 78c10504b26b210d7181cbc904be978f
                          2024-08-29 22:48:47 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6a 75 71 76 61 73 71 53 50 63 57 37 66 75 4b 6e 67 0a 74 36 6a 63 73 36 57 30 6b 34 66 64 74 4b 58 66 74 61 66 64 74 61 53 6a 68 58 75 6e 68 6e 61 35 6c 6f 6a 66 74 71 66 43 6e 70 48 66 4c 53 32 6a 68 33 71 68 68 58 7a 69 75 4b 6e 77 67 67 71 6b 68 6e 79 6b 68 33 33 6e 75 61 75 37 0a 6d 59 30 39 50 6a 4f 67 67 33 50 53 5a 45 44 6a 75 61 71 6b 68 33 76 44 6e 70 49 41 6d 66 71 38 6d 49 79 6c 68 33 72 69 75 4b 65 6a 68 6e 7a 68 74 36 69 75 6a 34 53 72 69 34 47 69 68 58 76 4a 70 4a 66 6d 75 36 78 47 50 30 65 39 0a 6d 6f 6b 6d 69 73 6e 35 6c 6a 6a 61 31 4d 6e 2b 2f 66 72
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKngt6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9mokmisn5ljja1Mn+/fr
                          2024-08-29 22:48:47 UTC16384INData Raw: 0a 77 6d 74 66 45 67 38 39 6f 2b 31 68 46 44 38 36 6a 64 65 44 42 54 4e 53 75 61 42 67 43 59 61 79 6d 41 63 47 7a 42 62 4a 62 4a 59 47 7a 53 37 4a 36 32 70 7a 47 45 44 6c 4b 4a 73 72 4b 31 59 6e 75 6c 43 2b 42 69 2f 48 55 4a 61 58 0a 55 53 36 34 4c 72 49 45 4d 66 6f 34 4a 6a 79 33 4e 2f 76 42 4d 48 46 67 69 53 44 77 63 32 74 6c 64 68 6a 4b 53 4d 56 49 70 47 67 54 69 70 4c 59 42 48 35 43 57 4b 6f 4a 58 46 54 79 52 31 4a 46 6c 37 41 4b 7a 51 66 4e 78 6c 4a 43 0a 75 57 48 44 45 48 36 54 58 45 37 4b 4d 74 6f 49 78 77 4c 69 63 78 50 67 46 78 46 51 35 6c 65 79 51 4b 4d 46 72 59 58 4e 44 46 65 45 41 53 75 38 6b 52 4e 4c 46 6b 34 4d 4d 6a 78 70 44 69 65 52 79 6b 33 79 70 52 56 38 41 35 6f 6c 0a 36 54 49 73 41 38 52 7a 6d 44 46 34 79 47 30 33 77 53 69 58 6c 31 74
                          Data Ascii: wmtfEg89o+1hFD86jdeDBTNSuaBgCYaymAcGzBbJbJYGzS7J62pzGEDlKJsrK1YnulC+Bi/HUJaXUS64LrIEMfo4Jjy3N/vBMHFgiSDwc2tldhjKSMVIpGgTipLYBH5CWKoJXFTyR1JFl7AKzQfNxlJCuWHDEH6TXE7KMtoIxwLicxPgFxFQ5leyQKMFrYXNDFeEASu8kRNLFk4MMjxpDieRyk3ypRV8A5ol6TIsA8RzmDF4yG03wSiXl1t
                          2024-08-29 22:48:47 UTC16384INData Raw: 49 73 53 73 36 71 65 31 48 5a 59 58 64 6a 41 46 49 0a 4a 57 4f 46 71 39 53 4b 49 53 30 54 57 6f 78 68 69 52 53 52 70 68 50 59 59 50 48 49 6c 4e 57 59 65 35 4e 63 4b 73 79 4a 4a 64 37 67 64 78 6d 73 66 6f 4f 53 62 68 5a 35 6d 31 75 55 56 68 44 43 54 33 61 4d 7a 33 50 4d 50 4a 4f 50 0a 6f 72 72 45 4d 35 7a 73 4b 6d 69 54 6e 37 78 7a 64 6d 38 44 6e 48 67 64 6b 43 61 37 38 37 30 46 6d 6c 55 68 68 4c 36 37 65 6b 5a 6f 6e 36 33 31 6a 35 46 68 75 57 32 73 58 6f 73 67 76 64 57 46 53 31 55 79 74 6a 59 4b 41 50 78 47 0a 53 44 77 2f 4b 48 4f 66 61 4b 31 4a 62 6e 35 36 79 70 6e 32 31 59 75 72 42 48 36 6b 45 39 34 4b 34 61 66 4b 64 50 67 68 38 68 55 73 72 62 47 6c 72 47 49 57 31 6a 4c 51 72 56 61 71 49 6c 65 74 62 41 44 49 78 36 48 48 46 62 64 68 0a 4a 6c 4f 42 32 30
                          Data Ascii: IsSs6qe1HZYXdjAFIJWOFq9SKIS0TWoxhiRSRphPYYPHIlNWYe5NcKsyJJd7gdxmsfoOSbhZ5m1uUVhDCT3aMz3PMPJOPorrEM5zsKmiTn7xzdm8DnHgdkCa7870FmlUhhL67ekZon631j5FhuW2sXosgvdWFS1UytjYKAPxGSDw/KHOfaK1Jbn56ypn21YurBH6kE94K4afKdPgh8hUsrbGlrGIW1jLQrVaqIletbADIx6HHFbdhJlOB20
                          2024-08-29 22:48:47 UTC16384INData Raw: 70 32 30 4f 2b 53 4d 32 6d 67 76 4b 69 64 61 65 67 73 63 72 6f 42 2f 45 79 4e 4d 69 4d 43 45 45 79 44 0a 71 53 6d 38 4b 2f 6c 47 72 4d 64 41 79 62 4d 43 54 58 52 6d 59 49 62 4e 35 70 34 37 2f 71 69 30 62 70 69 66 6d 47 43 42 4f 75 42 67 6d 61 58 30 34 79 68 71 73 78 45 34 6f 6c 62 67 65 45 30 4b 55 31 6c 5a 6c 51 65 30 52 7a 39 4d 0a 39 67 65 6f 33 68 48 34 61 55 6a 61 2b 36 61 45 54 30 33 62 4d 53 42 48 63 4a 56 31 35 42 5a 53 77 48 78 46 6b 55 68 4b 41 35 32 2f 75 67 43 34 57 64 36 4e 68 61 35 79 43 78 41 79 73 45 51 2b 44 58 76 51 47 44 41 44 48 79 6c 6c 0a 57 4b 4e 54 53 72 52 74 59 4c 4e 73 38 5a 42 6b 74 31 35 61 54 53 62 62 56 49 45 61 31 4f 46 79 51 62 36 63 39 43 33 67 52 2f 4f 45 58 51 48 77 6f 35 74 55 4c 45 6d 74 33 6c 68 48 68 33 54 43 47 67
                          Data Ascii: p20O+SM2mgvKidaegscroB/EyNMiMCEEyDqSm8K/lGrMdAybMCTXRmYIbN5p47/qi0bpifmGCBOuBgmaX04yhqsxE4olbgeE0KU1lZlQe0Rz9M9geo3hH4aUja+6aET03bMSBHcJV15BZSwHxFkUhKA52/ugC4Wd6Nha5yCxAysEQ+DXvQGDADHyllWKNTSrRtYLNs8ZBkt15aTSbbVIEa1OFyQb6c9C3gR/OEXQHwo5tULEmt3lhHh3TCGg
                          2024-08-29 22:48:47 UTC16384INData Raw: 2b 2b 2f 36 2f 36 37 50 6b 4f 41 33 37 65 57 54 51 32 73 32 7a 57 4d 57 54 75 41 39 39 31 78 34 6f 6b 4c 74 6a 37 53 4b 51 54 67 4e 35 65 45 66 59 44 37 0a 50 74 37 78 6b 6c 77 41 2f 42 36 37 70 53 76 67 5a 33 72 58 56 7a 35 41 59 6b 44 75 65 30 51 48 2b 42 69 71 30 53 4f 36 33 62 73 2f 2f 31 6c 41 79 6e 2f 51 4d 57 71 68 43 76 77 75 65 4f 4b 4a 54 36 44 4b 37 35 70 50 50 50 48 45 0a 61 6f 45 66 74 57 6e 37 6a 75 31 33 64 6a 67 31 44 35 78 37 33 6e 6c 62 74 35 36 33 39 54 35 35 34 66 70 7a 41 66 6a 4e 7a 76 37 52 35 79 69 34 43 65 4f 2f 44 6d 2b 2f 38 30 6d 30 4b 39 35 2f 35 38 56 58 62 35 79 54 70 75 50 71 0a 4f 39 2f 39 70 45 7a 31 72 37 35 75 56 57 33 35 31 52 73 33 33 72 6e 63 38 49 46 39 38 49 34 48 31 64 38 35 63 4f 47 46 35 42 67 74 34 4c 66 2f 77
                          Data Ascii: ++/6/67PkOA37eWTQ2s2zWMWTuA991x4okLtj7SKQTgN5eEfYD7Pt7xklwA/B67pSvgZ3rXVz5AYkDue0QH+Biq0SO63bs//1lAyn/QMWqhCvwueOKJT6DK75pPPPHEaoEftWn7ju13djg1D5x73nlbt5639T554fpzAfjNzv7R5yi4CeO/Dm+/80m0K95/58VXb5yTpuPqO9/9pEz1r75uVW351Rs33rnc8IF98I4H1d85cOGF5Bgt4Lf/w
                          2024-08-29 22:48:47 UTC16384INData Raw: 71 61 79 66 4e 47 46 31 4b 75 43 48 5a 2f 51 38 5a 30 59 76 6b 63 4f 52 52 53 7a 67 46 7a 35 6a 59 2b 59 6e 43 2f 77 67 50 49 6c 66 79 77 37 58 74 4c 2b 50 4a 4d 64 38 33 6c 31 55 35 30 63 35 6e 33 7a 58 0a 78 78 38 7a 73 43 66 67 50 69 52 2b 6a 50 6f 64 5a 4d 6f 53 42 76 7a 49 72 74 63 5a 36 42 4d 55 66 76 4a 38 74 4f 77 51 50 2b 4a 38 46 75 2f 35 2b 69 77 34 4c 4c 54 46 70 63 4b 56 44 48 76 74 72 42 78 2f 4e 65 75 4b 56 32 4a 53 0a 48 30 76 6c 6b 30 4f 6e 66 74 54 74 63 68 72 34 6e 2f 67 51 31 61 66 64 43 6e 78 5a 71 30 2f 37 42 66 78 57 74 61 78 59 48 68 49 53 73 67 51 6a 54 6b 76 44 5a 42 71 2b 62 67 5a 45 49 4f 6d 36 6e 70 79 63 33 44 4a 73 77 6d 79 6f 0a 34 65 54 68 35 56 30 53 55 30 74 4c 6c 34 52 74 70 61 56 33 67 62 73 75 57 39 46 78 7a 54 66 67
                          Data Ascii: qayfNGF1KuCHZ/Q8Z0YvkcORRSzgFz5jY+YnC/wgPIlfyw7XtL+PJMd83l1U50c5n3zXxx8zsCfgPiR+jPodZMoSBvzIrtcZ6BMUfvJ8tOwQP+J8Fu/5+iw4LLTFpcKVDHvtrBx/NeuKV2JSH0vlk0OnftTtchr4n/gQ1afdCnxZq0/7BfxWtaxYHhISsgQjTkvDZBq+bgZEIOm6npyc3DJswmyo4eTh5V0SU0tLl4RtpaV3gbsuW9FxzTfg
                          2024-08-29 22:48:47 UTC12478INData Raw: 34 70 67 6f 49 49 43 71 0a 78 76 49 36 64 4f 32 59 31 41 37 50 56 63 50 50 34 46 48 76 7a 38 42 57 4f 4f 36 64 45 2b 4e 78 6e 39 6a 73 6d 62 46 74 68 78 76 57 4f 35 30 4b 4d 51 58 77 55 31 6a 70 36 37 58 43 50 33 6d 6d 44 73 4e 51 6a 74 63 71 55 71 36 41 0a 6c 2f 68 4d 65 55 41 37 66 79 6e 5a 47 64 79 4b 5a 76 4b 73 61 7a 59 51 66 56 2b 4f 79 50 76 65 51 74 58 46 77 69 4d 66 66 33 78 51 57 49 4d 4b 50 79 65 2f 49 77 75 6f 61 63 66 72 37 31 48 67 39 78 63 52 2b 4e 45 79 66 6f 4c 43 0a 6a 36 4d 53 76 7a 38 78 6a 55 66 2b 49 58 39 4e 4f 79 6a 71 34 2f 42 61 61 4b 64 5a 4d 30 6b 6c 41 6a 2f 6f 31 49 74 6c 69 36 77 4a 53 52 4e 43 58 4f 63 42 2f 47 51 42 41 44 39 54 69 45 53 49 54 50 6a 48 78 46 44 74 31 73 48 65 0a 42 71 31 46 6f 48 33 51 46 4c 56 6b 59 74 62
                          Data Ascii: 4pgoIICqxvI6dO2Y1A7PVcPP4FHvz8BWOO6dE+Nxn9jsmbFthxvWO50KMQXwU1jp67XCP3mmDsNQjtcqUq6Al/hMeUA7fynZGdyKZvKsazYQfV+OyPveQtXFwiMff3xQWIMKPye/Iwuoacfr71Hg9xcR+NEyfoLCj6MSvz8xjUf+IX9NOyjq4/BaaKdZM0klAj/o1Itli6wJSRNCXOcB/GQBAD9TiESITPjHxFDt1sHeBq1FoH3QFLVkYtb


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.849781103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:46 UTC404OUTGET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC688INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 102317
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "66bb241d-18fad"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144723
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-212
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 4a592a12448f7d8502eef6de7930b511
                          2024-08-29 22:48:47 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 50 54 30 39 58 59 6d 70 71 62 57 35 59 59 57 31 58 0a 59 6d 6c 54 59 57 64 59 59 32 74 54 59 47 68 58 59 6d 74 58 59 6d 70 58 59 6d 6c 64 58 6d 74 58 5a 47 39 58 59 6d 70 57 59 57 74 57 59 6d 74 58 59 6d 74 57 59 6d 74 57 59 6d 74 59 59 6d 74 59 59 57 6c 59 59 57 6c 67 5a 48 52 58 0a 59 6d 74 58 59 6d 70 58 59 6d 74 59 59 6d 74 59 59 6d 74 58 59 6d 74 59 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 72 69 4c 53 78 58 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 6f 41 6d 66 72 5a 59 44 37 41 6e 56 62 35 6c 6a 6a 7a 0a 67 67 50 64 30 39 4f 2f 33 4d 48 32 33 4a 50 38 39 65 72
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1XYmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRXYmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjzggPd09O/3MH23JP89er
                          2024-08-29 22:48:47 UTC16384INData Raw: 36 75 71 50 32 47 79 69 69 73 49 4a 78 6b 55 4f 0a 2b 34 54 46 59 79 6e 6f 72 45 6e 6a 58 46 58 54 6a 63 4a 6b 6a 52 31 62 51 43 7a 73 35 47 67 2b 69 44 69 37 51 74 67 65 61 47 42 58 7a 42 76 36 75 67 67 31 34 36 6d 44 72 46 37 68 75 45 43 6a 5a 51 67 79 41 44 38 47 57 7a 6a 62 0a 53 61 57 51 67 67 56 77 73 67 66 30 36 41 49 2f 6a 43 41 76 38 71 6c 52 56 49 49 32 67 44 36 58 77 7a 55 44 31 75 78 77 41 68 6e 4f 6b 4c 4b 47 49 59 54 44 68 51 49 38 35 70 4f 38 59 52 67 56 52 77 4e 7a 66 4c 52 61 51 66 69 6d 0a 30 2f 74 66 68 52 36 6d 6b 6d 79 53 43 4c 59 64 68 74 59 41 35 70 4d 67 6e 30 2f 30 59 72 65 69 71 5a 73 4c 7a 66 47 7a 79 4c 52 66 4e 6d 37 37 72 68 6a 44 71 38 7a 66 62 42 6a 48 2b 36 4a 66 77 78 68 61 41 6d 4b 75 36 74 4b 4b 0a 4b 68 64 74 6f 6c 71
                          Data Ascii: 6uqP2GyiisIJxkUO+4TFYynorEnjXFXTjcJkjR1bQCzs5Gg+iDi7QtgeaGBXzBv6ugg146mDrF7huECjZQgyAD8GWzjbSaWQggVwsgf06AI/jCAv8qlRVII2gD6XwzUD1uxwAhnOkLKGIYTDhQI85pO8YRgVRwNzfLRaQfim0/tfhR6mkmySCLYdhtYA5pMgn0/0YreiqZsLzfGzyLRfNm77rhjDq8zfbBjH+6JfwxhaAmKu6tKKKhdtolq
                          2024-08-29 22:48:47 UTC16384INData Raw: 6e 56 4b 37 71 78 52 41 78 52 4e 76 72 51 36 4d 48 66 6e 6c 58 44 36 51 4f 7a 6e 45 63 4d 72 43 4d 0a 6e 77 50 32 54 65 59 67 47 2f 46 63 5a 48 41 39 52 35 74 79 67 69 36 57 38 43 69 70 73 6b 6f 78 41 39 63 7a 38 45 75 6e 6b 34 55 68 54 43 67 77 79 61 58 74 6c 4a 34 73 4b 49 57 6b 6e 72 4c 54 56 57 73 73 66 63 45 56 44 50 76 6e 0a 71 32 6b 74 6e 35 45 56 4e 5a 74 55 65 5a 57 65 6c 73 2f 58 48 38 5a 69 32 6d 50 64 30 6b 75 53 47 79 51 61 7a 77 5a 48 54 71 75 55 43 73 33 39 51 56 66 46 69 55 79 6c 57 73 68 5a 68 58 53 52 77 31 52 61 72 75 70 57 7a 4e 70 6a 0a 6e 38 6f 76 42 71 31 48 43 2f 4a 4a 73 4a 74 69 6f 48 51 36 6e 49 41 62 62 63 43 57 63 6a 63 31 49 55 63 6a 63 6c 4d 6a 46 5a 6e 75 79 76 4f 69 30 6b 61 4c 48 58 76 68 6c 59 42 57 54 63 44 6b 70 72 41
                          Data Ascii: nVK7qxRAxRNvrQ6MHfnlXD6QOznEcMrCMnwP2TeYgG/FcZHA9R5tygi6W8CipskoxA9cz8Eunk4UhTCgwyaXtlJ4sKIWknrLTVWssfcEVDPvnq2ktn5EVNZtUeZWels/XH8Zi2mPd0kuSGyQazwZHTquUCs39QVfFiUylWshZhXSRw1RarupWzNpjn8ovBq1HC/JJsJtioHQ6nIAbbcCWcjc1IUcjclMjFZnuyvOi0kaLHXvhlYBWTcDkprA
                          2024-08-29 22:48:47 UTC16384INData Raw: 35 37 5a 65 57 77 37 31 70 57 58 2f 47 46 52 6a 7a 54 37 51 64 6e 77 36 79 37 70 58 37 6d 75 68 50 49 69 73 76 49 43 51 73 75 51 6c 72 64 69 78 79 33 0a 5a 74 61 6c 35 35 31 33 33 72 76 4f 57 39 50 66 59 49 6a 74 61 7a 64 73 49 42 4d 67 63 33 66 74 61 75 2f 4c 73 48 58 58 72 72 6d 42 6f 54 2b 30 61 79 78 34 30 56 57 33 76 66 4f 64 37 32 58 41 44 2b 54 73 6a 30 2f 34 68 44 41 42 0a 73 6d 31 49 33 76 65 64 73 53 4f 67 6d 2b 65 76 4f 52 31 2b 54 35 6b 79 63 41 55 43 76 77 45 79 41 44 78 33 6e 4e 4e 74 58 62 68 6f 50 63 78 71 53 36 38 63 6a 34 51 41 70 35 37 31 78 53 2f 2b 71 43 46 6e 76 61 32 52 58 78 73 31 0a 49 4c 51 6f 66 65 4b 4a 4a 35 70 70 35 53 69 71 7a 37 41 33 48 4a 50 4c 48 58 55 59 37 78 75 31 30 66 42 47 70 39 36 55 53 78 59 32 48 7a 38 31 76 66
                          Data Ascii: 57ZeWw71pWX/GFRjzT7Qdnw6y7pX7muhPIisvICQsuQlrdixy3Ztal55133rvOW9PfYIjtazdsIBMgc3ftau/LsHXXrrmBoT+0ayx40VW3vfOd72XAD+Tsj0/4hDABsm1I3vedsSOgm+evOR1+T5kycAUCvwEyADx3nNNtXbhoPcxqS68cj4QAp571xS/+qCFnva2RXxs1ILQofeKJJ5pp5Siqz7A3HJPLHXUY7xu10fBGp96USxY2Hz81vf
                          2024-08-29 22:48:47 UTC16384INData Raw: 2b 46 50 2f 66 65 59 63 67 62 66 74 6e 50 6e 6f 79 78 54 6e 2b 66 67 52 7a 48 66 47 54 67 67 30 78 66 32 37 48 79 73 65 2b 41 33 66 65 46 4e 4f 79 49 6e 2b 74 57 42 70 63 65 41 61 66 38 70 65 6c 32 35 0a 4f 34 2f 38 38 43 56 48 48 6b 55 6e 43 48 33 36 42 79 6a 77 4f 2f 46 38 30 44 52 4f 76 47 54 36 2b 6c 55 33 54 76 38 51 76 6a 43 69 5a 44 36 6e 37 6e 7a 79 35 64 38 64 65 47 72 68 69 35 64 67 4b 64 36 6e 46 69 35 38 35 41 48 34 0a 6a 77 56 37 34 66 46 7a 7a 6e 4d 4c 46 79 35 38 36 67 42 73 67 73 64 50 59 4d 4b 2b 71 37 45 32 4c 36 62 76 51 37 65 2b 33 37 7a 38 75 39 2f 41 2f 48 4d 41 76 66 34 4f 76 50 68 55 54 79 6e 38 42 46 53 75 46 7a 5a 44 62 37 39 57 0a 42 38 54 34 4e 56 67 42 37 51 4e 4c 33 34 37 6d 2b 7a 59 68 36 44 74 79 76 59 35 2b 66 76 75 47 72
                          Data Ascii: +FP/feYcgbftnPnoyxTn+fgRzHfGTgg0xf27Hyse+A3feFNOyIn+tWBpceAaf8pel25O4/88CVHHkUnCH36ByjwO/F80DROvGT6+lU3Tv8QvjCiZD6n7nzy5d8deGrhi5dgKd6nFi585AH4jwV74fFzznMLFy586gBsgsdPYMK+q7E2L6bvQ7e+37z8u9/A/HMAvf4OvPhUTyn8BFSuFzZDb79WB8T4NVgB7QNL347m+zYh6DtyvY5+fvuGr
                          2024-08-29 22:48:47 UTC16384INData Raw: 76 53 6f 58 6f 36 4c 0a 68 43 5a 30 32 4e 47 6a 42 39 32 49 48 35 33 41 52 52 46 42 67 34 31 7a 69 74 70 73 68 62 4d 4e 78 39 48 41 4a 79 6b 4b 50 39 36 61 4d 4b 66 78 6b 38 62 63 4e 6f 4f 30 30 47 61 7a 73 52 51 56 45 68 76 43 76 71 49 57 75 4c 59 6c 0a 34 49 2b 4b 4e 39 54 6e 4a 74 54 44 67 69 35 51 69 30 31 43 41 68 54 58 42 6b 77 43 53 42 2f 2b 50 4f 75 42 2f 62 6e 53 51 63 66 42 61 63 4b 43 6c 6f 51 6b 69 74 42 72 38 51 79 6f 46 75 43 38 59 43 64 71 52 35 56 65 4f 48 58 6b 0a 59 53 43 76 42 61 69 4f 50 42 6e 36 4d 42 70 66 50 4f 2f 38 69 6f 2f 4f 59 6b 54 76 33 37 2f 36 36 71 75 2f 79 7a 43 63 74 34 2f 4f 2f 50 32 69 45 49 55 70 2f 4d 36 4b 77 43 38 6a 4b 55 6e 76 63 68 51 70 6b 70 49 6d 71 67 67 69 0a 31 79 65 35 4b 53 34 70 54 6a 2f 65 43 64 4d 4a
                          Data Ascii: vSoXo6LhCZ02NGjB92IH53ARRFBg41zitpshbMNx9HAJykKP96aMKfxk8bcNoO00GazsRQVEhvCvqIWuLYl4I+KN9TnJtTDgi5Qi01CAhTXBkwCSB/+POuB/bnSQcfBacKCloQkitBr8QyoFuC8YCdqR5VeOHXkYSCvBaiOPBn6MBpfPO/8io/OYkTv37/66qu/yzCct4/O/P2iEIUp/M6KwC8jKUnvchQpkpImqggi1ye5KS4pTj/eCdMJ
                          2024-08-29 22:48:47 UTC4701INData Raw: 61 38 46 52 63 2b 65 34 43 6e 76 39 39 51 6a 76 64 78 37 2f 57 4a 38 6e 0a 71 4a 4f 46 50 4a 2f 32 48 70 6b 50 6e 33 47 35 4d 76 50 67 46 4b 72 75 42 71 4b 51 31 73 57 4e 6a 57 33 68 4a 37 72 6d 7a 37 4d 5a 6a 66 4d 41 2b 42 6d 67 6a 57 70 72 43 2b 2f 61 76 48 2f 2f 79 4d 6a 30 39 75 6d 63 69 6c 47 6d 0a 70 32 4a 4e 6a 43 4d 30 69 78 2f 47 39 51 5a 37 73 50 32 62 49 64 34 54 59 6e 50 6a 6a 45 39 79 42 45 34 58 56 6d 43 44 63 45 44 6d 72 49 5a 35 64 2b 34 4e 74 4d 32 76 36 75 68 59 42 33 77 50 78 34 39 36 52 4d 37 58 41 5a 79 50 0a 6b 6a 39 78 51 56 56 33 52 7a 66 67 76 59 48 42 45 6f 52 38 33 59 4f 44 6d 4d 32 33 2b 7a 49 73 36 52 35 45 39 74 64 64 56 54 55 34 55 45 55 43 6c 75 4d 46 41 74 78 63 77 4b 65 6c 38 66 69 33 51 50 79 6a 62 77 63 77 2b 54 54 36
                          Data Ascii: a8FRc+e4Cnv99Qjvdx7/WJ8nqJOFPJ/2HpkPn3G5MvPgFKruBqKQ1sWNjW3hJ7rmz7MZjfMA+BmgjWprC+/avH//yMj09umcilGmp2JNjCM0ix/G9QZ7sP2bId4TYnPjjE9yBE4XVmCDcEDmrIZ5d+4NtM2v6uhYB3wPx496RM7XAZyPkj9xQVV3RzfgvYHBEoR83YODmM23+zIs6R5E9tddVTU4UEUCluMFAtxcwKel8fi3QPyjbwcw+TT6


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.849782103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:47 UTC596OUTGET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC642INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 231
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "642245aa-e7"
                          Date: Sun, 25 Aug 2024 07:45:30 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:30 GMT
                          Age: 399797
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: bdc4a89ea47e0b59632ed37c01385152
                          2024-08-29 22:48:47 UTC231INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4a 45 44 41 50 2f 2f 2f 2f 2f 53 4e 50 38 46 42 66 2f 2f 2f 79 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 2b 51 51 4a 46 41 41 44 41 43 77 41 41 41 41 41 0a 46 51 41 4d 41 41 41 43 4b 70 79 4f 71 57 6e 72 4c 77 43 53 6f 4e 5a 6f 35 64 77 36 62 70 56 52 6e 77 64 79 59 33 64 69 31 67 69 31 53 4f 4d 75 77 7a 79 2f 39 49 33 6a 52 38 37 6e 51 74 38 72 41 41 41 68 2b 51 51 46 46 41 41 44 0a 41 43 77 41 41 41 41 41 46 51 41 4d 41 41 41 43 4a 6c 79 4f 71 57 6e 72 48 31 71 4d 6f 78 70 62 47 62 71 37 4b 38 77 64 6b 75 52 4e 59 31 6c 65 47 41 71 31 6f 76 75 41 47 30 6a 54 59 6f 31 62 56 41 34 57 41 44 73 3d
                          Data Ascii: abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAAFQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAADACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.849783103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:47 UTC401OUTGET /fserver/files/gb/1391/carousel/10039/1722069024261.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:47 UTC688INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 692457
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "66a4b020-a90e9"
                          Date: Mon, 26 Aug 2024 10:01:55 GMT
                          Last-Modified: Sat, 27 Jul 2024 08:30:24 GMT
                          Expires: Wed, 25 Sep 2024 10:01:55 GMT
                          Age: 305212
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: f197df170737c0c025615c63478540f4
                          2024-08-29 22:48:47 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6f 6f 41 41 41 48 30 43 41 59 41 41 41 43 36 74 41 79 67 41 41 41 41 42 48 4e 43 53 56 51 49 43 41 67 49 66 41 68 6b 69 41 41 41 41 41 6c 77 53 46 6c 7a 41 41 41 4b 38 41 41 41 43 76 41 42 51 71 77 30 6d 41 41 41 41 42 39 30 52 56 68 30 55 32 39 6d 64 48 64 68 63 6d 55 41 54 57 46 6a 63 6d 39 74 5a 57 52 70 59 53 42 47 61 58 4a 6c 64 32 39 79 61 33 4d 67 4f 4c 56 6f 30 6e 67 41 41 41 41 57 64 45 56 59 64 45 4e 79 5a 57 46 30 61 57 39 75 49 46 52 70 62 57 55 41 4d 44 63 76 4d 6a 63 76 4d 6a 51 4a 4e 68 53 73 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 57 61 78 74 58 58 62 66 39 52 74 6a 7a 72 6e 57 33 75 66 63 2b 37 56 56 35 62 4c 4c 56 59 58 74 70 47 79 54 59 4f
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAooAAAH0CAYAAAC6tAygAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAK8AAACvABQqw0mAAAAB90RVh0U29mdHdhcmUATWFjcm9tZWRpYSBGaXJld29ya3MgOLVo0ngAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDcvMjcvMjQJNhSsAAAgAElEQVR4nOy9WaxtXXbf9RtjzrnW3ufc+7VV5bLLVYXtpGyTYO
                          2024-08-29 22:48:47 UTC16384INData Raw: 31 70 37 78 7a 35 57 79 67 78 6b 44 61 58 68 41 31 45 53 55 79 52 69 57 47 54 4b 36 46 58 42 71 37 51 32 61 71 68 68 45 51 4e 56 51 72 56 69 73 52 49 57 72 77 4e 48 45 53 32 49 36 52 63 61 77 4d 34 30 68 72 44 74 35 72 4e 51 37 37 69 58 30 75 54 67 69 31 64 6a 52 48 35 34 6b 59 41 35 63 4a 4e 72 48 77 79 6a 6a 77 2b 6a 6a 79 35 6e 62 44 36 35 76 41 52 69 6f 33 70 58 47 56 42 58 49 6c 6d 72 47 4a 6b 59 75 55 32 43 52 58 57 70 71 36 49 75 61 4b 31 51 78 6f 47 71 31 76 41 44 48 76 57 42 4a 46 50 62 2b 78 4b 45 31 33 45 4b 75 44 59 50 46 41 6e 64 41 5a 75 55 62 73 77 53 66 48 48 64 75 4f 63 32 74 6d 31 62 74 43 30 74 6c 49 46 66 45 59 68 64 4f 4a 54 54 2b 44 71 53 56 6e 33 38 56 7a 52 33 71 69 61 31 78 65 32 4f 77 47 63 59 79 71 6c 37 36 56 33 32 41 4f 66 6f
                          Data Ascii: 1p7xz5WygxkDaXhA1ESUyRiWGTK6FXBq7Q2aqhhEQNVQrVisRIWrwNHES2I6RcawM40hrDt5rNQ77iX0uTgi1djRH54kYA5cJNrHwyjjw+jjy5nbD65vARio3pXGVBXIlmrGJkYuU2CRXWpq6IuaK1QxoGq1vADHvWBJFPb+xKE13EKuDYPFAndAZuUbswSfHHduOc2tm1btC0tlIFfEYhdOJTT+DqSVn38VzR3qia1xe2OwGcYyql76V32AOfo
                          2024-08-29 22:48:48 UTC16384INData Raw: 45 4f 46 47 63 43 79 57 50 4d 56 4f 4a 45 69 53 5a 77 4b 67 59 48 67 56 43 38 65 38 73 4e 62 71 4c 68 56 6a 71 73 6c 30 44 5a 2f 72 68 58 6e 75 4c 59 4b 4a 45 39 66 53 70 71 4f 31 56 36 64 51 73 6a 61 7a 6b 6e 67 50 76 6d 61 74 6a 75 31 4e 4f 7a 75 65 63 32 4e 37 6a 33 48 37 4c 64 70 71 67 34 67 6c 75 67 39 41 49 6a 51 7a 43 36 77 34 47 71 78 32 4a 6c 6d 63 62 42 43 63 4a 63 52 6e 50 73 6f 42 62 7a 38 54 58 56 44 52 51 36 6f 6b 72 78 72 67 36 70 77 55 51 4b 39 34 4c 6a 63 74 73 42 4b 46 32 30 48 69 78 65 74 78 6b 41 68 30 70 56 79 78 79 56 55 4c 49 53 69 64 43 70 34 34 32 57 58 38 58 45 42 50 7a 65 67 68 68 6f 50 4b 69 61 55 7a 4b 4f 4a 4e 6b 31 56 55 47 56 31 69 4a 64 74 6b 78 6d 54 51 48 72 47 44 36 76 69 66 34 6d 70 67 69 7a 74 74 44 48 31 4e 50 38 49
                          Data Ascii: EOFGcCyWPMVOJEiSZwKgYHgVC8e8sNbqLhVjqsl0DZ/rhXnuLYKJE9fSpqO1V6dQsjazkngPvmatju1NOzuec2N7j3H7Ldpqg4glug9AIjQzC6w4Gqx2JlmcbBCcJcRnPsoBbz8TXVDRQ6okrxrg6pwUQK94LjctsBKF20HixetxkAh0pVyxyVULISidCp442WX8XEBPzeghhoPKiaUzKOJNk1VUGV1iJdtkxmTQHrGD6vif4mpgizttDH1NP8I
                          2024-08-29 22:48:48 UTC16384INData Raw: 57 52 52 78 75 30 47 65 2b 4e 2b 59 6c 4c 7a 71 62 35 7a 33 39 4e 50 37 2b 67 7a 2f 6b 69 6e 64 39 67 55 39 2b 62 68 32 58 50 76 46 6b 7a 6a 6e 39 57 4f 61 7a 4d 34 4a 4c 45 53 4d 51 47 73 75 36 64 59 6e 2f 2b 53 63 50 35 6c 6e 50 2f 42 43 66 2f 66 42 57 64 72 7a 6b 54 4b 52 57 53 37 45 30 30 35 6d 58 46 53 54 6b 50 68 65 4d 43 70 55 47 43 6b 77 51 4c 49 6e 35 30 72 4c 66 71 55 2f 6c 75 42 47 71 42 70 70 53 4a 5a 46 45 38 73 70 71 30 6d 2f 7a 7a 78 6c 67 5a 74 59 4e 5a 75 55 4e 62 2b 2f 37 7a 4c 4d 52 47 49 31 47 66 50 74 62 4b 31 4f 74 47 7a 64 74 35 76 51 7a 7a 35 71 6b 71 76 58 5a 6d 32 58 37 57 4f 75 35 72 6a 7a 6f 51 54 48 73 71 6b 48 69 7a 50 38 6e 77 65 49 68 6d 6b 78 63 4a 5a 66 74 59 2f 6f 72 6d 63 53 64 79 34 77 53 44 74 72 76 37 4d 42 31 35 78
                          Data Ascii: WRRxu0Ge+N+YlLzqb5z39NP7+gz/kind9gU9+bh2XPvFkzjn9WOazM4JLESMQGsu6dYn/+ScP5lnP/BCf/fBWdrzkTKRWS7E005mXFSTkPheMCpUGCkwQLIn50rLfqU/luBGqBppSJZFE8spq0m/zzxlgZtYNZuUNb+/7zLMRGI1GfPtbK1OtGzdt5vQzz5qkqvXZm2X7WOu5rjzoQTHsqkHizP8nweIhmkxcJZftY/ormcSdy4wSDtrv7MB15x
                          2024-08-29 22:48:48 UTC16384INData Raw: 71 70 58 44 61 70 4b 49 46 47 39 45 57 75 71 56 44 44 33 59 7a 4f 64 4b 6e 6b 43 47 61 73 45 6d 58 62 57 73 54 31 57 42 73 6c 34 34 64 4d 46 59 4e 62 6e 6b 33 76 66 32 50 59 6e 4c 58 52 7a 46 46 49 43 6f 4c 73 55 4c 38 46 4d 47 78 56 67 6c 68 57 68 50 55 68 45 62 53 2b 34 54 4b 69 33 34 4f 54 45 32 4d 46 45 5a 54 4f 45 66 68 6b 67 4f 53 4e 51 61 6a 30 78 67 4b 45 58 7a 6a 69 62 35 4f 4c 6a 5a 42 38 46 47 59 61 49 32 69 77 46 6e 44 6f 4c 2b 54 35 6b 51 58 7a 79 54 4c 68 63 54 54 58 45 45 65 54 35 6e 65 30 56 42 43 5a 77 65 6d 73 30 53 70 48 5a 32 46 59 6f 5a 5a 42 61 6f 6b 4a 4e 59 48 76 34 6b 66 35 79 58 6d 36 6c 57 49 30 63 34 43 76 68 43 54 69 48 4e 37 75 72 52 35 69 4c 54 71 48 6b 6f 72 74 45 72 5a 4d 35 30 72 6a 51 30 70 51 4c 54 61 34 49 78 4e 73 6d
                          Data Ascii: qpXDapKIFG9EWuqVDD3YzOdKnkCGasEmXbWsT1WBsl44dMFYNbnk3vf2PYnLXRzFFICoLsUL8FMGxVglhWhPUhEbS+4TKi34OTE2MFEZTOEfhkgOSNQaj0xgKEXzjib5OLjZB8FGYaI2iwFnDoL+T5kQXzyTLhcTTXEEeT5ne0VBCZwems0SpHZ2FYoZZBaokJNYHv4kf5yXm6lWI0c4CvhCTiHN7urR5iLTqHkortErZM50rjQ0pQLTa4IxNsm
                          2024-08-29 22:48:48 UTC16384INData Raw: 36 4a 70 72 41 70 4e 59 63 71 79 5a 4d 47 34 58 74 6e 65 53 4b 43 78 77 50 48 43 6d 34 38 2b 62 6a 37 4c 78 6f 4e 2f 64 57 36 35 53 46 6f 70 51 4f 50 57 50 6f 4f 55 75 76 53 4e 78 47 67 36 49 52 6f 51 34 68 4f 64 35 49 6d 43 47 41 4d 58 70 55 34 78 4f 48 52 7a 4c 43 6d 42 47 54 65 55 79 6d 5a 76 38 71 48 64 46 36 4c 6e 6d 51 67 70 41 55 72 4d 51 51 5a 6c 5a 44 4c 65 72 56 6a 69 38 74 69 5a 38 58 59 70 7a 62 52 67 6e 7a 31 48 50 57 77 70 51 51 35 7a 37 57 6d 59 4d 58 79 66 31 5a 36 4e 4e 73 4c 7a 2b 48 41 6d 64 42 56 6f 74 45 74 74 31 50 6b 36 2b 65 42 59 6b 7a 75 59 52 4e 37 30 38 4f 55 6e 4d 2f 69 48 45 68 70 54 76 33 4f 70 33 2f 78 79 78 59 33 4e 52 6d 77 57 62 69 4d 63 32 50 75 54 69 52 7a 2b 2b 4e 31 6e 72 6d 38 74 51 65 56 32 30 36 54 73 49 41 5a 35
                          Data Ascii: 6JprApNYcqyZMG4XtneSKCxwPHCm48+bj7LxoN/dW65SFopQOPWPoOUuvSNxGg6IRoQ4hOd5ImCGAMXpU4xOHRzLCmBGTeUymZv8qHdF6LnmQgpAUrMQQZlZDLerVji8tiZ8XYpzbRgnz1HPWwpQQ5z7WmYMXyf1Z6NNsLz+HAmdBVotEtt1Pk6+eBYkzuYRN708OUnM/iHEhpTv3Op3/xyxY3NRmwWbiMc2PuTiRz++N1nrm8tQeV206TsIAZ5
                          2024-08-29 22:48:48 UTC16384INData Raw: 4c 48 67 55 4a 2f 66 50 75 42 69 55 64 6c 36 73 53 31 30 72 67 38 79 41 4b 32 4b 34 39 52 6a 64 4a 38 6e 74 72 31 56 32 48 58 34 4e 4e 43 75 67 4c 4a 35 4b 78 6b 74 54 64 68 6d 36 50 53 4a 75 30 4b 49 52 53 55 45 4f 65 43 4a 70 56 32 73 6d 41 59 71 58 7a 4a 77 53 73 4b 6b 55 57 6c 36 37 45 55 7a 70 48 47 30 46 63 67 64 63 55 65 70 37 58 4c 63 38 73 61 32 5a 7a 30 46 41 6b 75 61 4c 43 45 47 31 42 4e 49 5a 78 4b 57 77 34 59 66 38 5a 7a 35 2f 2f 6c 38 74 38 39 71 4f 67 66 73 72 34 53 4f 44 47 57 7a 32 33 76 66 51 49 30 39 4f 4f 30 61 6e 49 51 5a 6a 6a 57 61 41 34 44 75 5a 4b 59 51 75 73 4d 62 53 78 59 62 52 52 34 70 73 5a 49 32 73 59 32 51 6c 52 59 62 4a 52 49 53 77 59 57 32 46 69 78 6b 67 62 4b 59 75 49 6f 57 43 2b 44 33 35 70 4f 66 2b 4d 34 63 49 7a 77 76
                          Data Ascii: LHgUJ/fPuBiUdl6sS10rg8yAK2K49RjdJ8ntr1V2HX4NNCugLJ5KxktTdhm6PSJu0KIRSUEOeCJpV2smAYqXzJwSsKkUWl67EUzpHG0FcgdcUep7XLc8sa2Zz0FAkuaLCEG1BNIZxKWw4Yf8Zz5//l8t89qOgfsr4SODGWz23vfQI09OO0anIQZjjWaA4DuZKYQusMbSxYbRR4psZI2sY2QlRYbJRISwYW2FixkgbKYuIoWC+D35pOf+M4cIzwv
                          2024-08-29 22:48:48 UTC16384INData Raw: 7a 33 6e 6b 32 77 34 35 68 34 2f 45 35 6b 32 4d 6b 78 38 53 4d 70 5a 76 6d 65 41 43 5a 47 5a 31 77 4e 6f 78 6f 63 72 77 51 4e 39 78 4b 6e 72 4f 6f 6e 50 67 44 6c 34 65 4a 73 37 4d 5a 4a 77 63 4f 57 62 6c 7a 35 78 78 4e 46 77 78 2b 79 32 62 59 49 41 69 48 77 32 31 65 42 6a 53 36 77 73 64 6e 76 59 72 4a 68 6b 33 59 69 4f 64 6b 75 2b 58 61 36 53 57 75 62 48 5a 73 78 62 45 5a 68 63 44 41 68 69 33 4f 43 7a 6c 5a 5a 31 35 4c 34 5a 67 6c 76 49 6d 6c 44 34 73 49 34 6b 65 79 6c 67 34 4a 78 54 67 78 30 75 4e 4d 4b 42 67 4f 4d 77 42 4c 2b 6c 56 4d 65 64 64 61 57 58 4d 2b 4d 70 49 4e 2b 35 4f 68 56 4f 62 57 62 52 7a 51 68 67 75 71 38 74 30 55 2f 61 54 57 66 78 65 45 4a 43 79 73 37 6c 49 57 54 79 46 71 68 48 77 6b 4e 4d 53 68 42 42 51 70 34 6c 30 58 45 48 33 78 49 76
                          Data Ascii: z3nk2w45h4/E5k2Mkx8SMpZvmeACZGZ1wNoxocrwQN9xKnrOonPgDl4eJs7MZJwcOWblz5xxNFwx+y2bYIAiHw21eBjS6wsdnvYrJhk3YiOdku+Xa6SWubHZsxbEZhcDAhi3OCzlZZ15L4ZglvImlD4sI4keylg4JxTgx0uNMKBgOMwBL+lVMeddaWXM+MpIN+5OhVObWbRzQhguq8t0U/aTWfxeEJCys7lIWTyFqhHwkNMShBBQp4l0XEH3xIv
                          2024-08-29 22:48:48 UTC16384INData Raw: 68 33 6c 7a 48 68 41 46 53 58 37 36 6e 51 2b 38 7a 43 62 51 32 46 51 51 6f 57 33 78 32 47 50 58 34 62 4d 6d 68 6e 46 67 4c 2f 37 45 55 68 73 45 6f 63 66 42 49 63 33 6c 41 37 69 6a 49 70 38 32 6c 41 49 68 32 4f 4c 78 51 56 4c 55 46 51 53 77 62 69 78 31 45 4e 30 73 32 56 54 48 46 4c 2f 6e 53 66 75 67 58 71 63 43 63 51 4c 73 31 59 66 30 39 62 2b 43 72 46 78 37 6e 71 35 38 38 44 39 31 77 63 34 59 45 7a 52 69 2b 38 45 56 75 66 4e 65 37 2b 51 66 76 2b 43 46 6b 73 56 69 31 30 47 4a 4d 72 45 2f 57 2b 4e 56 50 66 4a 77 2f 75 33 71 46 35 31 50 43 72 49 30 4c 31 38 73 37 31 46 6a 63 70 47 46 79 35 52 71 45 48 62 37 6a 6e 6e 73 34 6c 67 4d 4c 31 35 62 55 4a 59 6b 59 56 2f 47 38 4e 2b 7a 4d 65 32 37 45 63 4d 77 30 49 45 49 76 6b 5a 45 59 47 49 31 34 49 62 61 45 31 48
                          Data Ascii: h3lzHhAFSX76nQ+8zCbQ2FQQoW3x2GPX4bMmhnFgL/7EUhsEocfBIc3lA7ijIp82lAIh2OLxQVLUFQSwbix1EN0s2VTHFL/nSfugXqcCcQLs1Yf09b+CrFx7nq588D91wc4YEzRi+8EVufNe7+Qfv+CFksVi10GJMrE/W+NVPfJw/u3qF51PCrI0L18s71FjcpGFy5RqEHb7jnns4lgML15bUJYkYV/G8N+zMe27EcMw0IEIvkZEYGI14IbaE1H
                          2024-08-29 22:48:48 UTC16384INData Raw: 77 62 4a 68 5a 78 2f 57 30 53 61 36 48 62 4d 55 64 32 74 68 51 53 30 32 32 66 59 6d 62 74 50 69 35 57 74 6b 5a 70 67 45 6d 71 61 50 7a 41 55 5a 44 6e 50 53 73 48 6c 6b 69 37 47 52 4d 46 47 5a 4d 32 57 35 33 36 43 74 50 64 6f 37 4b 4f 35 78 59 4b 6c 45 36 67 63 6a 63 63 72 6d 6b 53 4d 66 4d 39 4e 78 56 44 68 38 37 77 76 39 34 32 7a 64 79 42 34 45 73 68 73 6f 49 6e 33 76 71 49 66 37 42 31 78 35 6a 79 77 53 79 64 30 68 4d 70 42 67 78 58 70 2b 5a 6e 42 4a 6e 54 72 2b 45 35 51 2f 2b 46 6e 64 50 45 2f 2f 39 6a 2f 2f 58 48 4d 6d 4a 6f 52 69 73 73 37 7a 33 44 39 2f 50 4c 35 39 37 6e 4d 76 58 4f 69 59 58 4f 30 36 38 35 6c 59 32 70 4f 62 61 51 34 39 77 38 73 41 47 33 2f 77 4e 62 34 42 4f 57 35 49 44 57 7a 48 4c 6b 63 39 73 6e 6d 58 35 79 61 76 38 38 37 2f 31 4d 35
                          Data Ascii: wbJhZx/W0Sa6HbMUd2thQS022fYmbtPi5WtkZpgEmqaPzAUZDnPSsHlki7GRMFGZM2W536CtPdo7KO5xYKlE6gcjccrmkSMfM9NxVDh87wv942zdyB4EshsoIn3vqIf7B1x5jywSyd0hMpBgxXp+ZnBJnTr+E5Q/+FndPE//9j//XHMmJoRiss7z3D9/PL597nMvXOiYXO0685lY2pObaQ49w8sAG3/wNb4BOW5IDWzHLkc9snmX5yav887/1M5


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.849787103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC597OUTGET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC683INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 1690
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "642245aa-69a"
                          Date: Sun, 25 Aug 2024 07:45:31 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:31 GMT
                          Age: 399797
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: a6c8ba053d5c2d52c2eccaa76f14d567
                          2024-08-29 22:48:49 UTC1690INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4b 49 46 41 50 2f 53 4e 76 2f 53 4e 66 37 2b 2f 76 2f 53 4e 50 38 46 42 66 2f 2f 2f 77 41 41 41 41 41 41 41 43 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 0a 2f 77 74 59 54 56 41 67 52 47 46 30 59 56 68 4e 55 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 0a 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 0a 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55
                          Data Ascii: abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh/wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.849786103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC598OUTGET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 15846
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "642245aa-3de6"
                          Date: Sun, 25 Aug 2024 07:45:28 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:28 GMT
                          Age: 399800
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                          X-Cdn-Request-ID: 992bcc80a82666971d5ae6e8b4e694d0
                          2024-08-29 22:48:49 UTC15715INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 55 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 0a 41 49 51 41 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4d 43 41 67 49 44 42 41 4d 43 41 67 4d 45 42 51 51 45 42 41 51 45 42 51 59 46 42 51 55 46 42 51 55 47 42 67 63 48 43 41 63 48 42 67 6b 4a 43 67 6f 4a 43 51 77 4d 44 41 77 4d 0a 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 45 44 41 77 4d 46 42 41 55 4a 42 67 59 4a 44 51 73 4a 43 77 30 50 44 67 34 4f 44 67 38 50 44 41 77 4d 44 41 77 50 44 77 77 4d 44 41 77 4d 44 41 38 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 0a 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77
                          Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwMDAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAw
                          2024-08-29 22:48:49 UTC131INData Raw: 45 48 51 76 52 6e 68 78 54 6d 48 70 32 2b 77 68 36 62 76 58 4c 4b 7a 67 67 36 44 6f 54 77 34 70 7a 44 30 35 66 65 6d 37 31 79 79 73 34 49 4f 67 36 4d 38 4f 4b 63 77 39 4f 33 33 70 75 39 63 74 72 4f 43 44 6f 54 6f 53 77 34 0a 70 7a 47 69 77 58 39 74 78 70 31 47 6d 37 30 54 6a 4c 69 48 57 6c 66 4c 4b 73 34 4c 62 55 53 6b 6e 44 4a 32 77 4d 69 42 30 4d 34 57 37 6b 46 64 47 66 35 6f 66 2f 2f 5a
                          Data Ascii: EHQvRnhxTmHp2+wh6bvXLKzgg6DoTw4pzD05fem71yys4IOg6M8OKcw9O33pu9ctrOCDoToSw4pzGiwX9txp1Gm70TjLiHWlfLKs4LbUSknDJ2wMiB0M4W7kFdGf5of//Z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.849785103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC598OUTGET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC643INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 312
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "642245aa-138"
                          Date: Sun, 25 Aug 2024 07:45:29 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:29 GMT
                          Age: 399799
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: 7e4f52bfa0ea1fd935084ab33939ed3a
                          2024-08-29 22:48:49 UTC312INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 30 41 41 41 41 4e 43 41 59 41 41 41 42 79 36 2b 52 38 41 41 41 41 71 55 6c 45 51 56 52 34 32 6d 4e 67 49 41 42 34 53 69 4c 7a 6b 44 48 52 43 6c 74 33 0a 72 76 34 50 77 6c 67 31 63 52 64 48 35 41 6d 56 78 5a 53 48 7a 2b 39 35 41 56 4c 6b 50 36 76 74 4e 6b 67 4d 70 67 6e 45 78 74 43 67 57 4a 38 2b 73 58 54 44 77 76 38 77 52 65 67 59 52 52 4e 58 55 58 69 32 2f 63 54 71 51 37 67 55 0a 77 7a 42 49 48 56 69 44 59 47 6c 30 65 64 79 69 69 5a 38 49 61 51 42 68 6b 44 71 51 65 6f 61 77 65 64 31 50 69 64 45 41 77 79 44 31 44 4a 79 46 59 64 6b 67 54 49 77 47 6d 46 71 77 45 7a 6b 4b 51 74 4f 52 4a 55 50 6e 64 6a 32 46 0a 59 57 52 78 6b 44 70 34 51 4b 42 72 67 6b 6e 69 45 67 63
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gUwzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2FYWRxkDp4QKBrgkniEgc


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          63192.168.2.849790103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC408OUTGET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 119979
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "66bb241d-1d4ab"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418040
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: e0e00d9efeb58372e2e3c821d9023932
                          2024-08-29 22:48:49 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 6f 49 68 34 4d 43 41 63 49 42 77 51 49 43 51 63 54 0a 44 68 49 50 42 77 59 48 42 77 55 48 42 67 51 5a 45 51 7a 66 72 30 44 67 4c 53 7a 71 36 75 6a 53 79 35 6e 30 67 68 50 2b 2f 76 37 2b 2f 76 30 6e 48 52 68 4e 51 79 72 2f 33 45 69 7a 6e 31 6a 64 31 74 53 58 67 45 44 2b 2f 76 37 43 0a 6e 31 59 43 41 67 48 57 71 7a 31 79 58 44 67 41 6d 66 72 55 59 44 6a 6e 35 75 4a 6a 55 69 7a 41 76 72 6a 31 33 70 54 5a 78 31 44 39 2f 66 78 6f 57 44 42 79 57 53 76 41 74 33 33 50 72 6b 62 34 79 56 44 75 37 64 32 50 67 45 7a 54 0a 30 38 37 64 75 55 50 62 51 53 6d 56 67 45 48 37 2b 2f 71
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcTDhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7Cn1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT087duUPbQSmVgEH7+/q
                          2024-08-29 22:48:49 UTC16384INData Raw: 4e 4a 43 38 36 34 57 38 70 46 76 4d 63 34 49 58 36 67 41 6a 41 43 52 4d 2b 33 6b 47 43 73 50 6b 78 53 47 68 79 33 69 6c 33 77 56 74 77 35 44 67 4e 50 4b 61 69 73 6d 45 2b 4b 6b 6f 2f 76 4a 4a 41 69 6c 47 4e 7a 6b 66 52 36 63 5a 0a 71 4f 4f 4a 6e 5a 75 69 67 36 30 62 64 4d 6d 70 77 34 65 4c 2f 62 74 6a 4a 66 42 45 6e 63 58 35 65 45 44 7a 36 6d 69 39 33 68 72 63 63 48 70 55 48 41 2f 61 34 32 65 59 77 79 64 62 57 69 63 6e 2f 5a 4f 54 48 61 32 74 2b 75 6c 4a 0a 6b 66 71 41 49 6a 67 76 44 5a 50 61 68 44 49 53 55 4e 43 6b 70 79 55 58 51 51 4b 63 71 4c 50 6f 54 58 53 32 6f 6b 65 6a 48 33 71 47 50 66 37 72 4e 2b 61 4c 52 71 55 4f 30 62 4f 49 55 51 47 51 47 31 5a 4f 49 71 52 61 32 79 4d 6c 0a 4d 6c 67 4c 2b 38 50 72 54 6a 4a 75 55 33 75 67 41 77 51 32 68 55 44 35
                          Data Ascii: NJC864W8pFvMc4IX6gAjACRM+3kGCsPkxSGhy3il3wVtw5DgNPKaismE+Kko/vJJAilGNzkfR6cZqOOJnZuig60bdMmpw4eL/btjJfBEncX5eEDz6mi93hrccHpUHA/a42eYwydbWicn/ZOTHa2t+ulJkfqAIjgvDZPahDISUNCkpyUXQQKcqLPoTXS2okejH3qGPf7rN+aLRqUO0bOIUQGQG1ZOIqRa2yMlMlgL+8PrTjJuU3ugAwQ2hUD5
                          2024-08-29 22:48:49 UTC16384INData Raw: 69 37 75 33 39 6e 34 72 4a 68 65 4f 39 4e 4b 77 0a 4f 48 43 5a 74 6c 35 65 33 43 71 70 5a 4d 56 4d 51 4f 41 6e 70 54 62 50 74 72 75 45 6f 48 37 63 4b 4e 66 43 61 6b 58 67 52 77 46 62 64 49 75 46 43 2b 37 5a 68 38 42 76 73 58 54 54 76 71 32 41 48 78 59 31 4e 53 76 4f 6d 55 4d 6d 0a 4a 71 6e 62 55 75 43 64 7a 55 54 51 68 43 42 44 63 42 65 4b 4e 45 66 75 32 6f 53 68 35 79 49 71 4d 73 63 53 4b 78 68 65 69 6e 77 56 4b 6f 2f 4a 43 42 6d 71 79 70 4c 61 69 46 75 66 64 6e 43 69 34 42 73 70 4e 74 67 33 4d 2f 6e 56 0a 69 66 68 5a 37 42 6d 71 53 58 77 74 36 49 30 50 75 4b 48 4a 36 51 51 55 42 41 5a 71 36 4a 59 49 74 73 49 52 74 77 47 57 67 43 4f 4e 4e 51 50 51 69 61 35 71 6f 61 65 35 32 6a 77 47 5a 4d 6c 65 70 42 30 54 52 30 61 55 4c 50 78 46 0a 42 37 4c 56 6d 35 33
                          Data Ascii: i7u39n4rJheO9NKwOHCZtl5e3CqpZMVMQOAnpTbPtruEoH7cKNfCakXgRwFbdIuFC+7Zh8BvsXTTvq2AHxY1NSvOmUMmJqnbUuCdzUTQhCBDcBeKNEfu2oSh5yIqMscSKxheinwVKo/JCBmqypLaiFufdnCi4BspNtg3M/nVifhZ7BmqSXwt6I0PuKHJ6QQUBAZq6JYItsIRtwGWgCONNQPQia5qoae52jwGZMlepB0TR0aULPxFB7LVm53
                          2024-08-29 22:48:49 UTC16384INData Raw: 5a 32 47 47 6c 70 59 49 4d 6c 63 65 75 4a 2b 32 77 45 65 41 48 79 4d 36 77 38 41 44 77 77 33 34 79 0a 72 52 76 44 49 5a 6a 72 67 5a 39 46 50 53 61 64 59 2b 34 72 41 6a 2f 6f 68 2f 64 74 43 2f 67 31 7a 2f 59 74 62 7a 79 4c 44 53 69 49 79 75 61 2b 76 75 56 65 38 75 6c 62 57 44 62 76 6f 54 73 6c 4e 49 4e 71 39 49 33 52 4f 70 57 67 0a 69 50 42 6d 39 64 54 4b 32 4d 4a 73 58 7a 63 47 52 52 6b 52 39 54 58 47 6e 6b 55 4d 52 31 79 47 46 36 5a 4d 6f 76 4d 53 57 76 72 41 4e 44 4c 62 76 62 50 58 47 4c 53 72 4b 52 55 48 47 56 63 63 49 62 78 63 50 36 56 4e 6f 61 6b 50 0a 65 52 2b 78 62 69 70 59 6c 39 4f 2b 31 79 30 69 50 4b 35 32 78 67 33 58 39 4f 4b 55 47 62 35 75 44 4d 2f 6f 6a 45 79 5a 44 63 31 54 4e 58 62 77 30 78 56 4b 58 4a 35 78 46 6b 36 67 48 44 6d 43 55 36 4a
                          Data Ascii: Z2GGlpYIMlceuJ+2wEeAHyM6w8ADww34yrRvDIZjrgZ9FPSadY+4rAj/oh/dtC/g1z/YtbzyLDSiIyua+vuVe8ulbWDbvoTslNINq9I3ROpWgiPBm9dTK2MJsXzcGRRkR9TXGnkUMR1yGF6ZMovMSWvrANDLbvbPXGLSrKRUHGVccIbxcP6VNoakPeR+xbipYl9O+1y0iPK52xg3X9OKUGb5uDM/ojEyZDc1TNXbw0xVKXJ5xFk6gHDmCU6J
                          2024-08-29 22:48:49 UTC16384INData Raw: 51 32 34 6a 41 62 7a 79 50 48 66 64 49 74 6b 54 78 69 64 70 31 4c 32 37 6e 6d 47 76 47 6a 78 44 70 43 48 49 64 4e 72 57 48 41 30 6f 52 4f 78 63 50 57 0a 52 6d 72 54 6c 4b 77 71 34 4c 66 48 51 6e 79 50 4e 70 62 4e 74 6d 38 71 37 4a 59 36 6c 4b 77 34 34 4c 56 73 7a 4c 65 73 54 42 38 71 63 75 79 53 46 32 74 70 2b 2f 71 44 71 6e 67 75 4d 6a 61 43 55 6a 51 6f 34 48 70 47 76 34 64 6f 0a 56 6c 76 47 34 57 50 73 56 33 77 2b 6e 35 6b 33 77 6c 2f 66 48 73 54 42 4a 7a 43 63 72 63 7a 41 53 56 48 46 73 4f 4f 30 4e 46 69 66 5a 72 61 44 47 55 55 48 77 59 33 35 61 31 56 7a 33 63 69 49 51 36 7a 45 7a 61 6f 73 65 37 4c 4e 0a 73 32 47 72 4d 65 6b 61 2f 73 45 71 6a 74 74 5a 44 53 63 72 4b 78 53 79 64 51 57 6b 74 4f 30 74 55 42 4f 39 71 36 37 75 53 66 48 42 61 59 5a 35 42 41
                          Data Ascii: Q24jAbzyPHfdItkTxidp1L27nmGvGjxDpCHIdNrWHA0oROxcPWRmrTlKwq4LfHQnyPNpbNtm8q7JY6lKw44LVszLesTB8qcuySF2tp+/qDqnguMjaCUjQo4HpGv4doVlvG4WPsV3w+n5k3wl/fHsTBJzCcrczASVHFsOO0NFifZraDGUUHwY35a1Vz3ciIQ6zEzaose7LNs2GrMeka/sEqjttZDScrKxSydQWktO0tUBO9q67uSfHBaYZ5BA
                          2024-08-29 22:48:49 UTC16384INData Raw: 66 42 4c 55 4d 59 70 6f 61 70 4e 56 38 53 46 70 70 4e 75 57 49 43 75 46 78 38 68 6d 55 37 53 58 69 55 39 6a 55 76 77 6d 50 59 4e 63 6f 30 4f 34 46 65 65 31 75 69 69 78 69 75 6e 77 43 2b 6a 53 41 4a 2b 0a 32 6a 34 6f 57 41 47 58 45 44 33 6a 4a 65 79 33 31 59 74 68 66 34 4b 4e 78 6a 52 70 39 78 56 47 6f 2b 4e 56 2b 34 72 53 47 6f 48 42 7a 64 4b 4e 41 65 41 58 68 50 79 6c 73 71 46 4d 77 32 6e 30 4e 4a 6d 7a 32 47 66 69 4b 36 6b 6f 0a 79 36 41 6a 56 76 78 59 4d 79 30 64 65 35 45 36 67 66 6f 78 36 35 52 78 69 75 67 45 76 4c 77 64 43 42 4c 56 58 48 4d 61 56 66 68 4e 4d 31 5a 56 6f 63 4b 76 54 31 35 38 30 78 6e 73 44 34 44 66 7a 62 36 62 6f 76 56 64 2f 37 54 76 0a 30 2b 76 65 74 6d 74 6f 42 4c 39 64 48 4c 45 34 67 4e 39 52 59 6a 30 4a 76 4f 2f 47 53 62 6a 49 48
                          Data Ascii: fBLUMYpoapNV8SFppNuWICuFx8hmU7SXiU9jUvwmPYNco0O4Fee1uiixiunwC+jSAJ+2j4oWAGXED3jJey31Ythf4KNxjRp9xVGo+NV+4rSGoHBzdKNAeAXhPylsqFMw2n0NJmz2GfiK6koy6AjVvxYMy0de5E6gfox65RxiugEvLwdCBLVXHMaVfhNM1ZVocKvT1580xnsD4Dfzb6bovVd/7Tv0+vetmtoBL9dHLE4gN9RYj0JvO/GSbjIH
                          2024-08-29 22:48:49 UTC16384INData Raw: 5a 77 47 2f 48 51 6d 0a 36 73 5a 4c 67 5a 2f 61 49 2f 2b 68 5a 35 37 64 39 43 78 63 54 41 35 66 41 65 44 33 46 4b 72 31 52 4f 44 33 32 37 4e 30 55 51 4a 2b 46 32 36 7a 35 57 76 54 46 48 35 59 65 4d 32 4e 77 75 38 6a 4a 48 33 57 64 31 44 5a 52 79 6a 35 0a 63 79 6a 56 41 50 36 35 79 34 6e 43 62 36 69 70 71 55 63 67 56 51 2b 2f 48 4c 33 56 31 47 7a 63 45 46 4c 30 61 64 2b 6e 6e 37 70 72 5a 73 64 54 62 56 38 6e 6a 65 41 58 41 30 31 6f 43 77 72 38 73 47 69 2f 32 36 39 6c 54 75 44 6e 0a 6b 65 2f 58 39 43 79 39 56 47 52 78 32 39 4d 73 76 62 78 44 34 58 65 63 6e 4e 68 7a 59 75 66 42 50 55 44 38 4d 45 32 76 4a 77 33 52 70 4e 64 63 67 4e 2f 54 35 4f 6c 74 37 70 4e 32 49 4f 36 44 4f 37 32 68 72 66 44 6f 51 2b 4a 70 0a 4b 6c 73 79 4a 42 76 31 4d 70 66 65 43 45 56 63
                          Data Ascii: ZwG/HQm6sZLgZ/aI/+hZ57d9CxcTA5fAeD3FKr1ROD327N0UQJ+F26z5WvTFH5YeM2Nwu8jJH3Wd1DZRyj5cyjVAP65y4nCb6ipqUcgVQ+/HL3V1GzcEFL0ad+nn7prZsdTbV8njeAXA01oCwr8sGi/269lTuDnke/X9Cy9VGRx29MsvbxD4XecnNhzYufBPUD8ME2vJw3RpNdcgN/T5Olt7pN2IO6DO72hrfDoQ+JpKlsyJBv1MpfeCEVc
                          2024-08-29 22:48:49 UTC5962INData Raw: 77 63 55 33 76 6d 77 57 37 39 33 4b 71 44 4b 76 58 6b 53 54 78 68 52 2b 0a 6a 38 34 38 45 68 56 2b 55 52 56 6b 2b 63 7a 53 56 68 42 63 55 47 44 42 48 42 37 72 32 77 70 71 6c 72 37 79 44 2b 74 51 71 56 53 6e 77 38 4c 71 34 64 68 44 2f 55 4e 35 5a 6a 4f 51 47 4c 2b 77 30 30 50 42 2f 73 57 58 36 34 4f 48 0a 4c 6e 66 34 5a 78 62 58 2b 33 63 4d 6f 63 44 50 48 46 36 76 55 6d 56 43 37 77 74 32 72 43 39 65 30 48 48 35 7a 44 7a 52 7a 4a 4f 66 58 77 43 59 46 7a 51 31 31 54 38 78 65 62 5a 2f 63 6e 4a 71 34 67 6f 73 54 4a 34 39 65 34 57 43 0a 50 71 42 38 65 59 35 74 6c 30 39 56 5a 31 37 63 37 4f 32 44 67 71 6d 7a 30 32 54 50 72 37 47 72 4f 2b 31 71 6d 79 71 77 6b 33 53 61 39 74 76 74 58 61 62 6f 51 62 58 61 76 71 48 54 56 50 4f 45 79 56 52 6a 37 2b 79 30 44 39 72 4d
                          Data Ascii: wcU3vmwW793KqDKvXkSTxhR+j848EhV+URVk+czSVhBcUGDBHB7r2wpqlr7yD+tQqVSnw8Lq4dhD/UN5ZjOQGL+w00PB/sWX64OHLnf4ZxbX+3cMocDPHF6vUmVC7wt2rC9e0HH5zDzRzJOfXwCYFzQ11T8xebZ/cnJq4gosTJ49e4WCPqB8eY5tl09VZ17c7O2Dgqmz02TPr7GrO+1qmyqwk3Sa9tvtXaboQbXavqHTVPOEyVRj7+y0D9rM


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          64192.168.2.849789103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC402OUTGET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 119938
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "66bb241d-1d482"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418040
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-211
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: f38458cd96586a9e44499c1f1dd41b0f
                          2024-08-29 22:48:49 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 54 45 42 41 49 43 41 67 49 42 77 63 55 44 78 4d 4b 0a 43 41 67 47 42 51 55 46 42 51 55 53 45 52 49 51 43 51 69 77 73 4c 41 56 44 77 37 38 2f 50 77 53 42 51 58 59 32 4e 6d 33 74 72 50 64 33 64 32 36 48 69 66 6d 35 75 62 33 39 2f 66 69 36 39 37 2f 2f 2f 35 69 58 46 62 66 4c 53 32 53 0a 69 48 62 55 58 54 77 36 50 30 55 36 66 6e 47 43 65 32 2f 36 2b 76 72 37 2b 2f 74 72 59 56 62 39 2f 66 32 6a 6f 71 4a 35 64 33 62 67 34 4f 42 4c 53 55 6a 4a 79 63 6e 6a 34 2b 4d 41 6d 66 71 53 6b 70 48 2b 2f 76 37 36 2b 76 72 4d 0a 79 4d 4c 51 30 4e 42 62 57 46 4f 4c 69 34 72 73 5a 43 58
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMKCAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2SiHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrMyMLQ0NBbWFOLi4rsZCX
                          2024-08-29 22:48:49 UTC16384INData Raw: 52 75 4f 37 71 32 50 77 52 41 48 74 63 31 6b 36 65 38 58 35 65 59 74 6e 36 56 41 75 68 79 35 2b 73 67 39 44 78 65 59 39 4c 72 4f 76 59 73 35 62 51 75 5a 4f 51 48 46 39 6f 61 56 4f 55 55 33 41 39 52 54 4b 53 45 43 42 78 30 57 72 0a 4c 6f 4a 6b 6c 45 4a 64 56 6b 61 63 52 35 57 79 44 79 37 58 36 77 50 39 63 33 54 56 36 6e 54 64 44 49 34 74 32 33 37 6e 78 42 62 50 4f 50 2b 2f 33 4e 6c 4c 57 53 63 33 68 61 36 64 55 6e 73 41 53 33 42 78 4d 42 67 45 51 66 6d 56 0a 58 4d 59 42 79 6a 41 59 4a 2b 2b 67 72 56 44 53 45 72 6f 64 55 51 6c 34 75 33 70 36 69 6e 6e 6a 35 6e 45 75 6d 42 51 72 64 30 70 69 50 64 36 50 5a 4d 31 6d 77 4b 75 65 6a 44 75 43 65 74 4c 56 68 72 78 6b 58 6b 6f 36 4c 5a 33 35 0a 42 75 66 53 39 79 4e 2b 68 6b 34 41 31 2f 53 6b 4d 4b 72 4a 37 4a 6d 58
                          Data Ascii: RuO7q2PwRAHtc1k6e8X5eYtn6VAuhy5+sg9DxeY9LrOvYs5bQuZOQHF9oaVOUU3A9RTKSECBx0WrLoJklEJdVkacR5WyDy7X6wP9c3TV6nTdDI4t237nxBbPOP+/3NlLWSc3ha6dUnsAS3BxMBgEQfmVXMYByjAYJ++grVDSErodUQl4u3p6innj5nEumBQrd0piPd6PZM1mwKuejDuCetLVhrxkXko6LZ35BufS9yN+hk4A1/SkMKrJ7JmX
                          2024-08-29 22:48:49 UTC16384INData Raw: 7a 4f 47 6e 70 4e 32 44 69 33 43 51 68 48 30 70 0a 6b 37 48 41 69 39 35 31 66 4a 44 75 33 38 2f 42 50 61 59 4d 38 6c 4d 6a 6a 7a 55 47 36 57 47 58 6f 4d 76 48 52 62 73 57 50 62 49 4d 6b 54 48 65 33 39 4b 31 54 4e 32 67 65 41 39 71 4d 49 37 71 32 58 7a 78 2f 71 71 39 4e 31 7a 6a 0a 6d 65 4f 63 41 2f 4f 6d 6e 73 6e 59 52 39 44 33 32 48 45 64 78 33 75 2f 6a 59 6f 4c 49 37 31 41 73 65 46 59 77 4c 2b 31 34 58 46 46 70 57 46 69 62 35 42 64 45 50 69 70 70 63 31 7a 76 70 68 34 39 31 36 6c 71 6d 76 42 34 70 48 41 0a 44 2b 69 5a 7a 72 45 2b 50 6b 73 43 2f 4d 59 6e 66 52 7a 77 49 78 64 5a 34 68 69 44 49 76 52 4a 61 44 37 4e 33 65 75 75 6f 37 63 7a 78 76 6a 37 76 65 76 61 74 53 34 42 66 67 35 6c 6d 6c 37 52 76 72 62 69 35 64 68 36 5a 44 32 6f 0a 55 32 59 50 45 49 46
                          Data Ascii: zOGnpN2Di3CQhH0pk7HAi951fJDu38/BPaYM8lMjjzUG6WGXoMvHRbsWPbIMkTHe39K1TN2geA9qMI7q2Xzx/qq9N1zjmeOcA/OmnsnYR9D32HEdx3u/jYoLI71AseFYwL+14XFFpWFib5BdEPippc1zvph4916lqmvB4pHAD+iZzrE+PksC/MYnfRzwIxdZ4hiDIvRJaD7N3euuo7czxvj7vevatS4Bfg5lml7Rvrbi5dh6ZD2oU2YPEIF
                          2024-08-29 22:48:49 UTC16384INData Raw: 48 70 4e 44 59 37 52 43 61 32 30 45 42 4f 6f 62 30 4c 4d 37 52 47 4e 75 4d 32 4f 33 46 6a 53 6b 37 0a 2b 46 6e 48 55 34 54 50 73 4e 4b 65 46 71 58 62 37 63 4c 66 39 64 4b 30 57 77 2b 61 79 61 55 44 72 61 33 48 57 75 43 46 6f 4c 64 73 6d 35 37 47 41 57 69 31 46 51 78 36 67 33 37 48 37 65 33 64 35 65 57 64 68 64 57 34 4d 53 68 45 0a 55 36 6c 6d 32 75 74 57 48 6c 4a 51 35 51 50 31 61 4e 32 4c 30 65 52 4d 61 74 44 43 71 58 4d 48 36 31 62 47 47 74 42 47 6f 37 36 31 61 4c 51 61 74 4a 33 32 2f 47 68 66 72 37 75 77 30 69 64 78 54 32 69 74 6a 50 42 43 62 4c 67 62 0a 6d 79 6a 68 6f 39 54 78 77 2b 52 49 2f 58 31 69 4e 37 61 77 35 68 61 43 79 31 37 62 61 43 5a 42 43 74 76 4a 63 4b 44 4a 52 79 76 78 61 5a 6c 6b 39 6f 48 66 39 71 79 53 4d 47 4d 6b 74 6b 42 33 38 6d 35
                          Data Ascii: HpNDY7RCa20EBOob0LM7RGNuM2O3FjSk7+FnHU4TPsNKeFqXb7cLf9dK0Ww+ayaUDra3HWuCFoLdsm57GAWi1FQx6g37H7e3d5eWdhdW4MShEU6lm2utWHlJQ5QP1aN2L0eRMatDCqXMH61bGGtBGo761aLQatJ32/Ghfr7uw0idxT2itjPBCbLgbmyjho9Txw+RI/X1iN7aw5haCy17baCZBCtvJcKDJRyvxaZlk9oHf9qySMGMktkB38m5
                          2024-08-29 22:48:49 UTC16384INData Raw: 6c 66 66 33 43 6e 45 31 77 58 69 59 32 67 45 67 38 6c 6e 4d 44 45 79 78 44 4e 36 74 67 38 66 41 5a 62 2b 70 56 58 58 76 48 7a 31 56 6c 34 4f 77 66 6a 0a 42 6f 48 68 38 46 67 63 64 57 67 56 31 52 71 59 69 58 2b 6e 67 46 57 48 4f 77 67 53 45 55 36 55 67 45 45 7a 6a 72 6f 33 6e 4e 68 70 52 76 50 30 32 33 42 63 54 44 71 4f 64 41 36 38 42 4f 35 73 6b 33 5a 6f 4a 69 71 46 52 6e 50 59 0a 52 44 78 76 42 67 2b 67 6a 38 33 4d 58 4a 35 35 49 53 2f 6b 68 62 79 51 46 2f 4a 43 58 73 67 33 71 6c 79 5a 65 53 45 76 5a 44 72 79 77 74 66 39 68 62 79 51 46 33 4a 52 4d 6f 71 30 6f 64 34 38 59 54 5a 71 4c 4f 66 7a 47 66 5a 72 0a 78 72 47 6b 2b 34 64 58 34 6d 36 4a 46 35 74 6d 73 74 79 6f 69 36 64 38 6b 32 65 71 30 4b 62 7a 45 66 72 4e 34 31 4b 6c 68 43 66 53 58 2f 69 37 58 36
                          Data Ascii: lff3CnE1wXiY2gEg8lnMDEyxDN6tg8fAZb+pVXXvHz1Vl4OwfjBoHh8FgcdWgV1RqYiX+ngFWHOwgSEU6UgEEzjro3nNhpRvP023BcTDqOdA68BO5sk3ZoJiqFRnPYRDxvBg+gj83MXJ55IS/khbyQF/JCXsg3qlyZeSEvZDrywtf9hbyQF3JRMoq0od48YTZqLOfzGfZrxrGk+4dX4m6JF5tmstyoi6d8k2eq0KbzEfrN41KlhCfSX/i7X6
                          2024-08-29 22:48:49 UTC16384INData Raw: 46 35 31 65 49 4f 75 45 4e 43 5a 72 72 42 77 77 34 62 38 71 57 2f 59 49 30 6b 76 58 61 73 36 4b 43 58 70 33 51 6e 44 43 33 73 2f 6e 57 77 30 53 53 2f 48 61 37 52 53 6c 63 6e 70 45 34 4a 44 42 56 78 32 0a 6e 65 4e 56 68 77 4d 41 48 31 5a 58 48 4c 7a 44 44 61 2f 71 67 50 4f 56 77 33 6e 49 63 79 72 6f 6f 4f 2b 68 4e 7a 59 64 6a 55 64 72 72 37 4d 51 47 4d 75 71 71 37 50 67 55 4a 5a 4f 5a 36 6d 72 71 77 4d 36 42 79 73 43 62 43 44 47 0a 74 31 4a 50 79 66 4f 39 76 52 58 78 30 44 46 54 78 74 63 41 38 43 75 49 55 52 4e 31 54 46 78 4f 54 6e 55 31 51 73 43 6d 6d 6e 6e 57 2b 68 6e 71 4c 4e 6e 52 75 64 6c 51 4e 32 66 6e 35 74 65 52 2f 49 4d 6c 67 41 34 63 68 41 62 7a 0a 43 32 6e 4c 76 77 55 4a 33 77 38 39 32 41 44 39 38 6b 48 50 67 7a 75 34 68 4d 33 52 48 37 36 45 67
                          Data Ascii: F51eIOuENCZrrBww4b8qW/YI0kvXas6KCXp3QnDC3s/nWw0SS/Ha7RSlcnpE4JDBVx2neNVhwMAH1ZXHLzDDa/qgPOVw3nIcyrooO+hNzYdjUdrr7MQGMuqq7PgUJZOZ6mrqwM6BysCbCDGt1JPyfO9vRXx0DFTxtcA8CuIURN1TFxOTnU1QsCmmnnW+hnqLNnRudlQN2fn5teR/IMlgA4chAbzC2nLvwUJ3w892AD98kHPgzu4hM3RH76Eg
                          2024-08-29 22:48:49 UTC16384INData Raw: 38 7a 54 73 59 5a 47 0a 38 6a 73 32 34 44 4e 6e 68 7a 74 4c 37 78 54 7a 49 35 73 6a 6d 5a 4b 30 67 30 72 39 62 67 53 53 70 5a 63 4b 2f 47 69 79 6a 6c 50 41 2b 34 44 34 6b 52 30 2b 73 2f 52 53 4b 36 37 77 55 76 6a 74 59 77 6a 51 78 39 68 6c 34 32 33 38 0a 51 78 76 45 76 38 45 6c 66 6e 31 49 50 45 30 39 6c 6f 78 46 64 52 5a 69 63 38 58 77 73 7a 36 75 66 52 79 36 57 2f 71 6b 52 42 79 49 79 55 67 55 48 6c 63 6b 4a 69 52 4e 66 30 34 61 37 4c 6b 55 36 32 4c 46 43 6e 79 66 35 65 39 59 0a 6c 42 62 4a 49 6e 6d 69 4d 36 2f 4b 6b 41 62 7a 46 68 72 4d 44 2b 71 44 57 75 6f 4b 54 45 50 30 41 53 45 30 32 4b 45 6f 56 2b 49 2b 58 43 34 64 49 4b 6a 46 35 39 70 70 42 58 36 45 30 37 45 45 76 52 35 43 76 33 4b 64 6f 37 42 77 0a 54 33 6b 78 47 7a 38 7a 77 37 42 53 6f 68 6d 7a
                          Data Ascii: 8zTsYZG8js24DNnhztL7xTzI5sjmZK0g0r9bgSSpZcK/GiyjlPA+4D4kR0+s/RSK67wUvjtYwjQx9hl4238QxvEv8Elfn1IPE09loxFdRZic8Xwsz6ufRy6W/qkRByIyUgUHlckJiRNf04a7LkU62LFCnyf5e9YlBbJInmiM6/KkAbzFhrMD+qDWuoKTEP0ASE02KEoV+I+XC4dIKjF59ppBX6E07EEvR5Cv3Kdo7BwT3kxGz8zw7BSohmz
                          2024-08-29 22:48:49 UTC5921INData Raw: 41 45 31 64 30 36 68 4d 53 34 4d 66 30 39 35 6f 71 46 6d 49 36 48 31 35 0a 52 32 55 79 57 58 4d 65 70 75 74 54 5a 2b 5a 6b 6f 6f 4a 50 42 76 56 6a 63 36 5a 53 65 66 35 2b 67 54 4c 7a 2f 6c 46 6c 78 50 6b 43 35 56 46 63 45 32 45 61 4b 70 44 4a 49 71 44 33 42 54 73 57 6e 4a 2f 62 67 5a 6c 79 45 4b 33 70 0a 4f 34 52 35 77 50 61 75 6c 6f 37 63 76 44 6f 79 6b 6c 57 4b 43 79 4d 33 62 34 35 54 30 41 65 55 7a 37 57 70 61 65 46 55 64 61 68 6b 6e 45 64 54 43 4d 74 65 66 6c 6d 37 66 4b 31 7a 65 59 4a 56 6b 37 52 57 47 66 55 45 65 58 6e 5a 0a 57 73 33 79 35 47 57 43 49 6b 47 37 66 4f 58 4c 79 2b 4b 49 64 68 6b 41 77 5a 65 58 4b 31 59 70 45 31 66 4e 36 38 47 68 57 6d 64 2b 47 30 34 76 68 71 64 79 77 76 67 75 74 75 38 38 79 6d 43 51 39 7a 42 7a 39 67 30 32 58 59 66 4c
                          Data Ascii: AE1d06hMS4Mf095oqFmI6H15R2UyWXMeputTZ+ZkooJPBvVjc6ZSef5+gTLz/lFlxPkC5VFcE2EaKpDJIqD3BTsWnJ/bgZlyEK3pO4R5wPaulo7cvDoyklWKCyM3b45T0AeUz7WpaeFUdahknEdTCMteflm7fK1zeYJVk7RWGfUEeXnZWs3y5GWCIkG7fOXLy+KIdhkAwZeXK1YpE1fN68GhWmd+G04vhqdywvgutu88ymCQ9zBz9g02XYfL


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          65192.168.2.849788103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC405OUTGET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 107727
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "66bb241d-1a4cf"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144724
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 140fb36dd01f18b1fd53a918525fe39a
                          2024-08-29 22:48:49 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 77 7a 4b 43 31 4a 4e 6c 34 57 44 68 55 65 46 68 77 51 0a 43 68 43 33 41 41 6f 48 42 41 64 52 51 48 6f 4b 42 77 30 4a 42 67 74 71 55 35 35 36 59 4c 5a 42 4d 32 4a 73 58 5a 56 47 4f 47 68 75 56 71 52 77 56 36 63 53 43 51 35 46 64 59 46 77 57 4b 67 2b 4d 56 30 33 4d 45 70 6a 54 35 56 71 0a 56 4a 73 78 4a 44 68 61 52 34 67 35 4e 47 41 65 46 52 74 7a 57 71 71 35 48 79 66 70 38 2b 4e 7a 57 61 70 75 56 36 56 34 58 72 4c 66 52 53 66 57 57 7a 73 37 4c 31 55 79 49 44 56 57 52 6f 4a 57 51 34 45 39 4e 57 67 41 6d 66 70 4b 0a 4f 6e 41 30 4a 30 62 37 72 68 42 5a 52 6f 4e 36 58 72 61
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5VqVJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpKOnA0J0b7rhBZRoN6Xra
                          2024-08-29 22:48:49 UTC16384INData Raw: 56 68 67 54 34 32 4f 78 68 72 52 6f 43 77 4c 76 46 51 41 2f 55 59 6f 59 35 45 6e 5a 34 49 68 45 37 4a 4f 35 6d 46 78 58 34 44 65 70 35 52 53 4c 4d 77 66 41 62 39 49 6e 54 49 71 78 69 44 34 59 6e 4c 52 37 37 56 31 65 65 56 49 4d 0a 30 61 70 2f 47 59 41 66 65 61 7a 6f 39 34 54 6d 48 78 76 6b 32 71 46 30 49 70 47 49 77 38 66 6b 45 42 4a 70 7a 4e 57 4a 65 46 6f 30 78 4d 59 38 43 75 6e 73 6c 66 62 46 61 43 30 4a 2b 30 44 6d 47 6e 49 62 68 54 68 75 4e 70 52 57 0a 30 67 6c 62 74 5a 63 54 43 75 57 48 79 75 4d 68 44 38 45 53 41 48 37 43 55 47 34 6f 52 2b 38 71 43 43 61 70 45 50 79 4e 32 63 66 6b 35 55 70 74 46 32 45 46 70 53 63 47 54 49 48 61 6f 4c 75 55 76 48 45 49 50 6c 46 70 51 53 70 54 0a 39 50 31 6d 68 30 72 67 54 65 33 43 59 6e 4c 6c 4d 4b 6e 36 71 54 72 43
                          Data Ascii: VhgT42OxhrRoCwLvFQA/UYoY5EnZ4IhE7JO5mFxX4Dep5RSLMwfAb9InTIqxiD4YnLR77V1eeVIM0ap/GYAfeazo94TmHxvk2qF0IpGIw8fkEBJpzNWJeFo0xMY8CunslfbFaC0J+0DmGnIbhThuNpRW0glbtZcTCuWHyuMhD8ESAH7CUG4oR+8qCCapEPyN2cfk5UptF2EFpScGTIHaoLuUvHEIPlFpQSpT9P1mh0rgTe3CYnLlMKn6qTrC
                          2024-08-29 22:48:49 UTC16384INData Raw: 4f 71 71 6d 46 52 68 73 30 47 38 75 75 64 62 35 0a 62 79 34 51 4a 4f 6b 41 47 54 2b 4d 61 51 57 50 49 63 7a 30 6a 6c 63 54 55 6e 36 65 63 73 43 63 71 63 36 43 58 6b 78 4c 71 6b 62 33 71 67 2b 73 51 6c 4c 52 35 6f 53 32 36 58 68 47 78 31 6a 39 77 58 44 47 4c 31 6a 4e 63 4b 42 4b 0a 48 5a 48 56 4e 34 6c 34 39 77 51 5a 64 64 41 4f 4f 76 62 4f 77 71 2b 4d 62 71 5a 74 70 63 71 69 78 75 38 76 54 55 69 4c 34 48 63 79 63 6c 6a 31 42 64 59 46 78 7a 4f 59 45 31 31 30 62 4e 35 65 4e 50 65 61 77 2b 48 5a 6d 64 4c 69 0a 68 4e 75 6a 62 66 67 45 6a 72 67 6b 6a 41 32 35 69 62 37 69 4a 4c 51 49 70 2b 51 78 64 50 4d 61 53 34 4e 4b 45 52 4a 74 76 49 79 30 78 78 42 43 59 4d 54 4a 59 32 6e 4a 6a 30 53 6f 47 4d 37 42 45 68 72 7a 51 41 4d 4d 74 76 4a 46 0a 41 42 44 31 7a 36 57
                          Data Ascii: OqqmFRhs0G8uudb5by4QJOkAGT+MaQWPIcz0jlcTUn6ecsCcqc6CXkxLqkb3qg+sQlLR5oS26XhGx1j9wXDGL1jNcKBKHZHVN4l49wQZddAOOvbOwq+MbqZtpcqixu8vTUiL4Hcyclj1BdYFxzOYE110bN5eNPeaw+HZmdLihNujbfgEjrgkjA25ib7iJLQIp+QxdPMaS4NKERJtvIy0xxBCYMTJY2nJj0SoGM7BEhrzQAMMtvJFABD1z6W
                          2024-08-29 22:48:49 UTC16384INData Raw: 55 4a 79 7a 4c 36 78 67 57 78 34 50 78 35 41 64 68 64 52 41 32 7a 36 47 7a 5a 57 58 67 52 31 77 78 0a 43 30 67 47 54 33 45 41 55 38 6d 56 4b 2f 68 73 70 6e 55 6c 6a 77 57 32 72 5a 51 39 4c 43 34 4c 66 53 68 30 34 42 43 38 45 55 74 68 33 42 46 4d 66 35 79 67 36 39 57 74 43 6a 64 4d 4e 36 6f 36 67 5a 7a 37 34 59 5a 6a 68 53 75 4c 0a 30 36 58 43 2f 73 4b 6c 44 32 4c 47 4b 51 37 77 6c 57 62 79 36 6a 30 77 30 6d 42 78 73 4a 78 34 78 52 4f 6c 44 79 7a 36 61 58 75 49 31 36 74 7a 66 2b 6e 6f 50 4a 36 61 6d 4c 71 4f 70 4a 6b 36 55 33 67 73 6c 63 34 35 53 36 71 48 0a 33 49 56 64 58 69 52 2f 4a 5a 64 65 78 63 55 4b 73 30 34 73 56 4a 56 32 2b 44 78 79 7a 6c 6c 76 6c 51 54 33 4d 6c 68 35 54 33 4b 56 32 6c 2b 51 57 5a 7a 30 35 74 4c 78 4f 4a 42 71 49 53 36 6c 65 36 45
                          Data Ascii: UJyzL6xgWx4Px5AdhdRA2z6GzZWXgR1wxC0gGT3EAU8mVK/hspnUljwW2rZQ9LC4LfSh04BC8EUth3BFMf5yg69WtCjdMN6o6gZz74YZjhSuL06XC/sKlD2LGKQ7wlWby6j0w0mBxsJx4xROlDyz6aXuI16tzf+noPJ6amLqOpJk6U3gslc45S6qH3IVdXiR/JZdexcUKs04sVJV2+DxyzllvlQT3Mlh5T3KV2l+QWZz05tLxOJBqIS6le6E
                          2024-08-29 22:48:49 UTC16384INData Raw: 2f 30 36 35 76 6f 77 74 38 64 50 76 79 62 30 55 64 72 44 4f 46 48 4d 63 47 57 78 32 2b 37 37 66 45 33 79 65 53 62 62 64 6a 58 43 4e 48 64 6b 79 73 31 0a 4f 57 73 76 41 58 6b 50 75 77 6b 48 33 4c 4e 79 68 67 52 61 31 59 6c 37 69 48 75 66 74 6e 36 2b 62 69 4c 45 77 53 39 41 72 52 51 66 4f 67 76 4e 46 64 63 2f 66 61 32 4b 2f 4c 7a 65 76 2b 37 6d 65 57 2f 68 43 56 78 41 6f 7a 66 70 0a 4c 6b 43 76 41 53 77 50 61 41 6c 47 76 67 4e 4c 69 65 77 55 57 45 6b 71 54 37 7a 47 77 44 58 49 59 49 72 6c 76 57 34 76 41 6a 38 4e 74 4b 32 37 34 71 57 54 4d 47 67 48 79 6b 34 77 49 4f 7a 64 75 32 76 58 33 6b 57 50 38 64 72 53 0a 77 70 7a 32 49 50 78 74 2f 75 46 70 62 51 30 46 66 68 75 77 50 32 2b 4a 48 71 39 72 57 58 45 78 6f 7a 6e 38 4e 55 78 30 7a 39 78 38 2f 4d 52 39 78 39
                          Data Ascii: /065vowt8dPvyb0UdrDOFHMcGWx2+77fE3yeSbbdjXCNHdkys1OWsvAXkPuwkH3LNyhgRa1Yl7iHuftn6+biLEwS9ArRQfOgvNFdc/fa2K/Lzev+7meW/hCVxAozfpLkCvASwPaAlGvgNLiewUWEkqT7zGwDXIYIrlvW4vAj8NtK274qWTMGgHyk4wIOzdu2vX3kWP8drSwpz2IPxt/uFpbQ0FfhuwP2+JHq9rWXExozn8NUx0z9x8/MR9x9
                          2024-08-29 22:48:49 UTC16384INData Raw: 4a 66 55 75 69 56 45 39 7a 52 76 59 41 45 2f 56 50 6b 78 67 52 38 74 32 77 66 30 37 35 66 79 30 66 41 6c 2f 45 6a 4e 58 4e 49 6e 78 6c 73 6b 67 67 67 43 66 69 77 79 47 76 38 55 6a 63 4b 50 43 66 78 51 0a 34 66 66 6f 47 31 6d 76 50 66 6d 4c 78 37 6c 48 41 66 69 46 31 54 54 75 33 4c 6f 63 34 50 63 45 69 54 49 43 43 6a 38 34 50 70 77 57 36 33 2f 59 34 59 71 69 39 33 2f 6a 4c 48 69 4a 30 65 6a 31 65 4a 4c 6d 50 62 5a 32 54 2f 76 62 0a 4c 52 2f 4f 2b 68 63 63 30 65 32 68 64 66 77 6f 31 59 4e 4a 48 53 33 34 53 59 39 33 39 4f 77 77 6d 6b 70 4b 64 4c 51 6b 6e 35 47 65 45 57 42 5a 67 39 4a 2f 68 6d 69 41 2b 66 31 30 75 79 52 61 35 59 2b 46 62 41 2b 57 41 49 78 50 0a 59 6b 56 43 35 78 48 34 30 5a 52 65 69 66 6e 74 62 57 70 53 37 69 33 46 59 6e 34 56 70 58 74 4c 39
                          Data Ascii: JfUuiVE9zRvYAE/VPkxgR8t2wf075fy0fAl/EjNXNInxlskgggCfiwyGv8UjcKPCfxQ4ffoG1mvPfmLx7lHAfiF1TTu3Loc4PcEiTICCj84PpwW63/Y4Yqi93/jLHiJ0ej1eJLmPbZ2T/vbLR/O+hcc0e2hdfwo1YNJHS34SY939OwwmkpKdLQkn5GeEWBZg9J/hmiA+f10uyRa5Y+FbA+WAIxPYkVC5xH40ZReifntbWpS7i3FYn4VpXtL9
                          2024-08-29 22:48:49 UTC10094INData Raw: 47 64 30 75 76 30 4e 0a 38 58 46 4c 65 51 61 63 54 6a 78 5a 4c 50 67 69 4f 4b 4c 4e 4b 63 31 56 45 35 56 61 6d 56 73 42 37 63 44 63 69 6f 71 39 4f 56 70 6c 61 57 6c 4f 71 54 4c 6f 4b 66 49 4f 54 56 6b 5a 63 36 46 69 2f 38 6f 68 44 69 66 5a 39 64 59 67 0a 4a 54 6b 54 67 48 4c 4b 70 71 61 4b 70 6a 41 4e 48 69 55 6a 66 47 77 66 4b 71 4f 66 38 6b 6c 31 2f 4b 51 31 75 6b 76 59 6c 4d 6d 6a 4f 31 6b 4a 68 52 39 42 51 31 30 2f 38 58 74 75 74 58 67 66 6c 36 55 43 7a 6f 64 46 39 2b 43 32 0a 51 68 76 30 31 71 71 59 57 2b 2f 38 78 49 39 44 5a 64 34 42 74 4f 55 46 54 6f 69 30 44 2b 76 32 35 61 61 72 67 50 2f 42 45 71 52 2f 50 43 43 31 64 43 55 77 50 78 35 2f 30 37 45 47 56 57 36 51 58 46 44 4a 43 76 68 64 44 67 6e 6c 0a 77 51 57 42 33 78 6b 41 66 71 6a 70 74 4f 6b 4e
                          Data Ascii: Gd0uv0N8XFLeQacTjxZLPgiOKLNKc1VE5VamVsB7cDcioq9OVplaWlOqTLoKfIOTVkZc6Fi/8ohDifZ9dYgJTkTgHLKpqaKpjANHiUjfGwfKqOf8kl1/KQ1ukvYlMmjO1kJhR9BQ10/8XtutXgfl6UCzodF9+C2Qhv01qqYW+/8xI9DZd4BtOUFToi0D+v25aargP/BEqR/PCC1dCUwPx5/07EGVW6QXFDJCvhdDgnlwQWB3xkAfqjptOkN


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          66192.168.2.849791103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC598OUTGET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC644INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 394
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "642245aa-18a"
                          Date: Sun, 04 Aug 2024 19:33:44 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 03 Sep 2024 19:33:44 GMT
                          Age: 2171705
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: e7010b2cc3da687d5637465ee93ccfe5
                          2024-08-29 22:48:49 UTC394INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 41 41 41 41 41 4c 43 41 59 41 41 41 42 32 34 67 30 35 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 54 41 41 41 4c 45 77 45 41 6d 70 77 59 41 41 41 41 0a 49 47 4e 49 55 6b 30 41 41 48 6f 6c 41 41 43 41 67 77 41 41 2b 66 38 41 41 49 44 70 41 41 42 31 4d 41 41 41 36 6d 41 41 41 44 71 59 41 41 41 58 62 35 4a 66 78 55 59 41 41 41 43 6b 53 55 52 42 56 48 6a 61 70 4a 49 78 43 73 4a 41 0a 45 45 58 66 68 71 30 73 37 44 32 48 4a 31 69 77 74 72 61 7a 45 44 79 51 68 59 4b 51 59 73 48 61 45 77 6a 70 63 77 75 37 31 42 5a 57 52 6d 31 6d 59 42 68 69 45 76 58 44 46 72 50 4d 2b 77 77 7a 50 7a 79 62 47 55 35 62 2b 6e 57 30 0a 52 58 54 67 42 46 67 43 36 51 4e 63 53 63 39 64 6a 61 4b
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAIGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJAEEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0RXTgBFgC6QNcSc9djaK


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          67192.168.2.849792103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC401OUTGET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC671INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 100676
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "66bb241d-18944"
                          Date: Sun, 25 Aug 2024 02:41:28 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:28 GMT
                          Age: 418041
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: bdab104cf2b9b8c51dc883dfc74026f1
                          2024-08-29 22:48:49 UTC15713INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 61 56 56 6c 47 51 30 41 32 4e 7a 55 7a 4d 7a 4d 7a 0a 4f 54 59 7a 4d 7a 4d 79 4d 6a 49 7a 4d 6a 49 78 4d 6a 63 7a 4e 54 4d 2f 4e 6a 4d 30 4d 6a 49 7a 4d 7a 49 78 4d 44 41 35 4d 44 45 7a 4d 7a 49 7a 4d 6a 45 32 4c 79 38 7a 4d 7a 4d 7a 4d 6a 49 79 4c 79 38 79 4d 6a 49 79 4e 44 55 7a 0a 4d 7a 4d 7a 4d 7a 4d 30 4d 6a 49 7a 4d 7a 4d 79 4d 7a 4d 79 4d 7a 50 67 4c 69 30 7a 4d 7a 49 79 4d 7a 4c 42 6e 31 55 41 6d 66 72 30 67 77 76 2f 2f 2f 2f 35 6c 6a 6a 58 7a 4b 6a 5a 57 54 49 65 68 38 6a 2f 2f 2f 2f 72 57 45 66 48 0a 4a 43 72 2f 2f 2f 2f 55 31 4e 58 74 5a 69 62 53 49 69 70
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMzOTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUzMzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfHJCr////U1NXtZibSIip
                          2024-08-29 22:48:49 UTC16384INData Raw: 55 53 65 46 61 45 42 54 69 62 4e 4d 53 6f 77 78 4c 62 62 77 59 7a 42 57 4f 4a 72 6b 47 72 41 53 61 58 6e 78 4e 50 47 44 35 47 4b 65 6f 55 51 39 78 53 70 37 52 51 34 65 2b 50 6e 54 79 56 67 49 2b 46 58 4f 68 43 57 78 68 35 77 34 0a 53 55 52 55 4e 76 45 49 62 4f 46 4e 43 76 78 4d 66 37 65 43 31 6b 79 53 38 5a 6b 7a 65 31 6a 34 6b 53 30 70 74 50 43 62 4d 74 4e 6e 55 53 59 2b 68 64 2b 5a 31 74 41 42 50 37 74 57 71 4b 52 69 72 38 56 39 44 47 57 4b 66 56 44 31 0a 6c 41 49 48 6c 55 48 34 39 4f 4a 61 53 45 47 4b 30 6c 34 78 4c 6a 71 75 4c 44 6b 6b 39 34 72 62 4d 6b 49 79 5a 53 65 51 31 41 44 74 6c 64 4f 6b 43 4e 32 37 38 4a 32 57 69 30 75 6e 55 44 32 41 58 30 75 54 6c 4b 44 2b 6a 47 48 46 0a 6c 4a 51 71 47 68 4c 4a 62 75 4e 49 6b 70 33 4a 4b 6b 71 57 42 47 56 75
                          Data Ascii: USeFaEBTibNMSowxLbbwYzBWOJrkGrASaXnxNPGD5GKeoUQ9xSp7RQ4e+PnTyVgI+FXOhCWxh5w4SURUNvEIbOFNCvxMf7eC1kyS8Zkze1j4kS0ptPCbMtNnUSY+hd+Z1tABP7tWqKRir8V9DGWKfVD1lAIHlUH49OJaSEGK0l4xLjquLDkk94rbMkIyZSeQ1ADtldOkCN278J2Wi0unUD2AX0uTlKD+jGHFlJQqGhLJbuNIkp3JKkqWBGVu
                          2024-08-29 22:48:49 UTC16384INData Raw: 6b 52 73 4f 73 51 79 38 73 31 42 51 36 7a 55 42 0a 31 70 4b 54 78 66 44 36 58 77 35 6e 35 30 55 76 45 34 38 42 72 54 42 74 6d 51 2b 52 57 52 72 43 4c 39 43 43 71 4f 4c 69 76 36 4c 2f 7a 54 35 59 62 53 4e 69 30 34 72 50 56 66 70 39 7a 4c 41 57 39 47 6a 42 47 58 49 5a 76 35 48 4c 0a 4c 4d 79 70 73 66 61 70 49 71 4d 6d 43 36 37 47 47 4b 36 54 46 2b 32 38 78 47 71 75 45 70 4f 42 53 35 71 4d 6d 53 7a 6b 36 73 77 49 61 48 49 61 37 4c 4d 4e 6f 71 4c 34 57 64 4d 7a 31 45 47 52 6c 37 45 41 53 4c 34 53 36 50 45 6b 0a 37 41 35 5a 57 58 62 7a 6a 4b 48 71 52 64 4f 49 6d 59 4e 59 6f 31 59 53 50 50 58 73 4c 50 66 58 79 55 6f 76 5a 2f 72 4c 4b 75 4b 51 72 37 39 7a 55 4d 78 5a 43 6b 31 6c 32 33 44 38 67 54 54 50 4d 6d 71 72 6b 78 69 77 44 51 6b 4d 0a 48 46 55 45 79 71 43
                          Data Ascii: kRsOsQy8s1BQ6zUB1pKTxfD6Xw5n50UvE48BrTBtmQ+RWRrCL9CCqOLiv6L/zT5YbSNi04rPVfp9zLAW9GjBGXIZv5HLLMypsfapIqMmC67GGK6TF+28xGquEpOBS5qMmSzk6swIaHIa7LMNoqL4WdMz1EGRl7EASL4S6PEk7A5ZWXbzjKHqRdOImYNYo1YSPPXsLPfXyUovZ/rLKuKQr79zUMxZCk1l23D8gTTPMmqrkxiwDQkMHFUEyqC
                          2024-08-29 22:48:49 UTC16384INData Raw: 44 34 48 66 4f 39 35 6a 32 79 4b 55 45 2b 4e 32 45 54 36 2f 39 36 63 39 2b 2b 75 75 66 49 70 37 35 0a 4b 64 41 2b 39 4f 70 39 2f 50 46 37 38 51 66 6b 67 51 66 32 50 50 44 41 66 31 2f 4b 74 46 63 6d 51 74 2b 33 5a 4d 79 59 69 58 50 48 44 4c 35 6e 41 65 41 48 30 76 37 41 50 30 75 6e 72 75 36 61 4f 6e 55 31 57 76 6c 4e 6e 54 6f 73 0a 59 5a 49 2b 4d 58 72 76 34 56 38 41 35 6e 76 36 75 63 4f 2f 4f 50 7a 63 30 56 38 38 64 2f 6a 4a 77 33 74 50 76 36 58 46 44 57 54 6a 7a 64 66 2f 37 6e 66 50 76 33 54 30 36 4f 48 6e 44 68 2f 65 65 39 6e 68 77 34 64 66 4f 75 62 58 0a 31 39 2b 38 72 6e 30 52 4b 6e 76 49 45 41 4f 2f 54 2f 33 76 68 4e 4b 45 30 6f 72 53 4e 50 69 44 33 34 58 77 34 6b 76 42 65 31 38 69 47 2f 5a 50 49 32 2b 6a 47 57 41 6a 39 67 6a 4e 79 5a 4b 50 58 6e 76
                          Data Ascii: D4HfO95j2yKUE+N2ET6/96c9++uufIp75KdA+9Op9/PF78QfkgQf2PPDAf1/KtFcmQt+3ZMyYiXPHDL5nAeAH0v7AP0unru6aOnU1WvlNnTosYZI+MXrv4V8A5nv6ucO/OPzc0V88d/jJw3tPv6XFDWTjzdf/7nfPv3T06OHnDh/ee9nhw4dfOubX19+8rn0RKnvIEAO/T/3vhNKE0orSNPiD34Xw4kvBe18iG/ZPI2+jGWAj9gjNyZKPXnv
                          2024-08-29 22:48:49 UTC16384INData Raw: 65 6f 36 5a 54 2f 7a 61 49 57 66 76 53 64 69 5a 56 33 48 74 70 4e 4c 69 69 79 6c 4e 6a 32 50 65 51 58 54 39 64 4a 78 4d 61 76 75 59 56 55 50 32 50 48 0a 56 52 38 4d 67 4e 39 56 6b 77 50 67 74 77 79 42 33 2b 58 77 67 50 39 50 76 76 7a 39 4a 35 2f 37 2f 6e 76 4f 76 66 7a 39 6c 79 39 37 2f 34 63 76 76 2f 6a 6b 44 33 2f 34 59 6d 42 39 79 30 37 2b 38 50 73 76 76 76 6a 44 48 7a 37 78 0a 34 67 39 66 64 66 46 56 48 2f 34 77 39 31 35 34 42 4e 70 33 38 56 55 66 68 48 6e 35 42 34 58 33 66 68 41 32 77 77 47 75 49 6f 38 66 72 4c 37 46 58 5a 74 2b 48 67 41 2f 74 4f 37 44 4f 65 72 78 79 50 73 32 59 5a 5a 64 35 48 73 4d 0a 74 66 47 44 66 66 78 4d 76 52 4e 4a 2f 67 37 63 75 6f 72 70 48 44 4e 6d 44 61 4b 2b 75 57 4e 49 52 74 37 62 66 4b 39 65 70 75 76 34 73 31 65 39 63 50
                          Data Ascii: eo6ZT/zaIWfvSdiZV3HtpNLiiylNj2PeQXT9dJxMavuYVUP2PHVR8MgN9VkwPgtwyB3+XwgP9Pvvz9J5/7/nvOvfz9ly97/4cvv/jkD3/4YmB9y07+8PsvvvjDHz7x4g9fdfFVH/4w9154BNp38VUfhHn5B4X3fhA2wwGuIo8frL7FXZt+HgA/tO7DOerxyPs2YZZd5HsMtfGDffxMvRNJ/g7cuorpHDNmDaK+uWNIRt7bfK9epuv4s1e9cP
                          2024-08-29 22:48:49 UTC16384INData Raw: 30 4a 43 61 5a 58 65 69 5a 57 6f 30 5a 48 61 38 4a 5a 77 59 6c 46 68 6d 5a 52 77 41 43 59 57 57 4e 6c 43 59 73 30 41 2b 38 78 6d 75 4b 6f 65 4e 71 75 49 35 71 67 35 4e 74 5a 63 64 39 52 63 42 39 74 38 0a 5a 6e 38 4b 4f 4a 59 59 61 38 4f 52 37 6a 57 62 64 64 49 36 6f 49 47 78 35 4e 50 5a 35 47 68 74 72 62 50 48 35 52 31 2b 6e 4b 59 73 68 31 2f 69 36 45 55 37 53 42 53 41 77 43 6b 46 66 69 4b 79 76 76 75 62 34 65 6f 75 38 4a 31 6b 0a 68 39 2f 79 51 52 72 44 32 39 35 31 34 56 72 72 2f 50 6e 58 72 39 58 4d 75 6c 48 51 66 72 33 76 52 74 2f 74 77 66 61 2b 69 33 31 39 67 34 4f 59 74 4b 2b 67 36 38 61 73 76 70 71 43 57 62 4e 75 31 31 44 69 4e 32 76 69 77 43 38 37 0a 75 32 4d 78 67 4b 45 4f 36 45 35 6b 41 2f 44 4c 7a 69 35 61 35 65 76 76 37 79 2f 32 6f 53 2f 51 70
                          Data Ascii: 0JCaZXeiZWo0ZHa8JZwYlFhmZRwACYWWNlCYs0A+8xmuKoeNquI5qg5NtZcd9RcB9t8Zn8KOJYYa8OR7jWbddI6oIGx5NPZ5GhtrbPH5R1+nKYsh1/i6EU7SBSAwCkFfiKyvvub4eou8J1kh9/yQRrD29514Vrr/PnXr9XMulHQfr3vRt/twfa+i319g4OYtK+g68asvpqCWbNu11DiN2viwC87u2MxgKEO6E5kA/DLzi5a5evv7y/2oS/Qp
                          2024-08-29 22:48:49 UTC3043INData Raw: 36 38 73 4f 70 32 55 0a 52 65 4e 66 74 44 34 36 78 62 30 71 66 52 50 52 63 4f 49 58 34 6b 37 42 44 53 59 6b 46 43 4e 36 71 63 4d 76 66 34 70 36 6b 71 41 49 54 4e 6e 58 35 42 75 56 7a 50 71 4f 2f 5a 4b 54 49 77 78 30 46 66 47 6b 61 72 41 6d 62 57 55 4e 0a 71 71 42 79 63 63 32 65 61 64 4f 6d 45 56 45 4e 68 74 54 2b 70 43 61 77 73 53 2b 77 73 6f 59 45 31 75 79 42 50 57 43 44 72 31 38 4e 41 44 39 6d 50 57 77 45 31 5a 42 4a 30 2f 70 78 35 65 6e 30 61 36 4e 72 35 75 51 43 50 79 30 68 0a 7a 5a 4b 38 50 45 6c 7a 63 32 43 7a 39 6b 67 74 61 63 34 68 65 66 4c 6d 35 73 67 56 52 2b 71 49 55 76 6e 72 35 75 5a 66 6d 34 6a 79 31 35 47 34 41 36 62 43 32 6b 66 2b 36 63 55 77 76 6e 36 2b 33 74 37 33 44 32 64 74 44 2f 37 49 0a 32 39 76 62 34 32 33 62 61 54 75 33 5a 6d 4d 42
                          Data Ascii: 68sOp2UReNftD46xb0qfRPRcOIX4k7BDSYkFCN6qcMvf4p6kqAITNnX5BuVzPqO/ZKTIwx0FfGkarAmbWUNqqBycc2eadOmEVENhtT+pCawsS+wsoYE1uyBPWCDr18NAD9mPWwE1ZBJ0/px5en0a6Nr5uQCPy0hzZK8PElzc2Cz9kgtac4hefLm5sgVR+qIUvnr5uZfm4jy15G4A6bC2kf+6cUwvn6+3t73D2dtD/7I29vb423baTu3ZmMB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          68192.168.2.849793103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC599OUTGET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 400631
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "64ad1569-61cf7"
                          Date: Sun, 25 Aug 2024 02:41:30 GMT
                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:30 GMT
                          Age: 418039
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: a354604b91c650285592705ec6ba2c6a
                          2024-08-29 22:48:49 UTC15697INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 42 44 41 41 4d 43 41 67 49 43 41 67 4d 43 41 67 49 44 41 77 4d 44 42 41 59 45 42 41 51 45 42 41 67 47 42 67 55 47 43 51 67 4b 43 67 6b 49 0a 43 51 6b 4b 44 41 38 4d 43 67 73 4f 43 77 6b 4a 44 52 45 4e 44 67 38 51 45 42 45 51 43 67 77 53 45 78 49 51 45 77 38 51 45 42 44 2f 32 77 42 44 41 51 4d 44 41 77 51 44 42 41 67 45 42 41 67 51 43 77 6b 4c 45 42 41 51 45 42 41 51 0a 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 44 2f 77 41 41 52 43 41 50 65 42 34 41 44 41 52 45 41 0a 41 68 45 42 41 78 45 42 2f 38 51 41 48 51 41 41 41 51 55
                          Data Ascii: abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAMCAgICAgMCAgIDAwMDBAYEBAQEBAgGBgUGCQgKCgkICQkKDA8MCgsOCwkJDRENDg8QEBEQCgwSExIQEw8QEBD/2wBDAQMDAwQDBAgEBAgQCwkLEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBD/wAARCAPeB4ADAREAAhEBAxEB/8QAHQAAAQU
                          2024-08-29 22:48:49 UTC16384INData Raw: 6a 4c 4d 54 72 71 53 69 59 53 4f 76 63 71 57 0a 4e 50 73 79 5a 6a 37 68 49 62 32 48 58 43 59 72 46 4c 75 70 53 48 59 30 75 36 4a 69 73 68 6b 66 66 51 62 4a 43 49 58 4f 30 75 72 41 72 76 64 75 35 55 6c 76 51 6e 75 79 70 4b 37 63 72 52 45 74 6d 64 55 4f 75 74 49 6b 73 79 36 70 0a 32 36 33 67 53 7a 4d 71 48 57 75 74 45 69 47 5a 63 37 74 56 73 75 53 65 78 51 71 48 4c 52 45 4d 79 4b 6c 33 56 62 6f 79 6b 5a 46 57 37 64 62 52 57 35 68 49 79 4b 74 31 6c 76 45 77 6b 5a 46 51 64 4c 4c 65 4a 6a 4d 6f 7a 6b 32 57 0a 30 54 43 52 52 6c 4f 70 58 53 6a 46 6c 64 78 56 6f 52 47 38 71 6b 54 49 59 71 49 42 41 44 32 6e 6d 70 5a 53 5a 4b 77 71 47 57 57 59 6a 72 5a 5a 73 61 4c 6b 4a 57 45 74 6d 61 78 34 4c 73 42 35 4c 4b 52 74 45 76 55 37 74 4c 64 46 0a 44 4c 37 6d 68 47 37 77
                          Data Ascii: jLMTrqSiYSOvcqWNPsyZj7hIb2HXCYrFLupSHY0u6JishkffQbJCIXO0urArvdu5UlvQnuypK7crREtmdUOutIksy6p263gSzMqHWutEiGZc7tVsuSexQqHLREMyKl3VboykZFW7dbRW5hIyKt1lvEwkZFQdLLeJjMozk2W0TCRRlOpXSjFldxVoRG8qkTIYqIBAD2nmpZSZKwqGWWYjrZZsaLkJWEtmax4LsB5LKRtEvU7tLdFDL7mhG7w
                          2024-08-29 22:48:49 UTC16384INData Raw: 30 69 51 51 76 36 4b 79 53 46 35 31 74 30 57 69 41 59 54 59 46 55 68 63 45 52 4e 6c 53 4a 35 59 0a 32 35 56 55 56 53 48 41 33 55 73 53 32 64 45 6b 5a 30 39 46 4c 52 52 50 47 66 46 36 72 4b 53 32 4c 4c 4d 65 36 7a 5a 55 53 35 43 64 6c 68 49 30 52 64 67 50 4a 59 54 52 74 45 30 4b 59 36 57 57 45 6a 65 4c 4e 53 6c 4f 6f 57 45 6a 0a 56 4d 30 71 59 2b 49 47 36 7a 6c 77 61 70 6d 72 53 6e 59 65 61 77 5a 72 46 6d 72 54 4f 31 57 4d 7a 56 47 6e 41 37 5a 5a 4d 30 52 70 51 4f 57 54 47 61 46 4f 37 5a 5a 73 74 46 2b 46 32 6c 6c 6e 4a 44 4c 63 62 72 2b 6f 57 62 4b 4c 0a 4d 62 6c 4c 4b 52 59 62 49 4e 41 56 44 51 79 54 69 4a 46 6b 76 61 41 42 32 74 30 68 32 44 6e 6e 64 4f 67 73 72 76 63 53 62 2f 52 56 37 42 45 4c 6e 4a 70 45 74 32 51 76 64 59 58 57 69 51 46 4f 64 32 69 75
                          Data Ascii: 0iQQv6KySF51t0WiAYTYFUhcERNlSJ5Y25VUVSHA3UsS2dEkZ09FLRRPGfF6rKS2LLMe6zZUS5CdlhI0RdgPJYTRtE0KY6WWEjeLNSlOoWEjVM0qY+IG6zlwapmrSnYeawZrFmrTO1WMzVGnA7ZZM0RpQOWTGaFO7ZZstF+F2llnJDLcbr+oWbKLMblLKRYbINAVDQyTiJFkvaAB2t0h2DnndOgsrvcSb/RV7BELnJpEt2QvdYXWiQFOd2iu
                          2024-08-29 22:48:49 UTC16384INData Raw: 67 51 68 30 51 67 47 71 67 42 42 49 78 4e 6b 41 6b 41 38 61 6f 4b 42 41 41 67 41 51 41 49 47 43 43 68 51 51 6b 30 41 35 49 42 51 35 7a 64 69 55 67 0a 4a 57 31 4a 2b 30 4c 2b 61 4b 48 5a 4b 32 56 6a 39 51 37 56 4b 68 32 53 68 37 6d 32 63 30 70 44 4a 57 56 54 32 45 47 2b 69 54 6a 59 37 4c 55 64 61 32 2f 69 4e 77 56 4c 69 48 55 54 42 2f 45 39 73 6b 4a 38 62 44 63 44 71 6b 4e 73 0a 75 34 2f 45 32 71 6f 49 63 55 68 4e 2b 48 77 76 53 69 36 64 44 6c 75 72 4f 59 71 42 77 67 75 47 7a 6c 73 6a 4a 6c 48 64 61 43 42 41 41 67 42 70 4e 79 67 6c 69 49 45 43 41 42 42 50 49 4a 67 43 6f 41 51 77 45 4a 53 52 4c 45 54 45 0a 43 41 42 41 41 67 41 51 41 72 54 79 55 73 70 43 70 44 48 6f 4c 51 34 62 4b 57 57 68 37 64 46 4c 4e 45 53 74 75 70 5a 61 34 4a 42 75 70 4e 6f 38 46 69 4d
                          Data Ascii: gQh0QgGqgBBIxNkAkA8aoKBAAgAQAIGCChQQk0A5IBQ5zdiUgJW1J+0L+aKHZK2Vj9Q7VKh2Sh7m2c0pDJWVT2EG+iTjY7LUda2/iNwVLiHUTB/E9skJ8bDcDqkNsu4/E2qoIcUhN+HwvSi6dDlurOYqBwguGzlsjJlHdaCBAAgBpNygliIECABBPIJgCoAQwEJSRLETECABAAgAQArTyUspCpDHoLQ4bKWWh7dFLNEStupZa4JBupNo8FiM
                          2024-08-29 22:48:49 UTC16384INData Raw: 42 43 6a 64 4a 6a 51 36 36 52 56 6a 67 65 61 43 69 7a 47 56 6a 49 55 65 53 78 47 64 56 6c 49 30 4c 4c 48 62 4c 4e 6f 70 46 71 4a 32 79 77 6b 61 72 67 74 78 47 7a 67 73 35 47 73 57 61 4e 4d 36 77 30 0a 35 46 59 73 32 52 64 59 38 48 55 4b 61 6f 72 67 74 52 6e 5a 5a 73 74 46 36 42 79 7a 66 4a 61 4c 54 48 4b 47 69 6b 57 6f 33 58 46 2b 69 67 70 46 71 46 31 6a 70 36 71 47 68 6c 6c 72 67 65 65 71 67 61 5a 4b 31 39 39 4c 36 71 47 71 0a 41 63 58 4f 42 32 42 43 45 31 33 48 59 63 62 76 32 66 76 54 32 38 77 73 51 6e 54 78 48 35 4a 58 66 41 6d 79 4b 53 54 52 55 6c 51 46 64 37 75 61 30 53 46 77 56 35 44 72 61 2b 79 70 43 5a 55 6d 64 63 71 34 6f 54 4b 6b 72 74 31 5a 0a 44 4b 55 72 74 62 72 52 49 6c 6c 4b 6f 64 6f 56 71 6a 4e 6c 43 63 37 42 57 69 47 55 70 7a 72 62 6f 74
                          Data Ascii: BCjdJjQ66RVjgeaCizGVjIUeSxGdVlI0LLHbLNopFqJ2ywkargtxGzgs5GsWaNM6w05FYs2RdY8HUKaorgtRnZZstF6ByzfJaLTHKGikWo3XF+igpFqF1jp6qGhllrgeeqgaZK199L6qGqAcXOB2BCE13HYcbv2fvT28wsQnTxH5JXfAmyKSTRUlQFd7ua0SFwV5Dra+ypCZUmdcq4oTKkrt1ZDKUrtbrRIllKodoVqjNlCc7BWiGUpzrbot
                          2024-08-29 22:48:49 UTC16384INData Raw: 45 48 61 56 74 64 0a 75 47 76 65 6e 75 6c 38 48 66 61 7a 32 4c 74 59 7a 43 4f 78 78 77 79 52 6b 4f 6d 5a 68 70 6f 59 32 78 31 64 59 31 72 66 65 61 69 62 68 48 47 54 4a 61 34 61 44 63 42 6f 73 4c 43 35 31 75 6e 72 63 6e 34 50 55 50 52 61 52 39 50 54 0a 2b 61 58 39 55 6e 33 74 38 70 4a 38 4a 55 68 65 6a 38 43 31 2b 6c 58 70 48 58 4c 72 63 37 63 59 76 38 6b 59 33 74 55 65 47 32 74 32 33 62 38 74 6a 77 79 73 7a 33 68 65 63 70 42 68 6d 66 36 43 47 58 76 48 57 5a 69 63 45 54 57 56 0a 55 4e 39 4c 75 49 46 70 57 69 39 79 48 61 36 41 42 7a 52 6f 6f 6a 48 4a 48 31 6f 75 2f 62 33 2f 41 4c 2f 48 66 32 6c 76 4c 68 79 2f 35 62 56 4c 36 66 32 2b 47 33 4e 70 6e 6a 32 66 4d 6e 31 65 57 73 58 71 4d 50 71 6d 67 6d 4d 67 0a 73 65 33 34 5a 49 79 41 35 72 32 6e 6d 31 7a 53 48
                          Data Ascii: EHaVtduGvenul8Hfaz2LtYzCOxxwyRkOmZhpoY2x1dY1rfeaibhHGTJa4aDcBosLC51unrcn4PUPRaR9PT+aX9Un3t8pJ8JUhej8C1+lXpHXLrc7cYv8kY3tUeG2t23b8tjwysz3hecpBhmf6CGXvHWZicETWVUN9LuIFpWi9yHa6ABzRoojHJH1ou/b3/AL/Hf2lvLhy/5bVL6f2+G3Npnj2fMn1eWsXqMPqmgmMgse34ZIyA5r2nm1zSH
                          2024-08-29 22:48:49 UTC16384INData Raw: 4f 4e 37 6b 6c 66 52 34 49 64 4b 6f 2b 51 31 63 37 64 6d 56 4b 34 38 0a 56 31 33 72 67 38 69 54 33 48 52 6a 69 4b 7a 6b 55 69 31 45 79 34 48 6b 73 5a 4d 30 6f 75 52 74 49 74 30 57 4c 4c 53 4c 6b 44 42 78 62 4c 4f 54 4e 6f 47 74 53 74 4e 68 6f 75 61 54 33 4e 30 6a 62 70 57 43 77 57 45 6e 75 61 70 47 0a 72 54 4d 30 32 57 45 6d 62 52 52 72 55 7a 4c 32 57 54 5a 71 6b 61 39 4a 48 65 78 73 73 32 79 6b 6a 56 70 6f 66 78 57 54 5a 52 74 55 63 50 45 4c 57 57 62 64 4d 64 48 52 34 62 53 33 41 30 57 55 32 55 6a 70 4b 44 44 2b 4b 78 34 56 0a 6c 65 35 58 42 31 57 58 4d 73 56 4f 4d 59 6e 53 59 58 53 73 48 65 31 55 7a 59 6d 45 37 41 75 4e 72 6e 79 47 35 38 6c 70 69 78 50 4e 4e 51 58 63 35 38 32 56 59 59 4f 62 37 48 75 48 61 69 79 62 42 73 68 52 5a 52 79 78 47 38 31 2b 0a
                          Data Ascii: ON7klfR4IdKo+Q1c7dmVK48V13rg8iT3HRjiKzkUi1Ey4HksZM0ouRtIt0WLLSLkDBxbLOTNoGtStNhouaT3N0jbpWCwWEnuapGrTM02WEmbRRrUzL2WTZqka9JHexss2ykjVpofxWTZRtUcPELWWbdMdHR4bS3A0WU2UjpKDD+Kx4Vle5XB1WXMsVOMYnSYXSsHe1UzYmE7AuNrnyG58lpixPNNQXc582VYYOb7HuHaiybBshRZRyxG81+
                          2024-08-29 22:48:50 UTC16384INData Raw: 44 56 36 6a 38 50 44 71 58 35 6e 73 76 66 38 41 32 35 4f 6e 42 69 57 53 57 2f 43 2b 76 6b 76 6a 39 46 62 37 48 72 75 62 0a 38 77 78 34 48 68 72 71 36 6e 70 34 36 65 61 52 72 61 50 44 4b 56 6d 72 59 47 4d 62 77 73 41 2f 64 6a 5a 62 58 6d 37 58 63 6c 65 48 68 78 65 4a 50 70 37 4c 6e 37 38 32 65 6e 6c 79 65 42 6a 36 75 57 2f 31 2f 6a 2f 30 63 62 6b 7a 0a 41 57 31 6c 53 61 71 73 6c 44 4b 65 41 4f 6e 71 4a 70 44 6f 41 50 45 35 7a 6a 30 74 63 6b 72 74 79 54 74 30 6a 79 34 71 74 33 79 65 4b 39 71 75 65 4a 4d 2f 5a 70 6c 72 71 66 6a 5a 68 6c 47 50 64 63 4f 69 4f 6e 44 43 30 2f 47 52 0a 2b 30 34 33 63 66 55 44 6b 46 53 58 53 6a 57 71 35 4f 4b 66 47 53 62 57 35 4a 32 46 45 4d 30 57 6f 46 75 53 70 4d 47 6a 4e 72 57 2b 47 33 6d 75 6e 46 79 5a 54 52 6e 50 69 73 4c 6b
                          Data Ascii: DV6j8PDqX5nsvf8A25OnBiWSW/C+vkvj9Fb7Hrub8wx4Hhrq6np46eaRraPDKVmrYGMbwsA/djZbXm7XcleHhxeJPp7Ln782enlyeBj6uW/1/j/0cbkzAW1lSaqslDKeAOnqJpDoAPE5zj0tckrtyTt0jy4qt3yeK9queJM/ZplrqfjZhlGPdcOiOnDC0/GR+043cfUDkFSXSjWq5OKfGSbW5J2FEM0WoFuSpMGjNrW+G3munFyZTRnPisLk
                          2024-08-29 22:48:50 UTC16384INData Raw: 32 68 53 41 45 41 6b 48 43 65 61 41 6f 77 38 57 72 50 65 48 39 78 41 53 59 32 66 48 72 6f 35 77 50 34 4c 30 4e 50 6a 36 56 62 35 4d 4d 30 31 2b 56 47 4a 4f 2f 69 6b 50 6c 0a 73 75 35 63 48 44 4a 70 38 45 6c 4a 41 36 71 71 49 6f 47 33 76 49 34 4e 53 65 79 73 55 64 33 52 73 34 79 57 74 72 44 54 78 32 34 4b 61 4e 73 62 62 64 53 4e 56 69 6e 73 62 53 74 4d 7a 67 30 4b 62 45 4f 41 53 62 47 6b 4b 42 5a 43 0a 59 55 4b 6e 59 55 49 57 6f 73 56 42 77 36 6a 31 54 41 6a 49 33 51 4a 6a 48 4e 54 54 45 4d 4b 70 4d 56 44 48 42 55 49 59 57 71 72 45 4e 49 35 70 70 69 49 6e 44 6b 72 4a 59 78 77 51 6d 49 69 49 73 71 46 79 4d 49 35 4b 68 44 53 4c 0a 4a 69 47 75 56 45 6a 43 4f 61 70 4d 42 45 79 57 4e 49 35 49 45 4d 51 41 6c 4c 75 45 35 68 48 6b 31 59 68 6f 46 79 79 35 4f 68 45
                          Data Ascii: 2hSAEAkHCeaAow8WrPeH9xASY2fHro5wP4L0NPj6Vb5MM01+VGJO/ikPlsu5cHDJp8ElJA6qqIoG3vI4NSeysUd3Rs4yWtrDTx24KaNsbbdSNVinsbStMzg0KbEOASbGkKBZCYUKnYUIWosVBw6j1TAjI3QJjHNTTEMKpMVDHBUIYWqrENI5ppiInDkrJYxwQmIiIsqFyMI5KhDSLJiGuVEjCOapMBEyWNI5IEMQAlLuE5hHk1YhoFyy5OhE
                          2024-08-29 22:48:50 UTC16384INData Raw: 4f 6e 56 49 4b 4d 6e 4e 56 48 37 35 67 4e 55 77 57 4c 34 6d 69 51 47 32 39 6a 63 72 58 42 4a 78 6d 59 5a 6f 4f 53 62 52 35 63 37 31 75 76 54 4f 4c 73 66 53 48 5a 6c 55 45 35 48 77 77 66 36 74 70 41 30 38 31 34 57 71 70 5a 0a 48 5a 37 32 6b 2f 33 4a 36 66 32 6f 34 74 37 76 32 61 75 71 34 35 48 38 56 5a 47 79 4b 77 4f 6c 39 6a 66 79 58 44 69 58 56 6b 4f 72 49 2b 6e 46 5a 35 64 32 4f 4f 44 5a 63 51 68 4c 62 6e 67 61 35 75 76 6d 75 37 55 38 49 34 39 47 0a 2b 70 74 6f 39 50 61 4e 62 41 36 44 64 63 58 42 36 42 4e 47 57 4e 63 51 77 49 54 41 6e 46 69 30 45 48 78 62 68 45 67 4c 6c 50 50 77 57 4f 68 76 35 4b 41 4e 75 6a 78 43 51 4d 61 38 4f 41 4d 65 6f 35 65 46 5a 53 68 62 73 56 4a 6e 0a 43 64 6f 2f 5a 57 7a 4d 31 51 37 48 63 74 75 67 67 71 35 54 65 6f 69 65 65 46
                          Data Ascii: OnVIKMnNVH75gNUwWL4miQG29jcrXBJxmYZoOSbR5c71uvTOLsfSHZlUE5Hwwf6tpA0814WqpZHZ72k/3J6f2o4t7v2auq45H8VZGyKwOl9jfyXDiXVkOrI+nFZ5d2OODZcQhLbnga5uvmu7U8I49G+pto9PaNbA6DdcXB6BNGWNcQwITAnFi0EHxbhEgLlPPwWOhv5KANujxCQMa8OAMeo5eFZShbsVJnCdo/ZWzM1Q7Hctuggq5TeoieeF


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          69192.168.2.849794103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC605OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC668INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 6359
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416736
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: a47e1f9c33edbf8a473f65d4a49f34b9
                          2024-08-29 22:48:49 UTC6359INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 49 41 41 41 41 6c 43 2b 61 4a 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 67 4a 4a 52 45 46 55 65 4e 72 55 57 67 6c 77 58 4d 57 5a 37 6e 37 33 6e 4a 70 44 39 32 58 4c 74 6d 52 68 2b 63 59 47 32 79 7a 59 77 48 49 61 41 30 75 41 41 67 4e 4a 0a 43 42 44 44 46 69 6c 67 61 36 6d 74 53 6f 46 68 45 35 4b 51 67 6b 32 67 76 41 6d 45 68 42 42 53 46 47 53 64 45 42 50 57 4a 6a 61 58 4d 66 6a 41 4a 39 68 67 57 62 49 74 79 5a 5a 6b 53 79 4e 70 4e 50 66 31 72 74 36 2f 33 35 4e 47 0a 49 38 30 62 6a 5a 78 4b 77 61 5a 72 61 76 51 30 72 37 76
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJCBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NGI80bjZxKwaZravQ0r7v


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          70192.168.2.849795103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:48 UTC403OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:49 UTC672INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 110110
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "66bb241d-1ae1e"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144725
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-213
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 99d7a51d0ea473f313fc8d93d326cb6e
                          2024-08-29 22:48:49 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6a 75 71 76 61 73 71 53 50 63 57 37 66 75 4b 6e 67 0a 74 36 6a 63 73 36 57 30 6b 34 66 64 74 4b 58 66 74 61 66 64 74 61 53 6a 68 58 75 6e 68 6e 61 35 6c 6f 6a 66 74 71 66 43 6e 70 48 66 4c 53 32 6a 68 33 71 68 68 58 7a 69 75 4b 6e 77 67 67 71 6b 68 6e 79 6b 68 33 33 6e 75 61 75 37 0a 6d 59 30 39 50 6a 4f 67 67 33 50 53 5a 45 44 6a 75 61 71 6b 68 33 76 44 6e 70 49 41 6d 66 71 38 6d 49 79 6c 68 33 72 69 75 4b 65 6a 68 6e 7a 68 74 36 69 75 6a 34 53 72 69 34 47 69 68 58 76 4a 70 4a 66 6d 75 36 78 47 50 30 65 39 0a 6d 6f 6b 6d 69 73 6e 35 6c 6a 6a 61 31 4d 6e 2b 2f 66 72
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKngt6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9mokmisn5ljja1Mn+/fr
                          2024-08-29 22:48:49 UTC16384INData Raw: 0a 77 6d 74 66 45 67 38 39 6f 2b 31 68 46 44 38 36 6a 64 65 44 42 54 4e 53 75 61 42 67 43 59 61 79 6d 41 63 47 7a 42 62 4a 62 4a 59 47 7a 53 37 4a 36 32 70 7a 47 45 44 6c 4b 4a 73 72 4b 31 59 6e 75 6c 43 2b 42 69 2f 48 55 4a 61 58 0a 55 53 36 34 4c 72 49 45 4d 66 6f 34 4a 6a 79 33 4e 2f 76 42 4d 48 46 67 69 53 44 77 63 32 74 6c 64 68 6a 4b 53 4d 56 49 70 47 67 54 69 70 4c 59 42 48 35 43 57 4b 6f 4a 58 46 54 79 52 31 4a 46 6c 37 41 4b 7a 51 66 4e 78 6c 4a 43 0a 75 57 48 44 45 48 36 54 58 45 37 4b 4d 74 6f 49 78 77 4c 69 63 78 50 67 46 78 46 51 35 6c 65 79 51 4b 4d 46 72 59 58 4e 44 46 65 45 41 53 75 38 6b 52 4e 4c 46 6b 34 4d 4d 6a 78 70 44 69 65 52 79 6b 33 79 70 52 56 38 41 35 6f 6c 0a 36 54 49 73 41 38 52 7a 6d 44 46 34 79 47 30 33 77 53 69 58 6c 31 74
                          Data Ascii: wmtfEg89o+1hFD86jdeDBTNSuaBgCYaymAcGzBbJbJYGzS7J62pzGEDlKJsrK1YnulC+Bi/HUJaXUS64LrIEMfo4Jjy3N/vBMHFgiSDwc2tldhjKSMVIpGgTipLYBH5CWKoJXFTyR1JFl7AKzQfNxlJCuWHDEH6TXE7KMtoIxwLicxPgFxFQ5leyQKMFrYXNDFeEASu8kRNLFk4MMjxpDieRyk3ypRV8A5ol6TIsA8RzmDF4yG03wSiXl1t
                          2024-08-29 22:48:49 UTC16384INData Raw: 49 73 53 73 36 71 65 31 48 5a 59 58 64 6a 41 46 49 0a 4a 57 4f 46 71 39 53 4b 49 53 30 54 57 6f 78 68 69 52 53 52 70 68 50 59 59 50 48 49 6c 4e 57 59 65 35 4e 63 4b 73 79 4a 4a 64 37 67 64 78 6d 73 66 6f 4f 53 62 68 5a 35 6d 31 75 55 56 68 44 43 54 33 61 4d 7a 33 50 4d 50 4a 4f 50 0a 6f 72 72 45 4d 35 7a 73 4b 6d 69 54 6e 37 78 7a 64 6d 38 44 6e 48 67 64 6b 43 61 37 38 37 30 46 6d 6c 55 68 68 4c 36 37 65 6b 5a 6f 6e 36 33 31 6a 35 46 68 75 57 32 73 58 6f 73 67 76 64 57 46 53 31 55 79 74 6a 59 4b 41 50 78 47 0a 53 44 77 2f 4b 48 4f 66 61 4b 31 4a 62 6e 35 36 79 70 6e 32 31 59 75 72 42 48 36 6b 45 39 34 4b 34 61 66 4b 64 50 67 68 38 68 55 73 72 62 47 6c 72 47 49 57 31 6a 4c 51 72 56 61 71 49 6c 65 74 62 41 44 49 78 36 48 48 46 62 64 68 0a 4a 6c 4f 42 32 30
                          Data Ascii: IsSs6qe1HZYXdjAFIJWOFq9SKIS0TWoxhiRSRphPYYPHIlNWYe5NcKsyJJd7gdxmsfoOSbhZ5m1uUVhDCT3aMz3PMPJOPorrEM5zsKmiTn7xzdm8DnHgdkCa7870FmlUhhL67ekZon631j5FhuW2sXosgvdWFS1UytjYKAPxGSDw/KHOfaK1Jbn56ypn21YurBH6kE94K4afKdPgh8hUsrbGlrGIW1jLQrVaqIletbADIx6HHFbdhJlOB20
                          2024-08-29 22:48:49 UTC16384INData Raw: 70 32 30 4f 2b 53 4d 32 6d 67 76 4b 69 64 61 65 67 73 63 72 6f 42 2f 45 79 4e 4d 69 4d 43 45 45 79 44 0a 71 53 6d 38 4b 2f 6c 47 72 4d 64 41 79 62 4d 43 54 58 52 6d 59 49 62 4e 35 70 34 37 2f 71 69 30 62 70 69 66 6d 47 43 42 4f 75 42 67 6d 61 58 30 34 79 68 71 73 78 45 34 6f 6c 62 67 65 45 30 4b 55 31 6c 5a 6c 51 65 30 52 7a 39 4d 0a 39 67 65 6f 33 68 48 34 61 55 6a 61 2b 36 61 45 54 30 33 62 4d 53 42 48 63 4a 56 31 35 42 5a 53 77 48 78 46 6b 55 68 4b 41 35 32 2f 75 67 43 34 57 64 36 4e 68 61 35 79 43 78 41 79 73 45 51 2b 44 58 76 51 47 44 41 44 48 79 6c 6c 0a 57 4b 4e 54 53 72 52 74 59 4c 4e 73 38 5a 42 6b 74 31 35 61 54 53 62 62 56 49 45 61 31 4f 46 79 51 62 36 63 39 43 33 67 52 2f 4f 45 58 51 48 77 6f 35 74 55 4c 45 6d 74 33 6c 68 48 68 33 54 43 47 67
                          Data Ascii: p20O+SM2mgvKidaegscroB/EyNMiMCEEyDqSm8K/lGrMdAybMCTXRmYIbN5p47/qi0bpifmGCBOuBgmaX04yhqsxE4olbgeE0KU1lZlQe0Rz9M9geo3hH4aUja+6aET03bMSBHcJV15BZSwHxFkUhKA52/ugC4Wd6Nha5yCxAysEQ+DXvQGDADHyllWKNTSrRtYLNs8ZBkt15aTSbbVIEa1OFyQb6c9C3gR/OEXQHwo5tULEmt3lhHh3TCGg
                          2024-08-29 22:48:49 UTC16384INData Raw: 2b 2b 2f 36 2f 36 37 50 6b 4f 41 33 37 65 57 54 51 32 73 32 7a 57 4d 57 54 75 41 39 39 31 78 34 6f 6b 4c 74 6a 37 53 4b 51 54 67 4e 35 65 45 66 59 44 37 0a 50 74 37 78 6b 6c 77 41 2f 42 36 37 70 53 76 67 5a 33 72 58 56 7a 35 41 59 6b 44 75 65 30 51 48 2b 42 69 71 30 53 4f 36 33 62 73 2f 2f 31 6c 41 79 6e 2f 51 4d 57 71 68 43 76 77 75 65 4f 4b 4a 54 36 44 4b 37 35 70 50 50 50 48 45 0a 61 6f 45 66 74 57 6e 37 6a 75 31 33 64 6a 67 31 44 35 78 37 33 6e 6c 62 74 35 36 33 39 54 35 35 34 66 70 7a 41 66 6a 4e 7a 76 37 52 35 79 69 34 43 65 4f 2f 44 6d 2b 2f 38 30 6d 30 4b 39 35 2f 35 38 56 58 62 35 79 54 70 75 50 71 0a 4f 39 2f 39 70 45 7a 31 72 37 35 75 56 57 33 35 31 52 73 33 33 72 6e 63 38 49 46 39 38 49 34 48 31 64 38 35 63 4f 47 46 35 42 67 74 34 4c 66 2f 77
                          Data Ascii: ++/6/67PkOA37eWTQ2s2zWMWTuA991x4okLtj7SKQTgN5eEfYD7Pt7xklwA/B67pSvgZ3rXVz5AYkDue0QH+Biq0SO63bs//1lAyn/QMWqhCvwueOKJT6DK75pPPPHEaoEftWn7ju13djg1D5x73nlbt5639T554fpzAfjNzv7R5yi4CeO/Dm+/80m0K95/58VXb5yTpuPqO9/9pEz1r75uVW351Rs33rnc8IF98I4H1d85cOGF5Bgt4Lf/w
                          2024-08-29 22:48:49 UTC16384INData Raw: 71 61 79 66 4e 47 46 31 4b 75 43 48 5a 2f 51 38 5a 30 59 76 6b 63 4f 52 52 53 7a 67 46 7a 35 6a 59 2b 59 6e 43 2f 77 67 50 49 6c 66 79 77 37 58 74 4c 2b 50 4a 4d 64 38 33 6c 31 55 35 30 63 35 6e 33 7a 58 0a 78 78 38 7a 73 43 66 67 50 69 52 2b 6a 50 6f 64 5a 4d 6f 53 42 76 7a 49 72 74 63 5a 36 42 4d 55 66 76 4a 38 74 4f 77 51 50 2b 4a 38 46 75 2f 35 2b 69 77 34 4c 4c 54 46 70 63 4b 56 44 48 76 74 72 42 78 2f 4e 65 75 4b 56 32 4a 53 0a 48 30 76 6c 6b 30 4f 6e 66 74 54 74 63 68 72 34 6e 2f 67 51 31 61 66 64 43 6e 78 5a 71 30 2f 37 42 66 78 57 74 61 78 59 48 68 49 53 73 67 51 6a 54 6b 76 44 5a 42 71 2b 62 67 5a 45 49 4f 6d 36 6e 70 79 63 33 44 4a 73 77 6d 79 6f 0a 34 65 54 68 35 56 30 53 55 30 74 4c 6c 34 52 74 70 61 56 33 67 62 73 75 57 39 46 78 7a 54 66 67
                          Data Ascii: qayfNGF1KuCHZ/Q8Z0YvkcORRSzgFz5jY+YnC/wgPIlfyw7XtL+PJMd83l1U50c5n3zXxx8zsCfgPiR+jPodZMoSBvzIrtcZ6BMUfvJ8tOwQP+J8Fu/5+iw4LLTFpcKVDHvtrBx/NeuKV2JSH0vlk0OnftTtchr4n/gQ1afdCnxZq0/7BfxWtaxYHhISsgQjTkvDZBq+bgZEIOm6npyc3DJswmyo4eTh5V0SU0tLl4RtpaV3gbsuW9FxzTfg
                          2024-08-29 22:48:49 UTC12478INData Raw: 34 70 67 6f 49 49 43 71 0a 78 76 49 36 64 4f 32 59 31 41 37 50 56 63 50 50 34 46 48 76 7a 38 42 57 4f 4f 36 64 45 2b 4e 78 6e 39 6a 73 6d 62 46 74 68 78 76 57 4f 35 30 4b 4d 51 58 77 55 31 6a 70 36 37 58 43 50 33 6d 6d 44 73 4e 51 6a 74 63 71 55 71 36 41 0a 6c 2f 68 4d 65 55 41 37 66 79 6e 5a 47 64 79 4b 5a 76 4b 73 61 7a 59 51 66 56 2b 4f 79 50 76 65 51 74 58 46 77 69 4d 66 66 33 78 51 57 49 4d 4b 50 79 65 2f 49 77 75 6f 61 63 66 72 37 31 48 67 39 78 63 52 2b 4e 45 79 66 6f 4c 43 0a 6a 36 4d 53 76 7a 38 78 6a 55 66 2b 49 58 39 4e 4f 79 6a 71 34 2f 42 61 61 4b 64 5a 4d 30 6b 6c 41 6a 2f 6f 31 49 74 6c 69 36 77 4a 53 52 4e 43 58 4f 63 42 2f 47 51 42 41 44 39 54 69 45 53 49 54 50 6a 48 78 46 44 74 31 73 48 65 0a 42 71 31 46 6f 48 33 51 46 4c 56 6b 59 74 62
                          Data Ascii: 4pgoIICqxvI6dO2Y1A7PVcPP4FHvz8BWOO6dE+Nxn9jsmbFthxvWO50KMQXwU1jp67XCP3mmDsNQjtcqUq6Al/hMeUA7fynZGdyKZvKsazYQfV+OyPveQtXFwiMff3xQWIMKPye/Iwuoacfr71Hg9xcR+NEyfoLCj6MSvz8xjUf+IX9NOyjq4/BaaKdZM0klAj/o1Itli6wJSRNCXOcB/GQBAD9TiESITPjHxFDt1sHeBq1FoH3QFLVkYtb


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          71192.168.2.849796103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC384OUTGET /ftl/bet365-1391/themes/images/hot.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:50 UTC642INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 231
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "642245aa-e7"
                          Date: Sun, 25 Aug 2024 07:45:30 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:30 GMT
                          Age: 399800
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: 5d9936ea4a8b0f076d9cc45a99f5c37b
                          2024-08-29 22:48:50 UTC231INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4a 45 44 41 50 2f 2f 2f 2f 2f 53 4e 50 38 46 42 66 2f 2f 2f 79 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 2b 51 51 4a 46 41 41 44 41 43 77 41 41 41 41 41 0a 46 51 41 4d 41 41 41 43 4b 70 79 4f 71 57 6e 72 4c 77 43 53 6f 4e 5a 6f 35 64 77 36 62 70 56 52 6e 77 64 79 59 33 64 69 31 67 69 31 53 4f 4d 75 77 7a 79 2f 39 49 33 6a 52 38 37 6e 51 74 38 72 41 41 41 68 2b 51 51 46 46 41 41 44 0a 41 43 77 41 41 41 41 41 46 51 41 4d 41 41 41 43 4a 6c 79 4f 71 57 6e 72 48 31 71 4d 6f 78 70 62 47 62 71 37 4b 38 77 64 6b 75 52 4e 59 31 6c 65 47 41 71 31 6f 76 75 41 47 30 6a 54 59 6f 31 62 56 41 34 57 41 44 73 3d
                          Data Ascii: abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAAFQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAADACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          72192.168.2.849797103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC612OUTGET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:50 UTC686INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 38733
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "64803890-974d"
                          Date: Sun, 11 Aug 2024 00:04:55 GMT
                          Last-Modified: Wed, 07 Jun 2023 07:58:08 GMT
                          Expires: Tue, 10 Sep 2024 00:04:55 GMT
                          Age: 1637035
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 482158efc7a63139a6fc33d8e3492a21
                          2024-08-29 22:48:50 UTC15698INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4a 59 41 41 41 44 6d 43 41 59 41 41 41 41 33 49 33 77 6a 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 53 41 41 41 4c 45 67 48 53 33 58 37 38 41 41 41 67 0d 0a 41 45 6c 45 51 56 52 34 6e 4f 78 39 42 35 77 64 56 64 6e 2b 63 32 62 75 33 62 74 39 4e 32 33 54 6b 30 32 44 4a 45 41 53 51 70 45 4f 43 71 48 38 2b 61 53 49 77 4b 63 69 52 55 45 42 52 55 45 45 52 63 55 50 42 42 46 46 46 44 2b 4b 0d 0a 43 6b 70 48 77 45 4c 7a 6f 34 59 57 49 31 30 43 49 5a 42 65 53 64 6e 73 70 6d 79 79 66 57 2b 5a 38 2f 2b 39 70 38 32 5a 75 57 58 76 33 52 4a 33 4d 57 38 79 65 2b 2b 64 4f 33 66 6d 7a 44 6e 50 76 50 32 38 68 33 48 4f 73 5a 74 32 0d 0a 55 32 2b 54 73 37 74 48 64 31 4e 66 30 47 35 67
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAADmCAYAAAA3I3wjAAAACXBIWXMAAAsSAAALEgHS3X78AAAgAElEQVR4nOx9B5wdVdn+c2bu3bt9N23Tk02DJEASQpEOCqH8+aSIwKciRUEBRUEERcUPBBFFFD+KCkpHwELzo4YWI10CIZBeSdnspmyyfW+Z8/+9p82ZuWXv3RJ3MW8ye++dO3fmzDnPvP28h3HOsZt2U2+Ts7tHd1Nf0G5g
                          2024-08-29 22:48:50 UTC16384INData Raw: 38 6d 6b 48 57 61 6f 6c 32 50 57 69 64 68 58 58 4c 78 35 69 52 68 50 49 65 55 6c 38 4b 6f 44 77 35 6c 75 78 77 35 6a 6d 46 38 30 53 4c 47 47 43 73 51 75 31 2f 30 61 77 63 6c 6c 6a 6b 0d 0a 42 6d 41 4d 79 58 4e 2b 67 4d 69 54 74 2f 6c 5a 6a 5a 59 34 7a 47 56 4a 46 54 4b 6f 6d 6d 4f 4a 7a 49 6f 38 36 36 76 72 64 6c 41 4f 50 47 57 32 55 73 70 4d 49 65 30 49 37 39 64 5a 44 37 59 34 39 44 62 57 41 2f 63 2f 43 5a 65 35 0d 0a 30 70 30 67 4e 72 2b 57 6a 4d 35 75 4d 4e 50 70 6d 63 2b 35 65 6b 77 6d 39 77 35 39 77 4c 47 30 4d 71 68 44 4f 64 77 7a 48 74 2f 75 6b 67 30 75 34 56 70 49 43 30 51 72 6c 71 35 41 52 70 54 36 35 64 31 77 4c 6a 38 76 34 31 50 65 0d 0a 47 78 7a 4c 31 71 38 4b 6e 58 31 4e 75 56 6d 55 51 39 58 54 64 67 54 4c 45 4e 47 6b 79 6b 37 77 69 36 39 54
                          Data Ascii: 8mkHWaol2PWidhXXLx5iRhPIeUl8KoDw5luxw5jmF80SLGGCsQu1/0awclljkBmAMyXN+gMiTt/lZjZY4zGVJFTKommOJzIo866vrdlAOPGW2UspMIe0I79dZD7Y49DbWA/c/CZe50p0gNr+WjM5uMNPpmc+5ekwm9w59wLG0MqhDOdwzHt/ukg0u4VpIC0Qrlq5ARpT65d1wLj8v41PeGxzL1q8KnX1NuVmUQ9XTdgTLENGkyk7wi69T
                          2024-08-29 22:48:50 UTC6651INData Raw: 44 35 59 54 63 38 6c 49 4d 4f 2b 46 51 4e 4c 32 2b 43 4e 36 57 4a 67 6b 69 31 2f 57 4e 46 31 57 79 79 63 51 4b 55 39 79 4d 68 57 35 48 30 63 69 68 47 50 6d 31 30 30 54 6b 0d 0a 6f 48 77 2f 37 61 59 4a 65 74 55 61 6e 70 69 4c 6d 6c 50 6d 69 50 66 76 66 75 5a 73 78 44 66 55 69 2b 44 33 79 50 4d 2b 68 33 45 2f 2b 44 72 69 6d 78 71 51 32 4e 69 41 49 68 62 78 72 57 39 54 61 64 42 53 7a 43 33 6d 34 59 74 44 0d 0a 31 54 35 54 4f 4b 56 51 6a 68 56 45 51 58 59 78 43 4a 2b 6a 6d 57 58 52 5a 4b 41 50 67 36 2f 36 43 69 72 50 7a 72 53 53 56 7a 41 55 55 7a 68 5a 6b 79 75 30 69 65 49 77 78 43 61 4d 77 71 67 62 66 41 57 65 64 4b 76 70 64 2f 33 49 0d 0a 69 4d 53 56 56 39 36 4b 2b 4a 5a 47 34 59 6c 76 2b 6d 43 6c 36 4b 42 39 6e 37 33 46 74 49 6b 73 50 52 72 63 38 54 38 38
                          Data Ascii: D5YTc8lIMO+FQNL2+CN6WJgki1/WNF1WyycQKU9yMhW5H0cihGPm100TkoHw/7aYJetUanpiLmlPmiPfvfuZsxDfUi+D3yPM+h3E/+DrimxqQ2NiAIhbxrW9TadBSzC3m4YtD1T5TOKVQjhVEQXYxCJ+jmWXRZKAPg6/6CirPzrSSVzAUUzhZkyu0ieIwxCaMwqgbfAWedKvpd/3IiMSVV96K+JZG4Ylv+mCl6KB9n73FtIksPRrc8T88


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          73192.168.2.849799103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC608OUTGET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:50 UTC659INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 515
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "642245aa-203"
                          Date: Sun, 25 Aug 2024 11:50:13 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:13 GMT
                          Age: 385117
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: 456c7de3ca94cc4d713c1401776985dc
                          2024-08-29 22:48:50 UTC515INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 41 51 42 53 41 74 55 41 41 41 56 70 54 51 42 35 57 67 52 74 55 41 42 36 57 77 56 72 54 67 4a 32 56 77 4a 33 56 77 56 73 54 77 4a 35 57 67 52 79 56 41 4e 31 56 67 52 77 55 67 52 78 55 77 56 71 54 67 52 75 0a 55 51 52 7a 56 51 46 35 57 67 4a 33 57 41 4e 30 56 67 4a 31 56 77 46 37 57 51 4a 34 57 51 52 76 55 67 46 36 57 67 4a 35 57 51 4e 7a 56 51 46 37 57 67 56 71 54 51 52 75 55 41 46 33 57 41 56 70 54 41 42 35 57 41 52 7a 56 41 4a 34 0a 57 41 52 76 55 51 52 79 55 77 52 77 55 77 4e 31 56 77 4a 34 56 77 52 72 54 67 4a 33 57 51 46 35 57 77 46 37 57 77 4e 30 56 51 42 37 58 41 46 36 57 51 46 36 57 77 56 6f 54 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                          Data Ascii: abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRuUQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          74192.168.2.849798103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC608OUTGET /ftl/bet365-1391/themes/images/sports-infos-bg.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:50 UTC668INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 5828
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "642245aa-16c4"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385118
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: f02a30c785d96f30ee2bb1afeae6cf5e
                          2024-08-29 22:48:50 UTC5828INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 5a 34 41 41 41 44 4d 43 41 49 41 41 41 44 4d 4c 31 49 51 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 48 6c 4a 52 45 46 55 65 4e 72 73 33 56 31 51 56 4f 63 64 78 2f 46 64 58 45 51 51 42 41 58 45 46 77 69 77 69 6f 49 4b 38 61 58 57 31 35 69 6b 6e 58 52 53 70 38 35 45 0a 6e 48 72 52 31 48 72 68 52 63 5a 4f 36 6d 53 61 78 6c 34 6b 4e 74 4f 53 69 7a 5a 70 30 6b 79 6d 6f 37 6c 70 4a 38 5a 70 5a 2b 70 4d 4e 44 4e 6b 63 74 46 70 70 6b 61 6a 35 45 58 42 69 41 69 49 57 56 52 55 52 46 37 6c 52 55 42 67 0a 74 38 2b 43 53 56 48 33 6e 44 32 37 35 7a 78 6e 7a 7a 6e
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85EnHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBgt8+CSVH3nD275zxnzzn


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          75192.168.2.849800103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC604OUTGET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:50 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 28413
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: "642245aa-6efd"
                          Date: Sat, 24 Aug 2024 04:46:54 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Mon, 23 Sep 2024 04:46:54 GMT
                          Age: 496916
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 13bd2664e5cc7a949240e84f70cca267
                          2024-08-29 22:48:50 UTC15715INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 44 77 45 75 41 66 63 41 41 41 41 41 41 50 2f 2f 2f 77 4e 51 4e 77 55 32 4a 67 59 2b 4c 41 59 31 4a 67 59 30 4a 52 31 46 4f 43 31 68 55 43 39 67 55 43 6c 52 52 41 4a 34 55 41 4a 31 54 67 4a 79 54 41 4a 77 0a 53 77 4a 74 53 51 4a 72 52 77 4a 6f 52 67 4a 6d 52 41 4e 6b 51 77 4e 68 51 51 4e 65 51 41 4e 63 50 67 4e 61 50 51 4e 59 4f 77 4e 56 4f 51 4e 54 4f 41 52 6a 51 77 56 30 54 67 56 75 53 67 52 59 4f 77 56 71 53 41 56 6d 52 51 52 50 0a 4e 51 5a 32 55 41 5a 78 54 51 52 4e 4e 41 52 4c 4d 77 64 34 55 67 52 4a 4d 51 52 47 4d 41 4d 30 49 77 56 56 4f 67 64 75 54 41 5a 63 50 77 51 2f 4b 77 51 39 4b 67 5a 5a 50 51 5a 58 50 41 51 37 4b 41 6c 36 56 41 68 73 53 67 64 6a 0a 52 41 5a 53 4f 41 56 45 4c 67 51 30 4a 41 70 38 56 51 6c
                          Data Ascii: abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJwSwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRPNQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdjRAZSOAVELgQ0JAp8VQl
                          2024-08-29 22:48:50 UTC12698INData Raw: 57 4f 37 65 64 2b 78 51 42 2f 4f 42 68 55 2b 36 65 4d 4d 6c 31 54 2f 64 39 2f 2f 67 65 49 43 41 49 48 52 6f 42 67 38 4b 44 42 44 77 6f 58 4d 6d 7a 59 63 41 62 45 69 42 49 6a 35 71 68 6f 38 57 49 4f 4b 42 6f 33 63 75 79 6f 0a 6b 51 76 49 6b 47 5a 47 6b 69 78 70 38 69 54 4a 4e 79 70 58 73 6d 7a 70 38 67 32 63 6d 44 4a 6e 2b 71 6c 70 38 79 62 4f 6e 44 70 33 37 69 54 6f 38 79 66 51 6f 45 4b 48 45 69 31 71 39 43 68 42 68 30 71 56 54 6d 7a 61 46 47 4f 4f 0a 4a 56 4b 6e 65 75 77 59 38 69 70 57 72 43 69 33 70 6e 7a 35 73 67 2f 59 73 47 4c 48 69 75 56 70 39 69 7a 50 43 42 4c 57 73 6d 33 72 39 69 33 63 75 48 4c 6e 30 71 31 72 56 30 4a 51 45 48 72 33 67 6c 6a 61 55 41 66 67 77 49 49 48 0a 42 7a 35 69 2b 44 44 69 49 31 4f 6c 2f 31 62 6c 6d 50 58 78 56 61 34 6b 36 31
                          Data Ascii: WO7ed+xQB/OBhU+6eMMl1T/d9//geICAIHRoBg8KDBDwoXMmzYcAbEiBIj5qho8WIOKBo3cuyokQvIkGZGkixp8iTJNypXsmzp8g2cmDJn+qlp8ybOnDp37iTo8yfQoEKHEi1q9ChBh0qVTmzaFGOOJVKneuwY8ipWrCi3pnz5sg/YsGLHiuVp9izPCBLWsm3r9i3cuHLn0q1rV0JQEHr3gljaUAfgwIIHBz5i+DDiI1Ol/1blmPXxVa4k61


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          76192.168.2.849801103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC598OUTGET /ftl/bet365-1391/images/index-casino.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:50 UTC685INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 15757
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "642245aa-3d8d"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385118
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 021186b5238d7d6257bf69541a66b20f
                          2024-08-29 22:48:50 UTC15699INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 0a 41 49 51 41 42 67 51 45 42 41 55 45 42 67 55 46 42 67 6b 47 42 51 59 4a 43 77 67 47 42 67 67 4c 44 41 6f 4b 43 77 6f 4b 44 42 41 4d 44 41 77 4d 44 41 77 51 44 41 34 50 45 41 38 4f 44 42 4d 54 46 42 51 54 45 78 77 62 47 78 73 63 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 77 45 48 42 77 63 4e 44 41 30 59 45 42 41 59 47 68 55 52 46 52 6f 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38
                          Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxscHx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8
                          2024-08-29 22:48:50 UTC58INData Raw: 57 32 75 78 37 64 36 44 33 7a 6c 37 76 0a 4d 54 67 2f 55 66 59 66 53 64 45 75 63 4e 35 6d 37 7a 38 50 31 61 71 57 53 74 42 6f 50 77 35 50 58 6f 78 6c 46 38 5a 2f 2f 39 6b 3d
                          Data Ascii: W2ux7d6D3zl7vMTg/UfYfSdEucN5m7z8P1aqWStBoPw5PXoxlF8Z//9k=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          77192.168.2.849802103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC385OUTGET /ftl/bet365-1391/themes/images/hot2.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:51 UTC683INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 1690
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "642245aa-69a"
                          Date: Sun, 25 Aug 2024 07:45:31 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:31 GMT
                          Age: 399799
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 7533f271caecedf3e7c964e628ca197b
                          2024-08-29 22:48:51 UTC1690INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 46 51 41 4d 41 4b 49 46 41 50 2f 53 4e 76 2f 53 4e 66 37 2b 2f 76 2f 53 4e 50 38 46 42 66 2f 2f 2f 77 41 41 41 41 41 41 41 43 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 0a 2f 77 74 59 54 56 41 67 52 47 46 30 59 56 68 4e 55 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 0a 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 0a 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55
                          Data Ascii: abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh/wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          78192.168.2.849803103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC386OUTGET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:51 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 15846
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "642245aa-3de6"
                          Date: Sun, 25 Aug 2024 07:45:28 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:28 GMT
                          Age: 399802
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                          X-Cdn-Request-ID: c6c42a899b322c2586812c96f2f4e78e
                          2024-08-29 22:48:51 UTC15715INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 55 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 0a 41 49 51 41 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4d 43 41 67 49 44 42 41 4d 43 41 67 4d 45 42 51 51 45 42 41 51 45 42 51 59 46 42 51 55 46 42 51 55 47 42 67 63 48 43 41 63 48 42 67 6b 4a 43 67 6f 4a 43 51 77 4d 44 41 77 4d 0a 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 45 44 41 77 4d 46 42 41 55 4a 42 67 59 4a 44 51 73 4a 43 77 30 50 44 67 34 4f 44 67 38 50 44 41 77 4d 44 41 77 50 44 77 77 4d 44 41 77 4d 44 41 38 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 0a 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77
                          Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwMDAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAw
                          2024-08-29 22:48:51 UTC131INData Raw: 45 48 51 76 52 6e 68 78 54 6d 48 70 32 2b 77 68 36 62 76 58 4c 4b 7a 67 67 36 44 6f 54 77 34 70 7a 44 30 35 66 65 6d 37 31 79 79 73 34 49 4f 67 36 4d 38 4f 4b 63 77 39 4f 33 33 70 75 39 63 74 72 4f 43 44 6f 54 6f 53 77 34 0a 70 7a 47 69 77 58 39 74 78 70 31 47 6d 37 30 54 6a 4c 69 48 57 6c 66 4c 4b 73 34 4c 62 55 53 6b 6e 44 4a 32 77 4d 69 42 30 4d 34 57 37 6b 46 64 47 66 35 6f 66 2f 2f 5a
                          Data Ascii: EHQvRnhxTmHp2+wh6bvXLKzgg6DoTw4pzD05fem71yys4IOg6M8OKcw9O33pu9ctrOCDoToSw4pzGiwX9txp1Gm70TjLiHWlfLKs4LbUSknDJ2wMiB0M4W7kFdGf5of//Z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          79192.168.2.849805103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC386OUTGET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:51 UTC643INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 312
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-04
                          ETag: "642245aa-138"
                          Date: Sun, 25 Aug 2024 07:45:29 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:29 GMT
                          Age: 399801
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: eefa38acc5a5d414165e42ad1f2e93bd
                          2024-08-29 22:48:51 UTC312INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 30 41 41 41 41 4e 43 41 59 41 41 41 42 79 36 2b 52 38 41 41 41 41 71 55 6c 45 51 56 52 34 32 6d 4e 67 49 41 42 34 53 69 4c 7a 6b 44 48 52 43 6c 74 33 0a 72 76 34 50 77 6c 67 31 63 52 64 48 35 41 6d 56 78 5a 53 48 7a 2b 39 35 41 56 4c 6b 50 36 76 74 4e 6b 67 4d 70 67 6e 45 78 74 43 67 57 4a 38 2b 73 58 54 44 77 76 38 77 52 65 67 59 52 52 4e 58 55 58 69 32 2f 63 54 71 51 37 67 55 0a 77 7a 42 49 48 56 69 44 59 47 6c 30 65 64 79 69 69 5a 38 49 61 51 42 68 6b 44 71 51 65 6f 61 77 65 64 31 50 69 64 45 41 77 79 44 31 44 4a 79 46 59 64 6b 67 54 49 77 47 6d 46 71 77 45 7a 6b 4b 51 74 4f 52 4a 55 50 6e 64 6a 32 46 0a 59 57 52 78 6b 44 70 34 51 4b 42 72 67 6b 6e 69 45 67 63
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gUwzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2FYWRxkDp4QKBrgkniEgc


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          80192.168.2.849804103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC386OUTGET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:51 UTC644INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 394
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "642245aa-18a"
                          Date: Sun, 04 Aug 2024 19:33:44 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 03 Sep 2024 19:33:44 GMT
                          Age: 2171706
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 97f07170e811e3f18c454d485160346e
                          2024-08-29 22:48:51 UTC394INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 41 41 41 41 41 4c 43 41 59 41 41 41 42 32 34 67 30 35 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 54 41 41 41 4c 45 77 45 41 6d 70 77 59 41 41 41 41 0a 49 47 4e 49 55 6b 30 41 41 48 6f 6c 41 41 43 41 67 77 41 41 2b 66 38 41 41 49 44 70 41 41 42 31 4d 41 41 41 36 6d 41 41 41 44 71 59 41 41 41 58 62 35 4a 66 78 55 59 41 41 41 43 6b 53 55 52 42 56 48 6a 61 70 4a 49 78 43 73 4a 41 0a 45 45 58 66 68 71 30 73 37 44 32 48 4a 31 69 77 74 72 61 7a 45 44 79 51 68 59 4b 51 59 73 48 61 45 77 6a 70 63 77 75 37 31 42 5a 57 52 6d 31 6d 59 42 68 69 45 76 58 44 46 72 50 4d 2b 77 77 7a 50 7a 79 62 47 55 35 62 2b 6e 57 30 0a 52 58 54 67 42 46 67 43 36 51 4e 63 53 63 39 64 6a 61 4b
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAAIGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJAEEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0RXTgBFgC6QNcSc9djaK


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          81192.168.2.849806103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:50 UTC393OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:51 UTC668INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 6359
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416738
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: c3de9b65ab3db3504338da40f3c3bb1a
                          2024-08-29 22:48:51 UTC6359INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 49 41 41 41 41 6c 43 2b 61 4a 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 67 4a 4a 52 45 46 55 65 4e 72 55 57 67 6c 77 58 4d 57 5a 37 6e 37 33 6e 4a 70 44 39 32 58 4c 74 6d 52 68 2b 63 59 47 32 79 7a 59 77 48 49 61 41 30 75 41 41 67 4e 4a 0a 43 42 44 44 46 69 6c 67 61 36 6d 74 53 6f 46 68 45 35 4b 51 67 6b 32 67 76 41 6d 45 68 42 42 53 46 47 53 64 45 42 50 57 4a 6a 61 58 4d 66 6a 41 4a 39 68 67 57 62 49 74 79 5a 5a 6b 53 79 4e 70 4e 50 66 31 72 74 36 2f 33 35 4e 47 0a 49 38 30 62 6a 5a 78 4b 77 61 5a 72 61 76 51 30 72 37 76
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJCBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NGI80bjZxKwaZravQ0r7v


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          82192.168.2.849807103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC597OUTGET /ftl/bet365-1391/images/index-chess.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:51 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 19177
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-09
                          ETag: "642245aa-4ae9"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385119
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-09
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                          X-Cdn-Request-ID: a5d87f97e88ef4f9437824a5d0d85a09
                          2024-08-29 22:48:51 UTC15715INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 45 44 64 32 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 0a 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 41 50 44 39 34 63 47 46 6a 61 32 56 30 49 47 4a 6c 5a 32 6c 75 50 53 4c 76 75 37 38 69 49 47 6c 6b 50 53 4a 58 4e 55 30 77 54 58 42 44 5a 57 68 70 53 48 70 79 5a 56 4e 36 0a 54 6c 52 6a 65 6d 74 6a 4f 57 51 69 50 7a 34 67 50 48 67 36 65 47 31 77 62 57 56 30 59 53 42 34 62 57 78 75 63 7a 70 34 50 53 4a 68 5a 47 39 69 5a 54 70 75 63 7a 70 74 5a 58 52 68 4c 79 49 67 65 44 70 34 62 58 42 30 61 7a 30 69 0a 51 57 52 76 59 6d 55 67 57 45 31 51 49 45 4e 76 63 6d 55
                          Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmU
                          2024-08-29 22:48:52 UTC3462INData Raw: 59 6a 69 6d 66 69 38 56 38 6e 48 59 5a 38 69 73 61 33 38 30 66 65 75 46 68 54 59 69 74 4c 36 6c 55 43 72 66 4b 6d 30 56 72 72 70 4e 72 55 4b 36 77 49 35 66 61 73 33 63 67 43 77 67 59 67 46 55 52 37 30 4c 48 4c 79 61 7a 55 0a 39 47 46 75 2b 30 2f 51 5a 65 76 34 42 30 72 71 30 70 45 42 61 6d 78 71 6a 4b 54 48 4e 76 72 6a 39 48 53 7a 78 66 6b 66 4a 65 47 38 67 6c 79 4f 4b 6b 69 44 7a 77 53 57 59 6c 6d 51 53 64 70 5a 4b 45 53 52 44 6f 42 49 70 55 55 59 0a 31 31 36 46 30 54 44 44 78 4a 6e 64 2b 6c 32 65 65 42 4d 76 56 71 39 6e 54 36 4b 46 78 7a 6e 33 4c 4d 58 6c 35 63 6c 46 6b 72 68 72 70 77 7a 58 4c 53 79 4e 49 73 74 4f 72 43 52 57 4f 31 67 66 70 30 53 79 41 41 44 4a 50 62 58 36 0a 7a 4b 4e 6f 31 42 6a 6e 77 62 6c 2b 6e 71 62 4a 64 4a 6e 33 4e 34 37 78 54 69
                          Data Ascii: Yjimfi8V8nHYZ8isa380feuFhTYitL6lUCrfKm0VrrpNrUK6wI5fas3cgCwgYgFUR70LHLyazU9GFu+0/QZev4B0rq0pEBamxqjKTHNvrj9HSzxfkfJeG8glyOKkiDzwSWYlmQSdpZKESRDoBIpUUY116F0TDDxJnd+l2eeBMvVq9nT6KFxzn3LMXl5clFkrhrpwzXLSyNIstOrCRWO1gfp0SyAADJPbX6zKNo1Bjnwbl+nqbJdJn3N47xTi


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          83192.168.2.849808103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC387OUTGET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC687INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 400631
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                          ETag: "64ad1569-61cf7"
                          Date: Sun, 25 Aug 2024 02:41:30 GMT
                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:30 GMT
                          Age: 418041
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: 0e3adde6fb32dd969aa6e43fffdecd83
                          2024-08-29 22:48:52 UTC15697INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 42 44 41 41 4d 43 41 67 49 43 41 67 4d 43 41 67 49 44 41 77 4d 44 42 41 59 45 42 41 51 45 42 41 67 47 42 67 55 47 43 51 67 4b 43 67 6b 49 0a 43 51 6b 4b 44 41 38 4d 43 67 73 4f 43 77 6b 4a 44 52 45 4e 44 67 38 51 45 42 45 51 43 67 77 53 45 78 49 51 45 77 38 51 45 42 44 2f 32 77 42 44 41 51 4d 44 41 77 51 44 42 41 67 45 42 41 67 51 43 77 6b 4c 45 42 41 51 45 42 41 51 0a 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 44 2f 77 41 41 52 43 41 50 65 42 34 41 44 41 52 45 41 0a 41 68 45 42 41 78 45 42 2f 38 51 41 48 51 41 41 41 51 55
                          Data Ascii: abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAMCAgICAgMCAgIDAwMDBAYEBAQEBAgGBgUGCQgKCgkICQkKDA8MCgsOCwkJDRENDg8QEBEQCgwSExIQEw8QEBD/2wBDAQMDAwQDBAgEBAgQCwkLEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBD/wAARCAPeB4ADAREAAhEBAxEB/8QAHQAAAQU
                          2024-08-29 22:48:52 UTC16384INData Raw: 6a 4c 4d 54 72 71 53 69 59 53 4f 76 63 71 57 0a 4e 50 73 79 5a 6a 37 68 49 62 32 48 58 43 59 72 46 4c 75 70 53 48 59 30 75 36 4a 69 73 68 6b 66 66 51 62 4a 43 49 58 4f 30 75 72 41 72 76 64 75 35 55 6c 76 51 6e 75 79 70 4b 37 63 72 52 45 74 6d 64 55 4f 75 74 49 6b 73 79 36 70 0a 32 36 33 67 53 7a 4d 71 48 57 75 74 45 69 47 5a 63 37 74 56 73 75 53 65 78 51 71 48 4c 52 45 4d 79 4b 6c 33 56 62 6f 79 6b 5a 46 57 37 64 62 52 57 35 68 49 79 4b 74 31 6c 76 45 77 6b 5a 46 51 64 4c 4c 65 4a 6a 4d 6f 7a 6b 32 57 0a 30 54 43 52 52 6c 4f 70 58 53 6a 46 6c 64 78 56 6f 52 47 38 71 6b 54 49 59 71 49 42 41 44 32 6e 6d 70 5a 53 5a 4b 77 71 47 57 57 59 6a 72 5a 5a 73 61 4c 6b 4a 57 45 74 6d 61 78 34 4c 73 42 35 4c 4b 52 74 45 76 55 37 74 4c 64 46 0a 44 4c 37 6d 68 47 37 77
                          Data Ascii: jLMTrqSiYSOvcqWNPsyZj7hIb2HXCYrFLupSHY0u6JishkffQbJCIXO0urArvdu5UlvQnuypK7crREtmdUOutIksy6p263gSzMqHWutEiGZc7tVsuSexQqHLREMyKl3VboykZFW7dbRW5hIyKt1lvEwkZFQdLLeJjMozk2W0TCRRlOpXSjFldxVoRG8qkTIYqIBAD2nmpZSZKwqGWWYjrZZsaLkJWEtmax4LsB5LKRtEvU7tLdFDL7mhG7w
                          2024-08-29 22:48:52 UTC16384INData Raw: 30 69 51 51 76 36 4b 79 53 46 35 31 74 30 57 69 41 59 54 59 46 55 68 63 45 52 4e 6c 53 4a 35 59 0a 32 35 56 55 56 53 48 41 33 55 73 53 32 64 45 6b 5a 30 39 46 4c 52 52 50 47 66 46 36 72 4b 53 32 4c 4c 4d 65 36 7a 5a 55 53 35 43 64 6c 68 49 30 52 64 67 50 4a 59 54 52 74 45 30 4b 59 36 57 57 45 6a 65 4c 4e 53 6c 4f 6f 57 45 6a 0a 56 4d 30 71 59 2b 49 47 36 7a 6c 77 61 70 6d 72 53 6e 59 65 61 77 5a 72 46 6d 72 54 4f 31 57 4d 7a 56 47 6e 41 37 5a 5a 4d 30 52 70 51 4f 57 54 47 61 46 4f 37 5a 5a 73 74 46 2b 46 32 6c 6c 6e 4a 44 4c 63 62 72 2b 6f 57 62 4b 4c 0a 4d 62 6c 4c 4b 52 59 62 49 4e 41 56 44 51 79 54 69 4a 46 6b 76 61 41 42 32 74 30 68 32 44 6e 6e 64 4f 67 73 72 76 63 53 62 2f 52 56 37 42 45 4c 6e 4a 70 45 74 32 51 76 64 59 58 57 69 51 46 4f 64 32 69 75
                          Data Ascii: 0iQQv6KySF51t0WiAYTYFUhcERNlSJ5Y25VUVSHA3UsS2dEkZ09FLRRPGfF6rKS2LLMe6zZUS5CdlhI0RdgPJYTRtE0KY6WWEjeLNSlOoWEjVM0qY+IG6zlwapmrSnYeawZrFmrTO1WMzVGnA7ZZM0RpQOWTGaFO7ZZstF+F2llnJDLcbr+oWbKLMblLKRYbINAVDQyTiJFkvaAB2t0h2DnndOgsrvcSb/RV7BELnJpEt2QvdYXWiQFOd2iu
                          2024-08-29 22:48:52 UTC16384INData Raw: 67 51 68 30 51 67 47 71 67 42 42 49 78 4e 6b 41 6b 41 38 61 6f 4b 42 41 41 67 41 51 41 49 47 43 43 68 51 51 6b 30 41 35 49 42 51 35 7a 64 69 55 67 0a 4a 57 31 4a 2b 30 4c 2b 61 4b 48 5a 4b 32 56 6a 39 51 37 56 4b 68 32 53 68 37 6d 32 63 30 70 44 4a 57 56 54 32 45 47 2b 69 54 6a 59 37 4c 55 64 61 32 2f 69 4e 77 56 4c 69 48 55 54 42 2f 45 39 73 6b 4a 38 62 44 63 44 71 6b 4e 73 0a 75 34 2f 45 32 71 6f 49 63 55 68 4e 2b 48 77 76 53 69 36 64 44 6c 75 72 4f 59 71 42 77 67 75 47 7a 6c 73 6a 4a 6c 48 64 61 43 42 41 41 67 42 70 4e 79 67 6c 69 49 45 43 41 42 42 50 49 4a 67 43 6f 41 51 77 45 4a 53 52 4c 45 54 45 0a 43 41 42 41 41 67 41 51 41 72 54 79 55 73 70 43 70 44 48 6f 4c 51 34 62 4b 57 57 68 37 64 46 4c 4e 45 53 74 75 70 5a 61 34 4a 42 75 70 4e 6f 38 46 69 4d
                          Data Ascii: gQh0QgGqgBBIxNkAkA8aoKBAAgAQAIGCChQQk0A5IBQ5zdiUgJW1J+0L+aKHZK2Vj9Q7VKh2Sh7m2c0pDJWVT2EG+iTjY7LUda2/iNwVLiHUTB/E9skJ8bDcDqkNsu4/E2qoIcUhN+HwvSi6dDlurOYqBwguGzlsjJlHdaCBAAgBpNygliIECABBPIJgCoAQwEJSRLETECABAAgAQArTyUspCpDHoLQ4bKWWh7dFLNEStupZa4JBupNo8FiM
                          2024-08-29 22:48:52 UTC16384INData Raw: 42 43 6a 64 4a 6a 51 36 36 52 56 6a 67 65 61 43 69 7a 47 56 6a 49 55 65 53 78 47 64 56 6c 49 30 4c 4c 48 62 4c 4e 6f 70 46 71 4a 32 79 77 6b 61 72 67 74 78 47 7a 67 73 35 47 73 57 61 4e 4d 36 77 30 0a 35 46 59 73 32 52 64 59 38 48 55 4b 61 6f 72 67 74 52 6e 5a 5a 73 74 46 36 42 79 7a 66 4a 61 4c 54 48 4b 47 69 6b 57 6f 33 58 46 2b 69 67 70 46 71 46 31 6a 70 36 71 47 68 6c 6c 72 67 65 65 71 67 61 5a 4b 31 39 39 4c 36 71 47 71 0a 41 63 58 4f 42 32 42 43 45 31 33 48 59 63 62 76 32 66 76 54 32 38 77 73 51 6e 54 78 48 35 4a 58 66 41 6d 79 4b 53 54 52 55 6c 51 46 64 37 75 61 30 53 46 77 56 35 44 72 61 2b 79 70 43 5a 55 6d 64 63 71 34 6f 54 4b 6b 72 74 31 5a 0a 44 4b 55 72 74 62 72 52 49 6c 6c 4b 6f 64 6f 56 71 6a 4e 6c 43 63 37 42 57 69 47 55 70 7a 72 62 6f 74
                          Data Ascii: BCjdJjQ66RVjgeaCizGVjIUeSxGdVlI0LLHbLNopFqJ2ywkargtxGzgs5GsWaNM6w05FYs2RdY8HUKaorgtRnZZstF6ByzfJaLTHKGikWo3XF+igpFqF1jp6qGhllrgeeqgaZK199L6qGqAcXOB2BCE13HYcbv2fvT28wsQnTxH5JXfAmyKSTRUlQFd7ua0SFwV5Dra+ypCZUmdcq4oTKkrt1ZDKUrtbrRIllKodoVqjNlCc7BWiGUpzrbot
                          2024-08-29 22:48:52 UTC16384INData Raw: 45 48 61 56 74 64 0a 75 47 76 65 6e 75 6c 38 48 66 61 7a 32 4c 74 59 7a 43 4f 78 78 77 79 52 6b 4f 6d 5a 68 70 6f 59 32 78 31 64 59 31 72 66 65 61 69 62 68 48 47 54 4a 61 34 61 44 63 42 6f 73 4c 43 35 31 75 6e 72 63 6e 34 50 55 50 52 61 52 39 50 54 0a 2b 61 58 39 55 6e 33 74 38 70 4a 38 4a 55 68 65 6a 38 43 31 2b 6c 58 70 48 58 4c 72 63 37 63 59 76 38 6b 59 33 74 55 65 47 32 74 32 33 62 38 74 6a 77 79 73 7a 33 68 65 63 70 42 68 6d 66 36 43 47 58 76 48 57 5a 69 63 45 54 57 56 0a 55 4e 39 4c 75 49 46 70 57 69 39 79 48 61 36 41 42 7a 52 6f 6f 6a 48 4a 48 31 6f 75 2f 62 33 2f 41 4c 2f 48 66 32 6c 76 4c 68 79 2f 35 62 56 4c 36 66 32 2b 47 33 4e 70 6e 6a 32 66 4d 6e 31 65 57 73 58 71 4d 50 71 6d 67 6d 4d 67 0a 73 65 33 34 5a 49 79 41 35 72 32 6e 6d 31 7a 53 48
                          Data Ascii: EHaVtduGvenul8Hfaz2LtYzCOxxwyRkOmZhpoY2x1dY1rfeaibhHGTJa4aDcBosLC51unrcn4PUPRaR9PT+aX9Un3t8pJ8JUhej8C1+lXpHXLrc7cYv8kY3tUeG2t23b8tjwysz3hecpBhmf6CGXvHWZicETWVUN9LuIFpWi9yHa6ABzRoojHJH1ou/b3/AL/Hf2lvLhy/5bVL6f2+G3Npnj2fMn1eWsXqMPqmgmMgse34ZIyA5r2nm1zSH
                          2024-08-29 22:48:52 UTC16384INData Raw: 4f 4e 37 6b 6c 66 52 34 49 64 4b 6f 2b 51 31 63 37 64 6d 56 4b 34 38 0a 56 31 33 72 67 38 69 54 33 48 52 6a 69 4b 7a 6b 55 69 31 45 79 34 48 6b 73 5a 4d 30 6f 75 52 74 49 74 30 57 4c 4c 53 4c 6b 44 42 78 62 4c 4f 54 4e 6f 47 74 53 74 4e 68 6f 75 61 54 33 4e 30 6a 62 70 57 43 77 57 45 6e 75 61 70 47 0a 72 54 4d 30 32 57 45 6d 62 52 52 72 55 7a 4c 32 57 54 5a 71 6b 61 39 4a 48 65 78 73 73 32 79 6b 6a 56 70 6f 66 78 57 54 5a 52 74 55 63 50 45 4c 57 57 62 64 4d 64 48 52 34 62 53 33 41 30 57 55 32 55 6a 70 4b 44 44 2b 4b 78 34 56 0a 6c 65 35 58 42 31 57 58 4d 73 56 4f 4d 59 6e 53 59 58 53 73 48 65 31 55 7a 59 6d 45 37 41 75 4e 72 6e 79 47 35 38 6c 70 69 78 50 4e 4e 51 58 63 35 38 32 56 59 59 4f 62 37 48 75 48 61 69 79 62 42 73 68 52 5a 52 79 78 47 38 31 2b 0a
                          Data Ascii: ON7klfR4IdKo+Q1c7dmVK48V13rg8iT3HRjiKzkUi1Ey4HksZM0ouRtIt0WLLSLkDBxbLOTNoGtStNhouaT3N0jbpWCwWEnuapGrTM02WEmbRRrUzL2WTZqka9JHexss2ykjVpofxWTZRtUcPELWWbdMdHR4bS3A0WU2UjpKDD+Kx4Vle5XB1WXMsVOMYnSYXSsHe1UzYmE7AuNrnyG58lpixPNNQXc582VYYOb7HuHaiybBshRZRyxG81+
                          2024-08-29 22:48:52 UTC16384INData Raw: 44 56 36 6a 38 50 44 71 58 35 6e 73 76 66 38 41 32 35 4f 6e 42 69 57 53 57 2f 43 2b 76 6b 76 6a 39 46 62 37 48 72 75 62 0a 38 77 78 34 48 68 72 71 36 6e 70 34 36 65 61 52 72 61 50 44 4b 56 6d 72 59 47 4d 62 77 73 41 2f 64 6a 5a 62 58 6d 37 58 63 6c 65 48 68 78 65 4a 50 70 37 4c 6e 37 38 32 65 6e 6c 79 65 42 6a 36 75 57 2f 31 2f 6a 2f 30 63 62 6b 7a 0a 41 57 31 6c 53 61 71 73 6c 44 4b 65 41 4f 6e 71 4a 70 44 6f 41 50 45 35 7a 6a 30 74 63 6b 72 74 79 54 74 30 6a 79 34 71 74 33 79 65 4b 39 71 75 65 4a 4d 2f 5a 70 6c 72 71 66 6a 5a 68 6c 47 50 64 63 4f 69 4f 6e 44 43 30 2f 47 52 0a 2b 30 34 33 63 66 55 44 6b 46 53 58 53 6a 57 71 35 4f 4b 66 47 53 62 57 35 4a 32 46 45 4d 30 57 6f 46 75 53 70 4d 47 6a 4e 72 57 2b 47 33 6d 75 6e 46 79 5a 54 52 6e 50 69 73 4c 6b
                          Data Ascii: DV6j8PDqX5nsvf8A25OnBiWSW/C+vkvj9Fb7Hrub8wx4Hhrq6np46eaRraPDKVmrYGMbwsA/djZbXm7XcleHhxeJPp7Ln782enlyeBj6uW/1/j/0cbkzAW1lSaqslDKeAOnqJpDoAPE5zj0tckrtyTt0jy4qt3yeK9queJM/ZplrqfjZhlGPdcOiOnDC0/GR+043cfUDkFSXSjWq5OKfGSbW5J2FEM0WoFuSpMGjNrW+G3munFyZTRnPisLk
                          2024-08-29 22:48:52 UTC16384INData Raw: 32 68 53 41 45 41 6b 48 43 65 61 41 6f 77 38 57 72 50 65 48 39 78 41 53 59 32 66 48 72 6f 35 77 50 34 4c 30 4e 50 6a 36 56 62 35 4d 4d 30 31 2b 56 47 4a 4f 2f 69 6b 50 6c 0a 73 75 35 63 48 44 4a 70 38 45 6c 4a 41 36 71 71 49 6f 47 33 76 49 34 4e 53 65 79 73 55 64 33 52 73 34 79 57 74 72 44 54 78 32 34 4b 61 4e 73 62 62 64 53 4e 56 69 6e 73 62 53 74 4d 7a 67 30 4b 62 45 4f 41 53 62 47 6b 4b 42 5a 43 0a 59 55 4b 6e 59 55 49 57 6f 73 56 42 77 36 6a 31 54 41 6a 49 33 51 4a 6a 48 4e 54 54 45 4d 4b 70 4d 56 44 48 42 55 49 59 57 71 72 45 4e 49 35 70 70 69 49 6e 44 6b 72 4a 59 78 77 51 6d 49 69 49 73 71 46 79 4d 49 35 4b 68 44 53 4c 0a 4a 69 47 75 56 45 6a 43 4f 61 70 4d 42 45 79 57 4e 49 35 49 45 4d 51 41 6c 4c 75 45 35 68 48 6b 31 59 68 6f 46 79 79 35 4f 68 45
                          Data Ascii: 2hSAEAkHCeaAow8WrPeH9xASY2fHro5wP4L0NPj6Vb5MM01+VGJO/ikPlsu5cHDJp8ElJA6qqIoG3vI4NSeysUd3Rs4yWtrDTx24KaNsbbdSNVinsbStMzg0KbEOASbGkKBZCYUKnYUIWosVBw6j1TAjI3QJjHNTTEMKpMVDHBUIYWqrENI5ppiInDkrJYxwQmIiIsqFyMI5KhDSLJiGuVEjCOapMBEyWNI5IEMQAlLuE5hHk1YhoFyy5OhE
                          2024-08-29 22:48:52 UTC16384INData Raw: 4f 6e 56 49 4b 4d 6e 4e 56 48 37 35 67 4e 55 77 57 4c 34 6d 69 51 47 32 39 6a 63 72 58 42 4a 78 6d 59 5a 6f 4f 53 62 52 35 63 37 31 75 76 54 4f 4c 73 66 53 48 5a 6c 55 45 35 48 77 77 66 36 74 70 41 30 38 31 34 57 71 70 5a 0a 48 5a 37 32 6b 2f 33 4a 36 66 32 6f 34 74 37 76 32 61 75 71 34 35 48 38 56 5a 47 79 4b 77 4f 6c 39 6a 66 79 58 44 69 58 56 6b 4f 72 49 2b 6e 46 5a 35 64 32 4f 4f 44 5a 63 51 68 4c 62 6e 67 61 35 75 76 6d 75 37 55 38 49 34 39 47 0a 2b 70 74 6f 39 50 61 4e 62 41 36 44 64 63 58 42 36 42 4e 47 57 4e 63 51 77 49 54 41 6e 46 69 30 45 48 78 62 68 45 67 4c 6c 50 50 77 57 4f 68 76 35 4b 41 4e 75 6a 78 43 51 4d 61 38 4f 41 4d 65 6f 35 65 46 5a 53 68 62 73 56 4a 6e 0a 43 64 6f 2f 5a 57 7a 4d 31 51 37 48 63 74 75 67 67 71 35 54 65 6f 69 65 65 46
                          Data Ascii: OnVIKMnNVH75gNUwWL4miQG29jcrXBJxmYZoOSbR5c71uvTOLsfSHZlUE5Hwwf6tpA0814WqpZHZ72k/3J6f2o4t7v2auq45H8VZGyKwOl9jfyXDiXVkOrI+nFZ5d2OODZcQhLbnga5uvmu7U8I49G+pto9PaNbA6DdcXB6BNGWNcQwITAnFi0EHxbhEgLlPPwWOhv5KANujxCQMa8OAMeo5eFZShbsVJnCdo/ZWzM1Q7Hctuggq5TeoieeF


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          84192.168.2.849810103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC596OUTGET /ftl/bet365-1391/images/index-game.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 15510
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: "642245aa-3c96"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385119
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: ef9434bada874ef281da90e86d4ba27a
                          2024-08-29 22:48:52 UTC15510INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 41 38 41 41 44 2f 34 51 4d 72 61 48 52 30 63 44 6f 76 0a 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 0a 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 0a 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                          Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          85192.168.2.849809103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC698OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "66bb241d-1ae1e"
                          If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
                          2024-08-29 22:48:52 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "66bb241d-1ae1e"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144727
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 358a5b4037ad052995b56d85399c9711
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          86192.168.2.849811103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC680OUTGET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-3de6"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:52 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-3de6"
                          Date: Sun, 25 Aug 2024 07:45:28 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:28 GMT
                          Age: 399804
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                          X-Cdn-Request-ID: 76b2090b5b30b49c527980813bd05520
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          87192.168.2.849812103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC679OUTGET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-138"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:52 UTC410INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-138"
                          Date: Sun, 25 Aug 2024 07:45:29 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:29 GMT
                          Age: 399803
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: 5286512e11f3d452c9d8f7ddb55a6b79
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          88192.168.2.849813103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:51 UTC679OUTGET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-18a"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:52 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-18a"
                          Date: Sun, 04 Aug 2024 19:33:44 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 03 Sep 2024 19:33:44 GMT
                          Age: 2171708
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 47f6d4637ee2d91a9953854a99ceeaf9
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          89192.168.2.849814103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC396OUTGET /ftl/bet365-1391/themes/images/sports-infos-bg.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC668INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 5828
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-02
                          ETag: "642245aa-16c4"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385120
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: c0f558a6f159d65d5d441615c56c98f6
                          2024-08-29 22:48:52 UTC5828INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 5a 34 41 41 41 44 4d 43 41 49 41 41 41 44 4d 4c 31 49 51 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 45 48 6c 4a 52 45 46 55 65 4e 72 73 33 56 31 51 56 4f 63 64 78 2f 46 64 58 45 51 51 42 41 58 45 46 77 69 77 69 6f 49 4b 38 61 58 57 31 35 69 6b 6e 58 52 53 70 38 35 45 0a 6e 48 72 52 31 48 72 68 52 63 5a 4f 36 6d 53 61 78 6c 34 6b 4e 74 4f 53 69 7a 5a 70 30 6b 79 6d 6f 37 6c 70 4a 38 5a 70 5a 2b 70 4d 4e 44 4e 6b 63 74 46 70 70 6b 61 6a 35 45 58 42 69 41 69 49 57 56 52 55 52 46 37 6c 52 55 42 67 0a 74 38 2b 43 53 56 48 33 6e 44 32 37 35 7a 78 6e 7a 7a 6e
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85EnHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBgt8+CSVH3nD275zxnzzn


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          90192.168.2.849815103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC396OUTGET /ftl/bet365-1391/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC659INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 515
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "642245aa-203"
                          Date: Sun, 25 Aug 2024 11:50:13 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:13 GMT
                          Age: 385119
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-205
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: f0353437739b4600dcefb1ac33ddbb5d
                          2024-08-29 22:48:52 UTC515INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 41 51 42 53 41 74 55 41 41 41 56 70 54 51 42 35 57 67 52 74 55 41 42 36 57 77 56 72 54 67 4a 32 56 77 4a 33 56 77 56 73 54 77 4a 35 57 67 52 79 56 41 4e 31 56 67 52 77 55 67 52 78 55 77 56 71 54 67 52 75 0a 55 51 52 7a 56 51 46 35 57 67 4a 33 57 41 4e 30 56 67 4a 31 56 77 46 37 57 51 4a 34 57 51 52 76 55 67 46 36 57 67 4a 35 57 51 4e 7a 56 51 46 37 57 67 56 71 54 51 52 75 55 41 46 33 57 41 56 70 54 41 42 35 57 41 52 7a 56 41 4a 34 0a 57 41 52 76 55 51 52 79 55 77 52 77 55 77 4e 31 56 77 4a 34 56 77 52 72 54 67 4a 33 57 51 46 35 57 77 46 37 57 77 4e 30 56 51 42 37 58 41 46 36 57 51 46 36 57 77 56 6f 54 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                          Data Ascii: abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRuUQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          91192.168.2.849817103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC400OUTGET /fserver/files/floatImage/floatpic/zh_CN/panel-red.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC686INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 38733
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "64803890-974d"
                          Date: Sun, 11 Aug 2024 00:04:55 GMT
                          Last-Modified: Wed, 07 Jun 2023 07:58:08 GMT
                          Expires: Tue, 10 Sep 2024 00:04:55 GMT
                          Age: 1637037
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 0be686559d7f21cbb522e9fe5b34d5a7
                          2024-08-29 22:48:52 UTC15698INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4a 59 41 41 41 44 6d 43 41 59 41 41 41 41 33 49 33 77 6a 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 53 41 41 41 4c 45 67 48 53 33 58 37 38 41 41 41 67 0d 0a 41 45 6c 45 51 56 52 34 6e 4f 78 39 42 35 77 64 56 64 6e 2b 63 32 62 75 33 62 74 39 4e 32 33 54 6b 30 32 44 4a 45 41 53 51 70 45 4f 43 71 48 38 2b 61 53 49 77 4b 63 69 52 55 45 42 52 55 45 45 52 63 55 50 42 42 46 46 46 44 2b 4b 0d 0a 43 6b 70 48 77 45 4c 7a 6f 34 59 57 49 31 30 43 49 5a 42 65 53 64 6e 73 70 6d 79 79 66 57 2b 5a 38 2f 2b 39 70 38 32 5a 75 57 58 76 33 52 4a 33 4d 57 38 79 65 2b 2b 64 4f 33 66 6d 7a 44 6e 50 76 50 32 38 68 33 48 4f 73 5a 74 32 0d 0a 55 32 2b 54 73 37 74 48 64 31 4e 66 30 47 35 67
                          Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAADmCAYAAAA3I3wjAAAACXBIWXMAAAsSAAALEgHS3X78AAAgAElEQVR4nOx9B5wdVdn+c2bu3bt9N23Tk02DJEASQpEOCqH8+aSIwKciRUEBRUEERcUPBBFFFD+KCkpHwELzo4YWI10CIZBeSdnspmyyfW+Z8/+9p82ZuWXv3RJ3MW8ye++dO3fmzDnPvP28h3HOsZt2U2+Ts7tHd1Nf0G5g
                          2024-08-29 22:48:52 UTC16384INData Raw: 38 6d 6b 48 57 61 6f 6c 32 50 57 69 64 68 58 58 4c 78 35 69 52 68 50 49 65 55 6c 38 4b 6f 44 77 35 6c 75 78 77 35 6a 6d 46 38 30 53 4c 47 47 43 73 51 75 31 2f 30 61 77 63 6c 6c 6a 6b 0d 0a 42 6d 41 4d 79 58 4e 2b 67 4d 69 54 74 2f 6c 5a 6a 5a 59 34 7a 47 56 4a 46 54 4b 6f 6d 6d 4f 4a 7a 49 6f 38 36 36 76 72 64 6c 41 4f 50 47 57 32 55 73 70 4d 49 65 30 49 37 39 64 5a 44 37 59 34 39 44 62 57 41 2f 63 2f 43 5a 65 35 0d 0a 30 70 30 67 4e 72 2b 57 6a 4d 35 75 4d 4e 50 70 6d 63 2b 35 65 6b 77 6d 39 77 35 39 77 4c 47 30 4d 71 68 44 4f 64 77 7a 48 74 2f 75 6b 67 30 75 34 56 70 49 43 30 51 72 6c 71 35 41 52 70 54 36 35 64 31 77 4c 6a 38 76 34 31 50 65 0d 0a 47 78 7a 4c 31 71 38 4b 6e 58 31 4e 75 56 6d 55 51 39 58 54 64 67 54 4c 45 4e 47 6b 79 6b 37 77 69 36 39 54
                          Data Ascii: 8mkHWaol2PWidhXXLx5iRhPIeUl8KoDw5luxw5jmF80SLGGCsQu1/0awclljkBmAMyXN+gMiTt/lZjZY4zGVJFTKommOJzIo866vrdlAOPGW2UspMIe0I79dZD7Y49DbWA/c/CZe50p0gNr+WjM5uMNPpmc+5ekwm9w59wLG0MqhDOdwzHt/ukg0u4VpIC0Qrlq5ARpT65d1wLj8v41PeGxzL1q8KnX1NuVmUQ9XTdgTLENGkyk7wi69T
                          2024-08-29 22:48:52 UTC6651INData Raw: 44 35 59 54 63 38 6c 49 4d 4f 2b 46 51 4e 4c 32 2b 43 4e 36 57 4a 67 6b 69 31 2f 57 4e 46 31 57 79 79 63 51 4b 55 39 79 4d 68 57 35 48 30 63 69 68 47 50 6d 31 30 30 54 6b 0d 0a 6f 48 77 2f 37 61 59 4a 65 74 55 61 6e 70 69 4c 6d 6c 50 6d 69 50 66 76 66 75 5a 73 78 44 66 55 69 2b 44 33 79 50 4d 2b 68 33 45 2f 2b 44 72 69 6d 78 71 51 32 4e 69 41 49 68 62 78 72 57 39 54 61 64 42 53 7a 43 33 6d 34 59 74 44 0d 0a 31 54 35 54 4f 4b 56 51 6a 68 56 45 51 58 59 78 43 4a 2b 6a 6d 57 58 52 5a 4b 41 50 67 36 2f 36 43 69 72 50 7a 72 53 53 56 7a 41 55 55 7a 68 5a 6b 79 75 30 69 65 49 77 78 43 61 4d 77 71 67 62 66 41 57 65 64 4b 76 70 64 2f 33 49 0d 0a 69 4d 53 56 56 39 36 4b 2b 4a 5a 47 34 59 6c 76 2b 6d 43 6c 36 4b 42 39 6e 37 33 46 74 49 6b 73 50 52 72 63 38 54 38 38
                          Data Ascii: D5YTc8lIMO+FQNL2+CN6WJgki1/WNF1WyycQKU9yMhW5H0cihGPm100TkoHw/7aYJetUanpiLmlPmiPfvfuZsxDfUi+D3yPM+h3E/+DrimxqQ2NiAIhbxrW9TadBSzC3m4YtD1T5TOKVQjhVEQXYxCJ+jmWXRZKAPg6/6CirPzrSSVzAUUzhZkyu0ieIwxCaMwqgbfAWedKvpd/3IiMSVV96K+JZG4Ylv+mCl6KB9n73FtIksPRrc8T88


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          92192.168.2.849816103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC392OUTGET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 28413
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: "642245aa-6efd"
                          Date: Sat, 24 Aug 2024 04:46:54 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Mon, 23 Sep 2024 04:46:54 GMT
                          Age: 496918
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 1bf4b52665d9a8aa5a96ee5926dc588b
                          2024-08-29 22:48:52 UTC15715INData Raw: 61 62 63 64 65 52 30 6c 47 4f 44 6c 68 44 77 45 75 41 66 63 41 41 41 41 41 41 50 2f 2f 2f 77 4e 51 4e 77 55 32 4a 67 59 2b 4c 41 59 31 4a 67 59 30 4a 52 31 46 4f 43 31 68 55 43 39 67 55 43 6c 52 52 41 4a 34 55 41 4a 31 54 67 4a 79 54 41 4a 77 0a 53 77 4a 74 53 51 4a 72 52 77 4a 6f 52 67 4a 6d 52 41 4e 6b 51 77 4e 68 51 51 4e 65 51 41 4e 63 50 67 4e 61 50 51 4e 59 4f 77 4e 56 4f 51 4e 54 4f 41 52 6a 51 77 56 30 54 67 56 75 53 67 52 59 4f 77 56 71 53 41 56 6d 52 51 52 50 0a 4e 51 5a 32 55 41 5a 78 54 51 52 4e 4e 41 52 4c 4d 77 64 34 55 67 52 4a 4d 51 52 47 4d 41 4d 30 49 77 56 56 4f 67 64 75 54 41 5a 63 50 77 51 2f 4b 77 51 39 4b 67 5a 5a 50 51 5a 58 50 41 51 37 4b 41 6c 36 56 41 68 73 53 67 64 6a 0a 52 41 5a 53 4f 41 56 45 4c 67 51 30 4a 41 70 38 56 51 6c
                          Data Ascii: abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJwSwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRPNQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdjRAZSOAVELgQ0JAp8VQl
                          2024-08-29 22:48:52 UTC12698INData Raw: 57 4f 37 65 64 2b 78 51 42 2f 4f 42 68 55 2b 36 65 4d 4d 6c 31 54 2f 64 39 2f 2f 67 65 49 43 41 49 48 52 6f 42 67 38 4b 44 42 44 77 6f 58 4d 6d 7a 59 63 41 62 45 69 42 49 6a 35 71 68 6f 38 57 49 4f 4b 42 6f 33 63 75 79 6f 0a 6b 51 76 49 6b 47 5a 47 6b 69 78 70 38 69 54 4a 4e 79 70 58 73 6d 7a 70 38 67 32 63 6d 44 4a 6e 2b 71 6c 70 38 79 62 4f 6e 44 70 33 37 69 54 6f 38 79 66 51 6f 45 4b 48 45 69 31 71 39 43 68 42 68 30 71 56 54 6d 7a 61 46 47 4f 4f 0a 4a 56 4b 6e 65 75 77 59 38 69 70 57 72 43 69 33 70 6e 7a 35 73 67 2f 59 73 47 4c 48 69 75 56 70 39 69 7a 50 43 42 4c 57 73 6d 33 72 39 69 33 63 75 48 4c 6e 30 71 31 72 56 30 4a 51 45 48 72 33 67 6c 6a 61 55 41 66 67 77 49 49 48 0a 42 7a 35 69 2b 44 44 69 49 31 4f 6c 2f 31 62 6c 6d 50 58 78 56 61 34 6b 36 31
                          Data Ascii: WO7ed+xQB/OBhU+6eMMl1T/d9//geICAIHRoBg8KDBDwoXMmzYcAbEiBIj5qho8WIOKBo3cuyokQvIkGZGkixp8iTJNypXsmzp8g2cmDJn+qlp8ybOnDp37iTo8yfQoEKHEi1q9ChBh0qVTmzaFGOOJVKneuwY8ipWrCi3pnz5sg/YsGLHiuVp9izPCBLWsm3r9i3cuHLn0q1rV0JQEHr3gljaUAfgwIIHBz5i+DDiI1Ol/1blmPXxVa4k61


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          93192.168.2.849818103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC386OUTGET /ftl/bet365-1391/images/index-casino.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:52 UTC685INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 15757
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                          ETag: "642245aa-3d8d"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385120
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 5439931a0d53f062f43cfd8b5bf690ec
                          2024-08-29 22:48:52 UTC15699INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 0a 41 49 51 41 42 67 51 45 42 41 55 45 42 67 55 46 42 67 6b 47 42 51 59 4a 43 77 67 47 42 67 67 4c 44 41 6f 4b 43 77 6f 4b 44 42 41 4d 44 41 77 4d 44 41 77 51 44 41 34 50 45 41 38 4f 44 42 4d 54 46 42 51 54 45 78 77 62 47 78 73 63 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 77 45 48 42 77 63 4e 44 41 30 59 45 42 41 59 47 68 55 52 46 52 6f 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 0a 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38 66 48 78 38
                          Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxscHx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8
                          2024-08-29 22:48:52 UTC58INData Raw: 57 32 75 78 37 64 36 44 33 7a 6c 37 76 0a 4d 54 67 2f 55 66 59 66 53 64 45 75 63 4e 35 6d 37 7a 38 50 31 61 71 57 53 74 42 6f 50 77 35 50 58 6f 78 6c 46 38 5a 2f 2f 39 6b 3d
                          Data Ascii: W2ux7d6D3zl7vMTg/UfYfSdEucN5m7z8P1aqWStBoPw5PXoxlF8Z//9k=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          94192.168.2.849820103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC632OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:53 UTC629INHTTP/1.1 200 OK
                          Content-Type: image/jpeg
                          Content-Length: 6871
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "5d848f4f-1ad7"
                          Date: Sun, 25 Aug 2024 02:44:42 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Tue, 24 Sep 2024 02:44:42 GMT
                          Age: 417851
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                          X-Cdn-Request-ID: 111583829ad5f85ea94c293d1309773d
                          2024-08-29 22:48:53 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          95192.168.2.849819103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:52 UTC687OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "638da88c-18d7"
                          If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
                          2024-08-29 22:48:53 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416740
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: 5acebdc02dfaa4041011b1e434f470ba
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          96192.168.2.849821103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:53 UTC682OUTGET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "64ad1569-61cf7"
                          If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
                          2024-08-29 22:48:53 UTC420INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "64ad1569-61cf7"
                          Date: Sun, 25 Aug 2024 02:41:30 GMT
                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:30 GMT
                          Age: 418043
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: e99e1b479c65dad41766ebcd02299b90
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          97192.168.2.849822103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:53 UTC686OUTGET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-6efd"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:53 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-6efd"
                          Date: Sat, 24 Aug 2024 04:46:54 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Mon, 23 Sep 2024 04:46:54 GMT
                          Age: 496919
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: a82914188f63d6492cb9d6f7c97a3ce3
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          98192.168.2.849823103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:53 UTC679OUTGET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-18a"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:53 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-18a"
                          Date: Sun, 04 Aug 2024 19:33:44 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 03 Sep 2024 19:33:44 GMT
                          Age: 2171709
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 5ba1851840797132b96b219bd823696d
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          99192.168.2.849825103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:53 UTC385OUTGET /ftl/bet365-1391/images/index-chess.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:54 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 19177
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-09
                          ETag: "642245aa-4ae9"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385121
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-09
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                          X-Cdn-Request-ID: 3b6f2d710c2b253d6ea96dbe0d877640
                          2024-08-29 22:48:54 UTC15715INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 67 41 41 5a 41 42 6b 41 41 44 2f 37 41 41 52 52 48 56 6a 61 33 6b 41 41 51 41 45 41 41 41 41 50 41 41 41 2f 2b 45 44 64 32 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 0a 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 41 50 44 39 34 63 47 46 6a 61 32 56 30 49 47 4a 6c 5a 32 6c 75 50 53 4c 76 75 37 38 69 49 47 6c 6b 50 53 4a 58 4e 55 30 77 54 58 42 44 5a 57 68 70 53 48 70 79 5a 56 4e 36 0a 54 6c 52 6a 65 6d 74 6a 4f 57 51 69 50 7a 34 67 50 48 67 36 65 47 31 77 62 57 56 30 59 53 42 34 62 57 78 75 63 7a 70 34 50 53 4a 68 5a 47 39 69 5a 54 70 75 63 7a 70 74 5a 58 52 68 4c 79 49 67 65 44 70 34 62 58 42 30 61 7a 30 69 0a 51 57 52 76 59 6d 55 67 57 45 31 51 49 45 4e 76 63 6d 55
                          Data Ascii: abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmU
                          2024-08-29 22:48:54 UTC3462INData Raw: 59 6a 69 6d 66 69 38 56 38 6e 48 59 5a 38 69 73 61 33 38 30 66 65 75 46 68 54 59 69 74 4c 36 6c 55 43 72 66 4b 6d 30 56 72 72 70 4e 72 55 4b 36 77 49 35 66 61 73 33 63 67 43 77 67 59 67 46 55 52 37 30 4c 48 4c 79 61 7a 55 0a 39 47 46 75 2b 30 2f 51 5a 65 76 34 42 30 72 71 30 70 45 42 61 6d 78 71 6a 4b 54 48 4e 76 72 6a 39 48 53 7a 78 66 6b 66 4a 65 47 38 67 6c 79 4f 4b 6b 69 44 7a 77 53 57 59 6c 6d 51 53 64 70 5a 4b 45 53 52 44 6f 42 49 70 55 55 59 0a 31 31 36 46 30 54 44 44 78 4a 6e 64 2b 6c 32 65 65 42 4d 76 56 71 39 6e 54 36 4b 46 78 7a 6e 33 4c 4d 58 6c 35 63 6c 46 6b 72 68 72 70 77 7a 58 4c 53 79 4e 49 73 74 4f 72 43 52 57 4f 31 67 66 70 30 53 79 41 41 44 4a 50 62 58 36 0a 7a 4b 4e 6f 31 42 6a 6e 77 62 6c 2b 6e 71 62 4a 64 4a 6e 33 4e 34 37 78 54 69
                          Data Ascii: Yjimfi8V8nHYZ8isa380feuFhTYitL6lUCrfKm0VrrpNrUK6wI5fas3cgCwgYgFUR70LHLyazU9GFu+0/QZev4B0rq0pEBamxqjKTHNvrj9HSzxfkfJeG8glyOKkiDzwSWYlmQSdpZKESRDoBIpUUY116F0TDDxJnd+l2eeBMvVq9nT6KFxzn3LMXl5clFkrhrpwzXLSyNIstOrCRWO1gfp0SyAADJPbX6zKNo1Bjnwbl+nqbJdJn3N47xTi


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          100192.168.2.849824103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:53 UTC486OUTGET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "66bb241d-1ae1e"
                          If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
                          2024-08-29 22:48:54 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "66bb241d-1ae1e"
                          Date: Wed, 28 Aug 2024 06:36:44 GMT
                          Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                          Expires: Fri, 27 Sep 2024 06:36:44 GMT
                          Age: 144729
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: cf4deb084f2b96434c6e4d85b26bfa77
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          101192.168.2.849826103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:53 UTC384OUTGET /ftl/bet365-1391/images/index-game.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:54 UTC669INHTTP/1.1 200 OK
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 15510
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-03
                          ETag: "642245aa-3c96"
                          Date: Sun, 25 Aug 2024 11:50:12 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 11:50:12 GMT
                          Age: 385122
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: MISS
                          uuid: -
                          out-line: gb-cdn-206
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: ea5f1997b0ba5b8d7a5e113b33902108
                          2024-08-29 22:48:54 UTC15510INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 41 38 41 41 44 2f 34 51 4d 72 61 48 52 30 63 44 6f 76 0a 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 0a 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 0a 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                          Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          102192.168.2.849828103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:54 UTC468OUTGET /ftl/bet365-1391/themes/images/head1.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-3de6"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:54 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-3de6"
                          Date: Sun, 25 Aug 2024 07:45:28 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:28 GMT
                          Age: 399806
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                          X-Cdn-Request-ID: 0014e866cee1b17a5e526b1173ea89e2
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          103192.168.2.849827103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:54 UTC467OUTGET /ftl/bet365-1391/themes/images/inco2.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-138"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:54 UTC410INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-138"
                          Date: Sun, 25 Aug 2024 07:45:29 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 24 Sep 2024 07:45:29 GMT
                          Age: 399805
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: ffbd82d18564c6c81ba0e27fd6726d27
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          104192.168.2.849829103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:54 UTC467OUTGET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-18a"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:54 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-18a"
                          Date: Sun, 04 Aug 2024 19:33:44 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 03 Sep 2024 19:33:44 GMT
                          Age: 2171710
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 119ccc622103a6df475812ec3a701b7d
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          105192.168.2.849830103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:54 UTC687OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "638da88c-18d7"
                          If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
                          2024-08-29 22:48:55 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416741
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: 5c15cc53ffd58599304b5560a7f93317
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          106192.168.2.849831103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:54 UTC686OUTGET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-6efd"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:55 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-6efd"
                          Date: Sat, 24 Aug 2024 04:46:54 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Mon, 23 Sep 2024 04:46:54 GMT
                          Age: 496921
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 1d9da566a421bd587b209b93116ef387
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          107192.168.2.849832103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:55 UTC475OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "638da88c-18d7"
                          If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
                          2024-08-29 22:48:55 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416742
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: 225a763400ec013720411fd76b80ee01
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          108192.168.2.849833103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:55 UTC393OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-29 22:48:55 UTC629INHTTP/1.1 200 OK
                          Content-Type: image/jpeg
                          Content-Length: 6871
                          Connection: close
                          Server: Default-server-KS-CLOUD-XJP-12-07
                          ETag: "5d848f4f-1ad7"
                          Date: Sun, 25 Aug 2024 02:44:42 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Tue, 24 Sep 2024 02:44:42 GMT
                          Age: 417853
                          Cache-Control: max-age=86400
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          X-Frame-Options: SAMEORIGIN
                          X-Cache: HIT
                          uuid: -
                          out-line: gb-cdn-204
                          x-link-via: xjp21:443;xjp12:80;
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                          X-Cdn-Request-ID: cad6d38503f2d4a160fb4712b91f91fe
                          2024-08-29 22:48:55 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          109192.168.2.849834103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:55 UTC474OUTGET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-6efd"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:55 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-6efd"
                          Date: Sat, 24 Aug 2024 04:46:54 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Mon, 23 Sep 2024 04:46:54 GMT
                          Age: 496921
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 0ac99baba4fe4a86185b758ff375a141
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          110192.168.2.849835103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:55 UTC470OUTGET /ftl/commonPage/images/default-banner.jpg.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "64ad1569-61cf7"
                          If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
                          2024-08-29 22:48:56 UTC420INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "64ad1569-61cf7"
                          Date: Sun, 25 Aug 2024 02:41:30 GMT
                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                          Expires: Tue, 24 Sep 2024 02:41:30 GMT
                          Age: 418045
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: 2f35ae3464c60ed4389d89a12b511593
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          111192.168.2.849836103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:55 UTC467OUTGET /ftl/bet365-1391/themes/images/inco3.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-18a"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:56 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-18a"
                          Date: Sun, 04 Aug 2024 19:33:44 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Tue, 03 Sep 2024 19:33:44 GMT
                          Age: 2171712
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 4bb1ab90a0caa61bc775d3350107cc04
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          112192.168.2.849837103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:55 UTC687OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://www.335166.com:8989
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "638da88c-18d7"
                          If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
                          2024-08-29 22:48:56 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416743
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: 3ead4ccba89ae1ea18b5c17f4a1583b6
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          113192.168.2.849838103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:56 UTC475OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "638da88c-18d7"
                          If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
                          2024-08-29 22:48:57 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416743
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: b7c74ec7e9939446dc025b162f10ec67
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          114192.168.2.849839103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:56 UTC474OUTGET /ftl/bet365-1391/themes/images/bg-products.gif.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "642245aa-6efd"
                          If-Modified-Since: Tue, 28 Mar 2023 01:40:58 GMT
                          2024-08-29 22:48:57 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "642245aa-6efd"
                          Date: Sat, 24 Aug 2024 04:46:54 GMT
                          Last-Modified: Tue, 28 Mar 2023 01:40:58 GMT
                          Expires: Mon, 23 Sep 2024 04:46:54 GMT
                          Age: 496923
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 42514fa504b6965a12366adc474da1fb
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          115192.168.2.849840103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:58 UTC475OUTGET /ftl/commonPage/images/favicon/favicon_1391.png.base64 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "638da88c-18d7"
                          If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
                          2024-08-29 22:48:58 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "638da88c-18d7"
                          Date: Sun, 25 Aug 2024 03:03:13 GMT
                          Last-Modified: Mon, 05 Dec 2022 08:15:08 GMT
                          Expires: Tue, 24 Sep 2024 03:03:13 GMT
                          Age: 416745
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                          X-Cdn-Request-ID: 808811806c8dd282ae86dd9d43648b0e
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          116192.168.2.849842103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:58 UTC654OUTGET /ftl/bet365-1391/themes/style/common.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "61bc08d3-d8b3"
                          If-Modified-Since: Fri, 17 Dec 2021 03:49:39 GMT
                          2024-08-29 22:48:58 UTC421INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "61bc08d3-d8b3"
                          Date: Wed, 07 Aug 2024 11:23:51 GMT
                          Last-Modified: Fri, 17 Dec 2021 03:49:39 GMT
                          Expires: Fri, 06 Sep 2024 11:23:51 GMT
                          Age: 1941907
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: 2d492f697d2ced6fb33674a6d54a1658
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          117192.168.2.849841103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:58 UTC669OUTGET /ftl/bet365-1391/themes/style/bootstrap-dialog.min.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"61bc08d3-adc"
                          If-Modified-Since: Fri, 17 Dec 2021 03:49:39 GMT
                          2024-08-29 22:48:58 UTC420INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"61bc08d3-adc"
                          Date: Wed, 28 Aug 2024 11:06:47 GMT
                          Last-Modified: Fri, 17 Dec 2021 03:49:39 GMT
                          Expires: Fri, 27 Sep 2024 11:06:47 GMT
                          Age: 128531
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: 4109b960b935a9be693ce984dba2add0
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          118192.168.2.849843103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:58 UTC649OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-176d4"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:48:58 UTC415INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-176d4"
                          Date: Wed, 28 Aug 2024 11:06:49 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:49 GMT
                          Age: 128529
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 1f3a8e952fac3681b726b55f5b2e5545
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          119192.168.2.849845103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:59 UTC627OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "612747ba-1b2f"
                          If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
                          2024-08-29 22:49:00 UTC412INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "612747ba-1b2f"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128530
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: c2991aa980bc9175659ee35f77e1fce9
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          120192.168.2.849844103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:59 UTC645OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"64d5b951-b083"
                          If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
                          2024-08-29 22:49:00 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"64d5b951-b083"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128530
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 2eab3ac0a8c28937f6fff475121fe45b
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          121192.168.2.849847103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:59 UTC639OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"60f60fb5-43bc"
                          If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
                          2024-08-29 22:49:00 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"60f60fb5-43bc"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128529
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 133cbb85f689be27f88e3925b6e6230e
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          122192.168.2.849848103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:59 UTC647OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"6260ddd4-2f13"
                          If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                          2024-08-29 22:49:00 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"6260ddd4-2f13"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128529
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 92bd465d964e5c1d1622131b874ba32d
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          123192.168.2.849846103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:59 UTC638OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"6260ddd4-828"
                          If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                          2024-08-29 22:49:00 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"6260ddd4-828"
                          Date: Wed, 28 Aug 2024 11:06:52 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:52 GMT
                          Age: 128528
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: a6432cc5c8c649d08530e58868e8982f
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          124192.168.2.849849103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:48:59 UTC630OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "64d05f66-2f79"
                          If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
                          2024-08-29 22:49:00 UTC412INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "64d05f66-2f79"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128527
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: 53c7d514786374543ce06140f5238473
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          125192.168.2.849850103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC470OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-176d4"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:01 UTC415INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-176d4"
                          Date: Wed, 28 Aug 2024 11:06:49 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:49 GMT
                          Age: 128532
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: ee05317d25920d7274a2e94fe8bceea3
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          126192.168.2.849853103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC630OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "64ddbaed-ee5c"
                          If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
                          2024-08-29 22:49:01 UTC412INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "64ddbaed-ee5c"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128528
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 9d42dc8e74487d05a1a9e67550466fe0
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          127192.168.2.849851103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC644OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-4ea4"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:02 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-4ea4"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128527
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 56fd5930aebed3692bf2f8f71670f411
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          128192.168.2.849852103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC629OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-55f6"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:02 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-55f6"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128527
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: 74cbcdcc2a9b499629bc62876ac4bc91
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          129192.168.2.849855103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC651OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-1151"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:02 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-1151"
                          Date: Tue, 27 Aug 2024 18:03:09 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Thu, 26 Sep 2024 18:03:09 GMT
                          Age: 189952
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: cf8d5ed14e392b56ea9cb526d73b065c
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          130192.168.2.849854103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC652OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-fc8b"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:02 UTC422INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-fc8b"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128526
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: 80a432816258658c4e4e17de002ccc1c
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          131192.168.2.849856103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:01 UTC677OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"655579ca-6caf"
                          If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
                          2024-08-29 22:49:02 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"655579ca-6caf"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128526
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 0030e47043a21d12a2ba00f2bdad0071
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          132192.168.2.849858103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC466OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"64d5b951-b083"
                          If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
                          2024-08-29 22:49:03 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"64d5b951-b083"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128533
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: a5f6fa4a166ad907804895cfb968e8f5
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          133192.168.2.849860103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC468OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"6260ddd4-2f13"
                          If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                          2024-08-29 22:49:03 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"6260ddd4-2f13"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128532
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: 7f17c003c3f83d9b1edbf676bcb5efad
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          134192.168.2.849861103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC460OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"60f60fb5-43bc"
                          If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
                          2024-08-29 22:49:03 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"60f60fb5-43bc"
                          Date: Wed, 28 Aug 2024 11:06:51 GMT
                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                          Expires: Fri, 27 Sep 2024 11:06:51 GMT
                          Age: 128532
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: f28d1a8a308567f5397fb002dbf72dbd
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          135192.168.2.849862103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC459OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"6260ddd4-828"
                          If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                          2024-08-29 22:49:03 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"6260ddd4-828"
                          Date: Wed, 28 Aug 2024 11:06:52 GMT
                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                          Expires: Fri, 27 Sep 2024 11:06:52 GMT
                          Age: 128531
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                          X-Cdn-Request-ID: 7944a87aa643dd7a3871d4fd25bb66fc
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          136192.168.2.849859103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC448OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "612747ba-1b2f"
                          If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
                          2024-08-29 22:49:03 UTC412INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "612747ba-1b2f"
                          Date: Wed, 28 Aug 2024 11:06:50 GMT
                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                          Expires: Fri, 27 Sep 2024 11:06:50 GMT
                          Age: 128533
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: d13c132ac604d1b24eede23625e96b1e
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          137192.168.2.849863103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC675OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"655579ca-3a09"
                          If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
                          2024-08-29 22:49:03 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"655579ca-3a09"
                          Date: Wed, 28 Aug 2024 11:06:56 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:56 GMT
                          Age: 128527
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                          X-Cdn-Request-ID: 75bb4b45dd422432fac4c0249bff43ef
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          138192.168.2.849864103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC631OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"64b633ca-1cab9"
                          If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
                          2024-08-29 22:49:03 UTC415INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"64b633ca-1cab9"
                          Date: Wed, 28 Aug 2024 11:06:56 GMT
                          Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:56 GMT
                          Age: 128527
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 7d3434a8875838cd1e1821dbac663919
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          139192.168.2.849865103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC651OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-b5d"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:03 UTC413INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-b5d"
                          Date: Wed, 28 Aug 2024 11:06:48 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:48 GMT
                          Age: 128535
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-09
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: 7b27cf5d18af26d37644fee435c72b3c
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          140192.168.2.849866103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:02 UTC671OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1724659635643 HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"633d510e-7fd7"
                          If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
                          2024-08-29 22:49:03 UTC422INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"633d510e-7fd7"
                          Date: Sat, 24 Aug 2024 19:07:06 GMT
                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                          Expires: Mon, 23 Sep 2024 19:07:06 GMT
                          Age: 445317
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 0de4f28bb9f94c9e9e27bf16aa187f52
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          141192.168.2.849869103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:03 UTC451OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "64d05f66-2f79"
                          If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
                          2024-08-29 22:49:03 UTC412INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "64d05f66-2f79"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128530
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                          X-Cdn-Request-ID: d94d7628e57c4ecb41df851c60da0ef1
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          142192.168.2.849867103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:03 UTC671OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"633d510e-2d52"
                          If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
                          2024-08-29 22:49:03 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"633d510e-2d52"
                          Date: Wed, 21 Aug 2024 11:37:42 GMT
                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                          Expires: Fri, 20 Sep 2024 11:37:42 GMT
                          Age: 731481
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                          X-Cdn-Request-ID: 86b6c5ec774cb4ffcd6256ffebff67a5
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          143192.168.2.849868103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:03 UTC714OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.335166.com:8989/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "5d848f4f-1ad7"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:03 UTC411INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "5d848f4f-1ad7"
                          Date: Sun, 25 Aug 2024 02:44:42 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Tue, 24 Sep 2024 02:44:42 GMT
                          Age: 417861
                          Cache-Control: max-age=86400
                          X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                          X-Cdn-Request-ID: 3a4b72b5f665e1e443ed123dbd4c9ec9
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          144192.168.2.849870103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:05 UTC451OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "64ddbaed-ee5c"
                          If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
                          2024-08-29 22:49:05 UTC412INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: "64ddbaed-ee5c"
                          Date: Wed, 28 Aug 2024 11:06:53 GMT
                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                          Expires: Fri, 27 Sep 2024 11:06:53 GMT
                          Age: 128532
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                          X-Cdn-Request-ID: a6350a68b5669c6d9dc8e1da4946f420
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          145192.168.2.849871103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:05 UTC465OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-4ea4"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:05 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-4ea4"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128531
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                          X-Cdn-Request-ID: aaa6a04f1ea589b2b7830ebb0b4e00d2
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          146192.168.2.849872103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:05 UTC472OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-1151"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:05 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-1151"
                          Date: Tue, 27 Aug 2024 18:03:09 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Thu, 26 Sep 2024 18:03:09 GMT
                          Age: 189956
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: bd5ab6701f6cd35917dd433f63c75ef6
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          147192.168.2.849873103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:05 UTC450OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-55f6"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:05 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-55f6"
                          Date: Wed, 28 Aug 2024 11:06:54 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:54 GMT
                          Age: 128531
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                          X-Cdn-Request-ID: a1ac98715a6f9c1193de2f11ac4dd5b8
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          148192.168.2.849875103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:05 UTC473OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"5d848f4f-fc8b"
                          If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                          2024-08-29 22:49:05 UTC422INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"5d848f4f-fc8b"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128530
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                          X-Cdn-Request-ID: c0ddd2e9e2a6f0f013519f5be960bc03
                          x-link-via: xjp21:443;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          149192.168.2.849874103.155.16.1344435860C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-29 22:49:05 UTC498OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                          Host: 1gruet.lxhhf.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: W/"655579ca-6caf"
                          If-Modified-Since: Thu, 16 Nov 2023 02:09:14 GMT
                          2024-08-29 22:49:05 UTC414INHTTP/1.1 304 Not Modified
                          Connection: close
                          ETag: W/"655579ca-6caf"
                          Date: Wed, 28 Aug 2024 11:06:55 GMT
                          Last-Modified: Thu, 16 Nov 2023 02:09:14 GMT
                          Expires: Fri, 27 Sep 2024 11:06:55 GMT
                          Age: 128530
                          Cache-Control: max-age=86400
                          X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                          X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                          X-Cdn-Request-ID: 8e2a1a71ffc02465a1ba10c2ae2d0b7e
                          x-link-via: xjp21:443;


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:18:48:22
                          Start date:29/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff678760000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:18:48:26
                          Start date:29/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1940,i,13565977079127321061,13230472239047941367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff678760000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:48:28
                          Start date:29/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.335166.com/"
                          Imagebase:0x7ff678760000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly