Windows Analysis Report
https://130365.vip/

Overview

General Information

Sample URL: https://130365.vip/
Analysis ID: 1520180
Infos:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML body contains password input but no form action
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://130365.vip/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://130365.vip/ SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://130365.vip/cms/cms_1216.png Avira URL Cloud: Label: phishing
Source: https://130365.vip/cms/cms_1218.png Avira URL Cloud: Label: phishing
Source: https://130365.vip/graph/sesh Avira URL Cloud: Label: phishing
Source: https://130365.vip/_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 Avira URL Cloud: Label: phishing
Source: https://130365.vip/cms/cms_1215.jpg Avira URL Cloud: Label: phishing
Source: http://130365.vip/register/member?token=$ Avira URL Cloud: Label: phishing
Source: https://130365.vip/cms/cms_1217.jpg Avira URL Cloud: Label: phishing
Source: https://130365.vip/_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 Avira URL Cloud: Label: phishing
Source: http://130365.vip/graph/sesh Avira URL Cloud: Label: phishing
Source: https://130365.vip/cms/cms_1214.png Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://130365.vip/about/deposit LLM: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL '130365.vip' does not match the legitimate domain., The domain '130365.vip' is suspicious due to the use of numbers and an unusual domain extension '.vip'., The URL does not contain 'bet365' in a recognizable or legitimate form. DOM: 15.3.pages.csv
Source: https://130365.vip/about/responsible_gambling LLM: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL '130365.vip' does not match the legitimate domain., The domain '130365.vip' contains numbers and an unusual domain extension '.vip', which is suspicious., The URL does not contain 'bet365' directly, which is a red flag. DOM: 16.6.pages.csv
Source: https://130365.vip/about/contact LLM: Score: 9 Reasons: The legitimate domain for Bet365 is bet365.com., The provided URL (130365.vip) does not match the legitimate domain., The URL uses a suspicious domain extension (.vip) which is unusual for well-known brands., The URL contains numbers (130) which are not associated with the legitimate brand domain., The brand Bet365 is well-known and typically uses its own domain for official purposes. DOM: 17.10.pages.csv
Source: https://130365.vip/about/terms_and_conditions LLM: Score: 9 Reasons: The legitimate domain for Bet365 is bet365.com., The provided URL (130365.vip) does not match the legitimate domain., The domain 130365.vip contains numbers and an unusual domain extension (.vip), which is suspicious., Bet365 is a well-known brand, and any deviation from its official domain is highly suspect. DOM: 19.15.pages.csv
Source: Yara match File source: dropped/chromecache_166, type: DROPPED
Source: Yara match File source: dropped/chromecache_194, type: DROPPED
Source: Yara match File source: dropped/chromecache_165, type: DROPPED
Source: Yara match File source: dropped/chromecache_183, type: DROPPED
Source: Yara match File source: dropped/chromecache_186, type: DROPPED
Source: Yara match File source: dropped/chromecache_139, type: DROPPED
Source: https://130365.vip/ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://130365.vip/about/deposit HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://130365.vip/about/responsible_gambling HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://130365.vip/about/contact HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://130365.vip/about/aboutus HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://130365.vip/about/terms_and_conditions HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://130365.vip/ HTTP Parser: Title: bet365 does not match URL
Source: https://130365.vip/about/deposit HTTP Parser: Title: bet365 does not match URL
Source: https://130365.vip/about/responsible_gambling HTTP Parser: Title: bet365 does not match URL
Source: https://130365.vip/about/contact HTTP Parser: Title: bet365 does not match URL
Source: https://130365.vip/about/aboutus HTTP Parser: Title: bet365 does not match URL
Source: https://130365.vip/about/terms_and_conditions HTTP Parser: Title: bet365 does not match URL
Source: https://130365.vip/ HTTP Parser: <input type="password" .../> found
Source: https://130365.vip/about/deposit HTTP Parser: <input type="password" .../> found
Source: https://130365.vip/about/responsible_gambling HTTP Parser: <input type="password" .../> found
Source: https://130365.vip/about/contact HTTP Parser: <input type="password" .../> found
Source: https://130365.vip/about/aboutus HTTP Parser: <input type="password" .../> found
Source: https://130365.vip/about/terms_and_conditions HTTP Parser: <input type="password" .../> found
Source: https://130365.vip/ HTTP Parser: No <meta name="author".. found
Source: https://130365.vip/about/deposit HTTP Parser: No <meta name="author".. found
Source: https://130365.vip/about/responsible_gambling HTTP Parser: No <meta name="author".. found
Source: https://130365.vip/about/contact HTTP Parser: No <meta name="author".. found
Source: https://130365.vip/about/aboutus HTTP Parser: No <meta name="author".. found
Source: https://130365.vip/about/terms_and_conditions HTTP Parser: No <meta name="author".. found
Source: https://130365.vip/ HTTP Parser: No <meta name="copyright".. found
Source: https://130365.vip/about/deposit HTTP Parser: No <meta name="copyright".. found
Source: https://130365.vip/about/responsible_gambling HTTP Parser: No <meta name="copyright".. found
Source: https://130365.vip/about/contact HTTP Parser: No <meta name="copyright".. found
Source: https://130365.vip/about/aboutus HTTP Parser: No <meta name="copyright".. found
Source: https://130365.vip/about/terms_and_conditions HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49766 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49766 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /plugins/swiper/swiper.min.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/unite.css?ver=1687252642 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/member_unite.css?ver=1713775027 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/web.css?ver=1713775306 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/bootstrap/bootstrap.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/bootstrap/to_bootstrap.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/mobile/font.css?ver=1720670934 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/web/font-awesome.min.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/animate.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/fm.selectator.jquery.css?ver=1603685232 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/jquery.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/logo.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/cms_1415.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/jquery.cookie.js?ver=1644475394 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-sport-bg.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/logo.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo1.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/jquery.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/cms_1415.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/bootstrap/bootstrap.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/jquery.cookie.js?ver=1644475394 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo2.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-sport-bg.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/footer.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo1.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/swiper/swiper.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/login_unite.css?ver=1710139173 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo2.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/bootstrap/bootstrap.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/custom/login_custom.css?ver=1604909580 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/swiper/swiper.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/announcement_unite.css?ver=1601882813 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/custom/announcement_custom.css?ver=1614132298 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/web/unite.js?ver=1719459671 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/web/custom/extra.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo3.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/common/language_cn.js?ver=1726030039 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/web/custom/extra.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo3.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo5.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo4.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/web/unite.js?ver=1719459671 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo4.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo5.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/fm.selectator.jquery.js?ver=1603685232 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/common/language_cn.js?ver=1726030039 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo7.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo6.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/fm.selectator.jquery.js?ver=1603685232 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/jquery.qrcode.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/footer/footer_tindex.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo7.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-photo6.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==
Source: global traffic HTTP traffic detected: GET /image/web/footer/footer_tindex.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/index_layouts_unite.css?ver=1721879826 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/custom/index_layout_custom.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/home.css?ver=1598415214 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/header.css?ver=1598262624 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/unite/banner_unite.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/web/custom/banner_custom.css?ver=1600506094 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/jquery/jquery.qrcode.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/header/Drop-Down-Arrow.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/header.css?ver=1598262624Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/body_bg.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-left.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-sport-right.gif HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-game.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==
Source: global traffic HTTP traffic detected: GET /fonts/web/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://130365.vipsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
Source: global traffic HTTP traffic detected: GET /image/web/index/body_bg.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/header/Drop-Down-Arrow.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-left.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-sport-right.gif HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/index/index-game.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/favicon.ico?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
Source: global traffic HTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/favicon.ico?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /about/deposit HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D
Source: global traffic HTTP traffic detected: GET /about/deposit HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D
Source: global traffic HTTP traffic detected: GET /css/web/about.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/cms_1217.jpg HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1215.jpg HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1216.png HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1218.png HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
Source: global traffic HTTP traffic detected: GET /image/web/about/home_bg.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/cms_1214.png HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
Source: global traffic HTTP traffic detected: GET /image/web/footer/footer_about.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/about/icon_help.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
Source: global traffic HTTP traffic detected: GET /image/web/about/icondown.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1215.jpg HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1218.png HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1216.png HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
Source: global traffic HTTP traffic detected: GET /image/web/about/home_bg.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/about/icon_help.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/about/icondown.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/web/footer/footer_about.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/cms_1214.png HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
Source: global traffic HTTP traffic detected: GET /cms/cms_1217.jpg HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D
Source: global traffic HTTP traffic detected: GET /about/responsible_gambling HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D
Source: global traffic HTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D
Source: global traffic HTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /about/contact HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImFVSGN5bDlJbjhxc0t4K3BoZUN0M2c9PSIsInZhbHVlIjoiQUIxQ255dkNLTzVUV1pFbWR1QzQxSFpJZzFKTnRWcUhhckJ1Rk4wZjhFalJJdHJ4VW5aQStwZmQ5SGR5MDd0clJ0NVROUnp2bjBjSnVkXC9DR3hUWUtRPT0iLCJtYWMiOiJkMDRlZjMyOTA4NzBlNmJmNTg0NThkODE3NDVlNWE0NDYzYjVhY2JlNmRjMDZhNDE4ZTM5YmZiNzI0NWRiNmE0In0%3D
Source: global traffic HTTP traffic detected: GET /about/aboutus HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ikh1TFwvWVlVRjllSFRcL1Vvenh6REhtQT09IiwidmFsdWUiOiJMY2J1cUwwcmZUQ3lWYXhaZFpxMjRwNW5EbkxFM0c2SnZIWWlDM3l0MXh3ZUR5bnJoM0lzbURBZjFkMHJsZkVwZUZuT1FPTDI2WkdJdmYrdlB5TWswdz09IiwibWFjIjoiZDA1MTNhZTIwYzhkNDM3MGRkZTlkNzMwMjA4MjNkNjNkNTdjYTI2MGU5ZmU5NzQ4NTlmNDg3MGY0YjcwMGZmNiJ9
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImlXdVNKN0Fxck9jNmQyYmZFU0dPU1E9PSIsInZhbHVlIjoiVnBwREQ4TVJmZXZKNjJrV0FkSkh2cVBSQWlZUlNmSGF1UHpBMWh6V2Z0ODFKTFJNVEFHWm1nUnFNU2ZFam1YNnJVRGxlSTk1amdMT1BwaXJVSHpYcGc9PSIsIm1hYyI6IjlhMmU0NzdkZTVhMGZiNmM0YWFlMjg5ZWY3NTEwOTQ1MjFhMDc0NWNiYmQ3NGVlNDVjZjdmZGEzOTA3ZmY0NmUifQ%3D%3D
Source: global traffic HTTP traffic detected: GET /about/terms_and_conditions HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ik03QW5nSVRLZ0xJUmRiWGVzaUJVaXc9PSIsInZhbHVlIjoiYmpCN2RFYWNlY3NVRlZRend1Yzd0OEY1blwvUnBMeUMreXJFUTRFb3pEU1RLQWw2NDNNN3NCNUlcL1BQQVJacW1KZ2dkMUVLZW1aa1lOZzA0M0hacGVhdz09IiwibWFjIjoiOTg1MDQ3ZTI4ODExNGZlZTQ1NTk0MDA5MWE4NDdmMjhmN2E3NmIxNjE1ZjhmZTdjMTI5Mzk2ZmYxOTE1NjRiMiJ9
Source: global traffic HTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ind0SWpkTDk2aHcrMDhyd2paMnpBTkE9PSIsInZhbHVlIjoiWUdmbE9Wb3plVUVacTZHRUNmbTNcL1k3N0NMMW8wWGV4Y2d5eVJ6eDhNcEhDOWFPS1wvU0w5ZzlyMld5c2swTVFESGo1OTZLYXB1RU50MnhqUzRTZ3J0QT09IiwibWFjIjoiZDNiZTMzZjVkMGRlODllMzJiMWUwN2IxMThmMDQ5ZmUzMmJjZTQ0ZmJjODhkNDEwZmY3ZWRjMTFkZmUwYjJhZiJ9
Source: global traffic DNS traffic detected: DNS query: 130365.vip
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cejhu.wzk.im
Source: global traffic DNS traffic detected: DNS query: s4.cnzz.com
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900C4F3X-BM-CBT: 1696488253X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581DX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900C4F3X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
Source: chromecache_92.2.dr String found in binary or memory: http://130365.vip/graph/sesh
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: http://130365.vip/register/member?token=$
Source: chromecache_181.2.dr, chromecache_141.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_174.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_161.2.dr, chromecache_111.2.dr, chromecache_129.2.dr String found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_174.2.dr String found in binary or memory: https://animate.style/
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://api06.xm-chats.com/js/mkefu.min.js
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076);
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/about.css?ver=1598240076
Source: chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/custom/announcement_custom.css?ver=1614132298
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/custom/banner_custom.css?ver=1600506094
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/custom/index_layout_custom.css?ver=1598240076
Source: chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/custom/login_custom.css?ver=1604909580
Source: chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/footer.css?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/header.css?ver=1598262624
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/home.css?ver=1598415214
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/animate.css?ver=1598240076
Source: chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/announcement_unite.css?ver=1601882813
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/banner_unite.css?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/index_layouts_unite.css?ver=1721879826
Source: chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/login_unite.css?ver=1710139173
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/css/web/web.css?ver=1713775306
Source: chromecache_92.2.dr String found in binary or memory: https://cejhu.wzk.im/errors/500_img.png?ver=1602815610
Source: chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/fonts/mobile/font.css?ver=1720670934
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076
Source: chromecache_92.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/?ver=1712555571
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/footer/footer_about.png?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/footer/footer_tindex.png?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo1.png?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo2.gif?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo3.gif?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo4.jpg?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo5.jpg?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo6.jpg?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo7.jpg?ver=1598240076
Source: chromecache_165.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/index/index-sport-bg.png?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_92.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/image/web/logo.png?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/js/common/language_cn.js?ver=1726030039
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/js/web/custom/extra.js?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/js/web/unite.js?ver=1719459671
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/bootstrap.css?ver=1598240076
Source: chromecache_92.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.css?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/to_bootstrap.css?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.css?ver=1603685232
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.js?ver=1603685232
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/jquery/jquery.cookie.js?ver=1644475394
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/jquery/jquery.min.js?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/jquery/jquery.qrcode.min.js?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/swiper/swiper.min.css?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://chat.ss-chat.com/service/fk8sww
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_92.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://chat.ss-chat.com/service/fk8sww&#039;
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error#Custom_Error_
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: https://github.com/Microsoft/TypeScript-wiki/blob/master/Breaking-Changes.md#extending-built-ins-lik
Source: chromecache_156.2.dr, chromecache_159.2.dr String found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: https://github.com/firebase/firebase-js-sdk/issues/6838
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: https://github.com/microsoft/TypeScript-DOM-lib-generator/pull/1405
Source: chromecache_174.2.dr String found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: https://github.com/rollup/rollup/issues/1691
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://s4.cnzz.com/z_stat.php%3Fid%3D1280703264%26show%3Dpic
Source: chromecache_97.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js
Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49859 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.win@21/173@21/8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2008,i,1506029912529362934,6621866648118139791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://130365.vip/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2008,i,1506029912529362934,6621866648118139791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs