Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://130365.vip/

Overview

General Information

Sample URL:https://130365.vip/
Analysis ID:1520180
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML body contains password input but no form action
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2008,i,1506029912529362934,6621866648118139791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://130365.vip/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_166JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    dropped/chromecache_194JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      dropped/chromecache_165JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        dropped/chromecache_183JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          dropped/chromecache_186JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://130365.vip/Avira URL Cloud: detection malicious, Label: phishing
            Source: https://130365.vip/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
            Source: https://130365.vip/cms/cms_1216.pngAvira URL Cloud: Label: phishing
            Source: https://130365.vip/cms/cms_1218.pngAvira URL Cloud: Label: phishing
            Source: https://130365.vip/graph/seshAvira URL Cloud: Label: phishing
            Source: https://130365.vip/_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936Avira URL Cloud: Label: phishing
            Source: https://130365.vip/cms/cms_1215.jpgAvira URL Cloud: Label: phishing
            Source: http://130365.vip/register/member?token=$Avira URL Cloud: Label: phishing
            Source: https://130365.vip/cms/cms_1217.jpgAvira URL Cloud: Label: phishing
            Source: https://130365.vip/_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077Avira URL Cloud: Label: phishing
            Source: http://130365.vip/graph/seshAvira URL Cloud: Label: phishing
            Source: https://130365.vip/cms/cms_1214.pngAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: https://130365.vip/about/depositLLM: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL '130365.vip' does not match the legitimate domain., The domain '130365.vip' is suspicious due to the use of numbers and an unusual domain extension '.vip'., The URL does not contain 'bet365' in a recognizable or legitimate form. DOM: 15.3.pages.csv
            Source: https://130365.vip/about/responsible_gamblingLLM: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL '130365.vip' does not match the legitimate domain., The domain '130365.vip' contains numbers and an unusual domain extension '.vip', which is suspicious., The URL does not contain 'bet365' directly, which is a red flag. DOM: 16.6.pages.csv
            Source: https://130365.vip/about/contactLLM: Score: 9 Reasons: The legitimate domain for Bet365 is bet365.com., The provided URL (130365.vip) does not match the legitimate domain., The URL uses a suspicious domain extension (.vip) which is unusual for well-known brands., The URL contains numbers (130) which are not associated with the legitimate brand domain., The brand Bet365 is well-known and typically uses its own domain for official purposes. DOM: 17.10.pages.csv
            Source: https://130365.vip/about/terms_and_conditionsLLM: Score: 9 Reasons: The legitimate domain for Bet365 is bet365.com., The provided URL (130365.vip) does not match the legitimate domain., The domain 130365.vip contains numbers and an unusual domain extension (.vip), which is suspicious., Bet365 is a well-known brand, and any deviation from its official domain is highly suspect. DOM: 19.15.pages.csv
            Source: Yara matchFile source: dropped/chromecache_166, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_194, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_165, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_183, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_186, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_139, type: DROPPED
            Source: https://130365.vip/HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://130365.vip/about/depositHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://130365.vip/about/responsible_gamblingHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://130365.vip/about/contactHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://130365.vip/about/aboutusHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://130365.vip/about/terms_and_conditionsHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://130365.vip/HTTP Parser: Title: bet365 does not match URL
            Source: https://130365.vip/about/depositHTTP Parser: Title: bet365 does not match URL
            Source: https://130365.vip/about/responsible_gamblingHTTP Parser: Title: bet365 does not match URL
            Source: https://130365.vip/about/contactHTTP Parser: Title: bet365 does not match URL
            Source: https://130365.vip/about/aboutusHTTP Parser: Title: bet365 does not match URL
            Source: https://130365.vip/about/terms_and_conditionsHTTP Parser: Title: bet365 does not match URL
            Source: https://130365.vip/HTTP Parser: <input type="password" .../> found
            Source: https://130365.vip/about/depositHTTP Parser: <input type="password" .../> found
            Source: https://130365.vip/about/responsible_gamblingHTTP Parser: <input type="password" .../> found
            Source: https://130365.vip/about/contactHTTP Parser: <input type="password" .../> found
            Source: https://130365.vip/about/aboutusHTTP Parser: <input type="password" .../> found
            Source: https://130365.vip/about/terms_and_conditionsHTTP Parser: <input type="password" .../> found
            Source: https://130365.vip/HTTP Parser: No <meta name="author".. found
            Source: https://130365.vip/about/depositHTTP Parser: No <meta name="author".. found
            Source: https://130365.vip/about/responsible_gamblingHTTP Parser: No <meta name="author".. found
            Source: https://130365.vip/about/contactHTTP Parser: No <meta name="author".. found
            Source: https://130365.vip/about/aboutusHTTP Parser: No <meta name="author".. found
            Source: https://130365.vip/about/terms_and_conditionsHTTP Parser: No <meta name="author".. found
            Source: https://130365.vip/HTTP Parser: No <meta name="copyright".. found
            Source: https://130365.vip/about/depositHTTP Parser: No <meta name="copyright".. found
            Source: https://130365.vip/about/responsible_gamblingHTTP Parser: No <meta name="copyright".. found
            Source: https://130365.vip/about/contactHTTP Parser: No <meta name="copyright".. found
            Source: https://130365.vip/about/aboutusHTTP Parser: No <meta name="copyright".. found
            Source: https://130365.vip/about/terms_and_conditionsHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49766 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49789 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49822 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49859 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49766 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /plugins/swiper/swiper.min.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/unite.css?ver=1687252642 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/member_unite.css?ver=1713775027 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/web.css?ver=1713775306 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/bootstrap.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/to_bootstrap.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fonts/mobile/font.css?ver=1720670934 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fonts/web/font-awesome.min.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/animate.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/fm.selectator.jquery.css?ver=1603685232 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/logo.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cms/cms_1415.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery.cookie.js?ver=1644475394 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-sport-bg.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/logo.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo1.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cms/cms_1415.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/bootstrap.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery.cookie.js?ver=1644475394 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo2.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-sport-bg.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/footer.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo1.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/swiper/swiper.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/login_unite.css?ver=1710139173 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo2.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/bootstrap.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/custom/login_custom.css?ver=1604909580 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/swiper/swiper.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/announcement_unite.css?ver=1601882813 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/custom/announcement_custom.css?ver=1614132298 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/web/unite.js?ver=1719459671 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/web/custom/extra.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo3.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/common/language_cn.js?ver=1726030039 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/web/custom/extra.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo3.gif?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo5.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo4.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/web/unite.js?ver=1719459671 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo4.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo5.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/fm.selectator.jquery.js?ver=1603685232 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/common/language_cn.js?ver=1726030039 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo7.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo6.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/fm.selectator.jquery.js?ver=1603685232 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery.qrcode.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/footer/footer_tindex.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo7.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-photo6.jpg?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==
            Source: global trafficHTTP traffic detected: GET /image/web/footer/footer_tindex.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/index_layouts_unite.css?ver=1721879826 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/custom/index_layout_custom.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/home.css?ver=1598415214 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/header.css?ver=1598262624 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/unite/banner_unite.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/web/custom/banner_custom.css?ver=1600506094 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /plugins/jquery/jquery.qrcode.min.js?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/header/Drop-Down-Arrow.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/header.css?ver=1598262624Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/body_bg.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-left.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-sport-right.gif HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-game.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==
            Source: global trafficHTTP traffic detected: GET /fonts/web/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://130365.vipsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; ___utmvc=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
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
            Source: global trafficHTTP traffic detected: GET /image/web/index/body_bg.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/header/Drop-Down-Arrow.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-left.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-sport-right.gif HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/index/index-game.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/favicon.ico?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
            Source: global trafficHTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/favicon.ico?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /about/deposit HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D
            Source: global trafficHTTP traffic detected: GET /about/deposit HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D
            Source: global trafficHTTP traffic detected: GET /css/web/about.css?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cms/cms_1217.jpg HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1215.jpg HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1216.png HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1218.png HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
            Source: global trafficHTTP traffic detected: GET /image/web/about/home_bg.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cms/cms_1214.png HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/about/depositAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
            Source: global trafficHTTP traffic detected: GET /image/web/footer/footer_about.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/about/icon_help.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
            Source: global trafficHTTP traffic detected: GET /image/web/about/icondown.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1215.jpg HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1218.png HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1216.png HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
            Source: global trafficHTTP traffic detected: GET /image/web/about/home_bg.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/about/icon_help.png?v2 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/about/icondown.png HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image/web/footer/footer_about.png?ver=1598240076 HTTP/1.1Host: cejhu.wzk.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cms/cms_1214.png HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
            Source: global trafficHTTP traffic detected: GET /cms/cms_1217.jpg HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D
            Source: global trafficHTTP traffic detected: GET /about/responsible_gambling HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D
            Source: global trafficHTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://130365.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D
            Source: global trafficHTTP traffic detected: GET /z_stat.php?id=1280703264&show=pic HTTP/1.1Host: s4.cnzz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /about/contact HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImFVSGN5bDlJbjhxc0t4K3BoZUN0M2c9PSIsInZhbHVlIjoiQUIxQ255dkNLTzVUV1pFbWR1QzQxSFpJZzFKTnRWcUhhckJ1Rk4wZjhFalJJdHJ4VW5aQStwZmQ5SGR5MDd0clJ0NVROUnp2bjBjSnVkXC9DR3hUWUtRPT0iLCJtYWMiOiJkMDRlZjMyOTA4NzBlNmJmNTg0NThkODE3NDVlNWE0NDYzYjVhY2JlNmRjMDZhNDE4ZTM5YmZiNzI0NWRiNmE0In0%3D
            Source: global trafficHTTP traffic detected: GET /about/aboutus HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ikh1TFwvWVlVRjllSFRcL1Vvenh6REhtQT09IiwidmFsdWUiOiJMY2J1cUwwcmZUQ3lWYXhaZFpxMjRwNW5EbkxFM0c2SnZIWWlDM3l0MXh3ZUR5bnJoM0lzbURBZjFkMHJsZkVwZUZuT1FPTDI2WkdJdmYrdlB5TWswdz09IiwibWFjIjoiZDA1MTNhZTIwYzhkNDM3MGRkZTlkNzMwMjA4MjNkNjNkNTdjYTI2MGU5ZmU5NzQ4NTlmNDg3MGY0YjcwMGZmNiJ9
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImlXdVNKN0Fxck9jNmQyYmZFU0dPU1E9PSIsInZhbHVlIjoiVnBwREQ4TVJmZXZKNjJrV0FkSkh2cVBSQWlZUlNmSGF1UHpBMWh6V2Z0ODFKTFJNVEFHWm1nUnFNU2ZFam1YNnJVRGxlSTk1amdMT1BwaXJVSHpYcGc9PSIsIm1hYyI6IjlhMmU0NzdkZTVhMGZiNmM0YWFlMjg5ZWY3NTEwOTQ1MjFhMDc0NWNiYmQ3NGVlNDVjZjdmZGEzOTA3ZmY0NmUifQ%3D%3D
            Source: global trafficHTTP traffic detected: GET /about/terms_and_conditions HTTP/1.1Host: 130365.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ik03QW5nSVRLZ0xJUmRiWGVzaUJVaXc9PSIsInZhbHVlIjoiYmpCN2RFYWNlY3NVRlZRend1Yzd0OEY1blwvUnBMeUMreXJFUTRFb3pEU1RLQWw2NDNNN3NCNUlcL1BQQVJacW1KZ2dkMUVLZW1aa1lOZzA0M0hacGVhdz09IiwibWFjIjoiOTg1MDQ3ZTI4ODExNGZlZTQ1NTk0MDA5MWE4NDdmMjhmN2E3NmIxNjE1ZjhmZTdjMTI5Mzk2ZmYxOTE1NjRiMiJ9
            Source: global trafficHTTP traffic detected: GET /graph/sesh HTTP/1.1Host: 130365.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ind0SWpkTDk2aHcrMDhyd2paMnpBTkE9PSIsInZhbHVlIjoiWUdmbE9Wb3plVUVacTZHRUNmbTNcL1k3N0NMMW8wWGV4Y2d5eVJ6eDhNcEhDOWFPS1wvU0w5ZzlyMld5c2swTVFESGo1OTZLYXB1RU50MnhqUzRTZ3J0QT09IiwibWFjIjoiZDNiZTMzZjVkMGRlODllMzJiMWUwN2IxMThmMDQ5ZmUzMmJjZTQ0ZmJjODhkNDEwZmY3ZWRjMTFkZmUwYjJhZiJ9
            Source: global trafficDNS traffic detected: DNS query: 130365.vip
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cejhu.wzk.im
            Source: global trafficDNS traffic detected: DNS query: s4.cnzz.com
            Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900C4F3X-BM-CBT: 1696488253X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581DX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900C4F3X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
            Source: chromecache_92.2.drString found in binary or memory: http://130365.vip/graph/sesh
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: http://130365.vip/register/member?token=$
            Source: chromecache_181.2.dr, chromecache_141.2.drString found in binary or memory: http://getbootstrap.com)
            Source: chromecache_174.2.drString found in binary or memory: http://opensource.org/licenses/MIT
            Source: chromecache_125.2.dr, chromecache_97.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: chromecache_161.2.dr, chromecache_111.2.dr, chromecache_129.2.drString found in binary or memory: http://www.idangero.us/swiper/
            Source: chromecache_174.2.drString found in binary or memory: https://animate.style/
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://api06.xm-chats.com/js/mkefu.min.js
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076);
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/about.css?ver=1598240076
            Source: chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/custom/announcement_custom.css?ver=1614132298
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/custom/banner_custom.css?ver=1600506094
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/custom/index_layout_custom.css?ver=1598240076
            Source: chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/custom/login_custom.css?ver=1604909580
            Source: chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/footer.css?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/header.css?ver=1598262624
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/home.css?ver=1598415214
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/animate.css?ver=1598240076
            Source: chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/announcement_unite.css?ver=1601882813
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/banner_unite.css?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/index_layouts_unite.css?ver=1721879826
            Source: chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/login_unite.css?ver=1710139173
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/css/web/web.css?ver=1713775306
            Source: chromecache_92.2.drString found in binary or memory: https://cejhu.wzk.im/errors/500_img.png?ver=1602815610
            Source: chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/fonts/mobile/font.css?ver=1720670934
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076
            Source: chromecache_92.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/?ver=1712555571
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/footer/footer_about.png?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/footer/footer_tindex.png?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo1.png?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo2.gif?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo3.gif?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo4.jpg?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo5.jpg?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo6.jpg?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-photo7.jpg?ver=1598240076
            Source: chromecache_165.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/index/index-sport-bg.png?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_92.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/image/web/logo.png?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/js/common/language_cn.js?ver=1726030039
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/js/web/custom/extra.js?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/js/web/unite.js?ver=1719459671
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/bootstrap.css?ver=1598240076
            Source: chromecache_92.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.css?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/bootstrap/to_bootstrap.css?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.css?ver=1603685232
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.js?ver=1603685232
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/jquery/jquery.cookie.js?ver=1644475394
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/jquery/jquery.min.js?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/jquery/jquery.qrcode.min.js?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/swiper/swiper.min.css?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://chat.ss-chat.com/service/fk8sww
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_92.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://chat.ss-chat.com/service/fk8sww&#039;
            Source: chromecache_125.2.dr, chromecache_97.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error#Custom_Error_
            Source: chromecache_125.2.dr, chromecache_97.2.drString found in binary or memory: https://github.com/Microsoft/TypeScript-wiki/blob/master/Breaking-Changes.md#extending-built-ins-lik
            Source: chromecache_156.2.dr, chromecache_159.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
            Source: chromecache_125.2.dr, chromecache_97.2.drString found in binary or memory: https://github.com/firebase/firebase-js-sdk/issues/6838
            Source: chromecache_125.2.dr, chromecache_97.2.drString found in binary or memory: https://github.com/microsoft/TypeScript-DOM-lib-generator/pull/1405
            Source: chromecache_174.2.drString found in binary or memory: https://github.com/nickpettit/glide
            Source: chromecache_125.2.dr, chromecache_97.2.drString found in binary or memory: https://github.com/rollup/rollup/issues/1691
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://s4.cnzz.com/z_stat.php%3Fid%3D1280703264%26show%3Dpic
            Source: chromecache_97.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js
            Source: chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drString found in binary or memory: https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49789 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49822 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49859 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@21/173@21/8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2008,i,1506029912529362934,6621866648118139791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://130365.vip/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2008,i,1506029912529362934,6621866648118139791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://130365.vip/100%Avira URL Cloudphishing
            https://130365.vip/100%SlashNextFraudulent Website type: Phishing & Social usering
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.idangero.us/swiper/0%URL Reputationsafe
            http://opensource.org/licenses/MIT0%URL Reputationsafe
            https://cejhu.wzk.im/image/web/index/index-photo6.jpg?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/?ver=17125555710%Avira URL Cloudsafe
            https://github.com/carhartl/jquery-cookie0%Avira URL Cloudsafe
            https://github.com/Microsoft/TypeScript-wiki/blob/master/Breaking-Changes.md#extending-built-ins-lik0%Avira URL Cloudsafe
            https://github.com/rollup/rollup/issues/16910%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/logo.png?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/home.css?ver=15984152140%Avira URL Cloudsafe
            https://github.com/firebase/firebase-js-sdk/issues/68380%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/about/home_bg.png?v20%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-photo4.jpg?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/unite/login_unite.css?ver=17101391730%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/bootstrap/to_bootstrap.css?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/unite/index_layouts_unite.css?ver=17218798260%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-photo3.gif?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/bootstrap/bootstrap.css?ver=15982400760%Avira URL Cloudsafe
            https://130365.vip/cms/cms_1216.png100%Avira URL Cloudphishing
            https://130365.vip/cms/cms_1218.png100%Avira URL Cloudphishing
            https://cejhu.wzk.im/js/web/custom/extra.js?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-game.png0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/footer/footer_tindex.png?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/custom/login_custom.css?ver=16049095800%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-photo1.png?ver=15982400760%Avira URL Cloudsafe
            https://130365.vip/graph/sesh100%Avira URL Cloudphishing
            https://cejhu.wzk.im/css/web/unite/announcement_unite.css?ver=16018828130%Avira URL Cloudsafe
            https://api06.xm-chats.com/js/mkefu.min.js0%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/header.css?ver=15982626240%Avira URL Cloudsafe
            http://getbootstrap.com)0%Avira URL Cloudsafe
            https://s4.cnzz.com/z_stat.php%3Fid%3D1280703264%26show%3Dpic0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/body_bg.png0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-sport-bg.png?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/about/icondown.png0%Avira URL Cloudsafe
            https://cejhu.wzk.im/js/common/language_cn.js?ver=17260300390%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/jquery/jquery.qrcode.min.js?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/custom/announcement_custom.css?ver=16141322980%Avira URL Cloudsafe
            https://s4.cnzz.com/z_stat.php?id=1280703264&show=pic0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/header/Drop-Down-Arrow.png0%Avira URL Cloudsafe
            https://github.com/nickpettit/glide0%Avira URL Cloudsafe
            https://cejhu.wzk.im/errors/500_img.png?ver=16028156100%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/custom/banner_custom.css?ver=16005060940%Avira URL Cloudsafe
            https://chat.ss-chat.com/service/fk8sww0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-left.png0%Avira URL Cloudsafe
            https://cejhu.wzk.im/cms/cms_1415.jpg?ver=15982400760%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
            https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/footer.css?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/unite/banner_unite.css?ver=15982400760%Avira URL Cloudsafe
            https://130365.vip/_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936100%Avira URL Cloudphishing
            https://130365.vip/cms/cms_1215.jpg100%Avira URL Cloudphishing
            http://130365.vip/register/member?token=$100%Avira URL Cloudphishing
            https://cejhu.wzk.im/css/web/custom/index_layout_custom.css?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-photo5.jpg?ver=15982400760%Avira URL Cloudsafe
            https://github.com/microsoft/TypeScript-DOM-lib-generator/pull/14050%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.css?ver=16036852320%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.js?ver=16036852320%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/jquery/jquery.min.js?ver=15982400760%Avira URL Cloudsafe
            https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error#Custom_Error_0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-photo7.jpg?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/js/web/unite.js?ver=17194596710%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/jquery/jquery.cookie.js?ver=16444753940%Avira URL Cloudsafe
            https://cejhu.wzk.im/fonts/web/fontawesome-webfont.woff2?v=4.6.30%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/about.css?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/fonts/mobile/font.css?ver=17206709340%Avira URL Cloudsafe
            https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076);0%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-photo2.gif?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/index/index-sport-right.gif0%Avira URL Cloudsafe
            https://animate.style/0%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.css?ver=15982400760%Avira URL Cloudsafe
            https://130365.vip/cms/cms_1217.jpg100%Avira URL Cloudphishing
            https://cejhu.wzk.im/plugins/swiper/swiper.min.css?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/web.css?ver=17137753060%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=17137750270%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/unite/animate.css?ver=15982400760%Avira URL Cloudsafe
            https://chat.ss-chat.com/service/fk8sww&#039;0%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/sweetalert/sweetalert2.all.min.js?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/css/web/unite/unite.css?ver=16872526420%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/about/icon_help.png?v20%Avira URL Cloudsafe
            https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=15982400760%Avira URL Cloudsafe
            https://130365.vip/_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077100%Avira URL Cloudphishing
            http://130365.vip/graph/sesh100%Avira URL Cloudphishing
            https://cejhu.wzk.im/image/web/favicon.ico?ver=15982400760%Avira URL Cloudsafe
            https://cejhu.wzk.im/image/web/footer/footer_about.png?ver=15982400760%Avira URL Cloudsafe
            https://130365.vip/cms/cms_1214.png100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            qh5ccrf.impervadns.net
            45.60.197.77
            truefalse
              unknown
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                unknown
                all.cnzz.com.danuoyi.tbcache.com
                122.225.212.209
                truefalse
                  unknown
                  www.google.com
                  172.217.16.132
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      cejhu.wzk.im.w.cdngslb.com
                      163.181.131.217
                      truefalse
                        unknown
                        cejhu.wzk.im
                        unknown
                        unknownfalse
                          unknown
                          s4.cnzz.com
                          unknown
                          unknownfalse
                            unknown
                            130365.vip
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://130365.vip/about/terms_and_conditionstrue
                                unknown
                                https://cejhu.wzk.im/image/web/index/index-photo4.jpg?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/home.css?ver=1598415214false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/about/home_bg.png?v2false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/index/index-photo6.jpg?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/logo.png?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/unite/login_unite.css?ver=1710139173false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/plugins/bootstrap/to_bootstrap.css?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/plugins/bootstrap/bootstrap.css?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/unite/index_layouts_unite.css?ver=1721879826false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/index/index-game.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://130365.vip/cms/cms_1216.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://cejhu.wzk.im/image/web/index/index-photo3.gif?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/footer/footer_tindex.png?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/js/web/custom/extra.js?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://130365.vip/cms/cms_1218.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://cejhu.wzk.im/css/web/custom/login_custom.css?ver=1604909580false
                                • Avira URL Cloud: safe
                                unknown
                                https://130365.vip/graph/seshtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://cejhu.wzk.im/image/web/index/index-photo1.png?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/unite/announcement_unite.css?ver=1601882813false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/header.css?ver=1598262624false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/index/index-sport-bg.png?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/index/body_bg.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/js/common/language_cn.js?ver=1726030039false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/about/icondown.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://s4.cnzz.com/z_stat.php?id=1280703264&show=picfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/custom/announcement_custom.css?ver=1614132298false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/plugins/jquery/jquery.qrcode.min.js?ver=1598240076false
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/image/web/header/Drop-Down-Arrow.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cejhu.wzk.im/css/web/custom/banner_custom.css?ver=1600506094false
                                • Avira URL Cloud: safe
                                unknown
                                https://130365.vip/about/contacttrue
                                  unknown
                                  https://cejhu.wzk.im/image/web/index/index-left.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/css/web/footer.css?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/css/web/unite/banner_unite.css?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://130365.vip/_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936true
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://130365.vip/cms/cms_1215.jpgtrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://cejhu.wzk.im/css/web/custom/index_layout_custom.css?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/image/web/index/index-photo5.jpg?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.css?ver=1603685232false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.js?ver=1603685232false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cejhu.wzk.im/image/web/index/index-photo7.jpg?ver=1598240076false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://130365.vip/about/deposittrue
                                    unknown
                                    https://cejhu.wzk.im/plugins/jquery/jquery.min.js?ver=1598240076false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://130365.vip/about/responsible_gamblingtrue
                                      unknown
                                      https://cejhu.wzk.im/fonts/web/fontawesome-webfont.woff2?v=4.6.3false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/plugins/jquery/jquery.cookie.js?ver=1644475394false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/js/web/unite.js?ver=1719459671false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/css/web/about.css?ver=1598240076false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/fonts/mobile/font.css?ver=1720670934false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/image/web/index/index-photo2.gif?ver=1598240076false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/image/web/index/index-sport-right.giffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/plugins/swiper/swiper.min.css?ver=1598240076false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/css/web/web.css?ver=1713775306false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://130365.vip/cms/cms_1217.jpgtrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/css/web/unite/animate.css?ver=1598240076false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/image/web/about/icon_help.png?v2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://130365.vip/about/aboutustrue
                                        unknown
                                        https://130365.vip/_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077true
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://130365.vip/true
                                          unknown
                                          https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://130365.vip/cms/cms_1214.pngtrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://cejhu.wzk.im/image/web/footer/footer_about.png?ver=1598240076false
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://cejhu.wzk.im/image/web/?ver=1712555571chromecache_92.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/Microsoft/TypeScript-wiki/blob/master/Breaking-Changes.md#extending-built-ins-likchromecache_125.2.dr, chromecache_97.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/firebase/firebase-js-sdk/issues/6838chromecache_125.2.dr, chromecache_97.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/carhartl/jquery-cookiechromecache_156.2.dr, chromecache_159.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/rollup/rollup/issues/1691chromecache_125.2.dr, chromecache_97.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api06.xm-chats.com/js/mkefu.min.jschromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://s4.cnzz.com/z_stat.php%3Fid%3D1280703264%26show%3Dpicchromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://getbootstrap.com)chromecache_181.2.dr, chromecache_141.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/nickpettit/glidechromecache_174.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cejhu.wzk.im/errors/500_img.png?ver=1602815610chromecache_92.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://chat.ss-chat.com/service/fk8swwchromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_125.2.dr, chromecache_97.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://130365.vip/register/member?token=$chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://github.com/microsoft/TypeScript-DOM-lib-generator/pull/1405chromecache_125.2.dr, chromecache_97.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Error#Custom_Error_chromecache_125.2.dr, chromecache_97.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.idangero.us/swiper/chromecache_161.2.dr, chromecache_111.2.dr, chromecache_129.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://opensource.org/licenses/MITchromecache_174.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://animate.style/chromecache_174.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076);chromecache_165.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.css?ver=1598240076chromecache_92.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://chat.ss-chat.com/service/fk8sww&#039;chromecache_166.2.dr, chromecache_139.2.dr, chromecache_165.2.dr, chromecache_92.2.dr, chromecache_194.2.dr, chromecache_183.2.dr, chromecache_186.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://130365.vip/graph/seshchromecache_92.2.drfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          163.181.131.217
                                          cejhu.wzk.im.w.cdngslb.comUnited States
                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                          45.60.197.77
                                          qh5ccrf.impervadns.netUnited States
                                          19551INCAPSULAUSfalse
                                          122.225.212.209
                                          all.cnzz.com.danuoyi.tbcache.comChina
                                          58461CT-HANGZHOU-IDCNo288Fu-chunRoadCNfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          163.181.131.210
                                          unknownUnited States
                                          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                          172.217.16.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.4
                                          192.168.2.6
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1520180
                                          Start date and time:2024-09-27 06:11:44 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 54s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://130365.vip/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:9
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal72.phis.win@21/173@21/8
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Browse: https://130365.vip/about/deposit
                                          • Browse: https://130365.vip/about/responsible_gambling
                                          • Browse: https://130365.vip/about/contact
                                          • Browse: https://130365.vip/about/aboutus
                                          • Browse: https://130365.vip/about/terms_and_conditions
                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.142, 64.233.166.84, 34.104.35.123, 142.250.185.195, 216.58.206.67, 13.85.23.86, 192.229.221.95, 52.165.164.15, 199.232.214.172, 142.250.184.202, 216.58.212.170, 142.250.186.74, 142.250.185.234, 142.250.186.170, 142.250.186.106, 142.250.185.202, 142.250.186.138, 216.58.212.138, 216.58.206.42, 172.217.16.202, 172.217.18.10, 142.250.184.234, 142.250.186.42, 216.58.206.74, 142.250.181.234, 20.3.187.198, 2.16.164.97, 2.16.164.105, 142.250.185.67, 93.184.221.240, 199.232.210.172
                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://130365.vip/
                                          No simulations
                                          InputOutput
                                          URL: https://130365.vip/ Model: jbxai
                                          {
                                          "brand":["bet365"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://130365.vip/about/deposit Model: jbxai
                                          {
                                          "brand":["bet365"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://130365.vip/about/deposit Model: jbxai
                                          {
                                          "phishing_score":9,
                                          "brands":"bet365",
                                          "legit_domain":"bet365.com",
                                          "classification":"wellknown",
                                          "reasons":["The brand 'bet365' is a well-known online gambling company.",
                                          "The legitimate domain for bet365 is 'bet365.com'.",
                                          "The provided URL '130365.vip' does not match the legitimate domain.",
                                          "The domain '130365.vip' is suspicious due to the use of numbers and an unusual domain extension '.vip'.",
                                          "The URL does not contain 'bet365' in a recognizable or legitimate form."],
                                          "brand_matches":[false],
                                          "url_match":false,
                                          "brand_input":"bet365",
                                          "input_fields":"unknown"}
                                          URL: https://130365.vip/about/responsible_gambling Model: jbxai
                                          {
                                          "brand":["bet365"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://130365.vip/about/contact Model: jbxai
                                          {
                                          "brand":["bet365"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://130365.vip/about/responsible_gambling Model: jbxai
                                          {
                                          "phishing_score":9,
                                          "brands":"bet365",
                                          "legit_domain":"bet365.com",
                                          "classification":"wellknown",
                                          "reasons":["The brand 'bet365' is a well-known online gambling company.",
                                          "The legitimate domain for bet365 is 'bet365.com'.",
                                          "The provided URL '130365.vip' does not match the legitimate domain.",
                                          "The domain '130365.vip' contains numbers and an unusual domain extension '.vip',
                                           which is suspicious.",
                                          "The URL does not contain 'bet365' directly,
                                           which is a red flag."],
                                          "brand_matches":[false],
                                          "url_match":false,
                                          "brand_input":"bet365",
                                          "input_fields":"unknown"}
                                          URL: https://130365.vip/about/contact Model: jbxai
                                          {
                                          "phishing_score":9,
                                          "brands":"bet365",
                                          "legit_domain":"bet365.com",
                                          "classification":"wellknown",
                                          "reasons":["The legitimate domain for Bet365 is bet365.com.",
                                          "The provided URL (130365.vip) does not match the legitimate domain.",
                                          "The URL uses a suspicious domain extension (.vip) which is unusual for well-known brands.",
                                          "The URL contains numbers (130) which are not associated with the legitimate brand domain.",
                                          "The brand Bet365 is well-known and typically uses its own domain for official purposes."],
                                          "brand_matches":[false],
                                          "url_match":false,
                                          "brand_input":"bet365",
                                          "input_fields":"unknown"}
                                          URL: https://130365.vip/about/aboutus Model: jbxai
                                          {
                                          "brand":["bet365"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://130365.vip/about/terms_and_conditions Model: jbxai
                                          {
                                          "brand":["bet365"],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://130365.vip/about/terms_and_conditions Model: jbxai
                                          {
                                          "phishing_score":9,
                                          "brands":"bet365",
                                          "legit_domain":"bet365.com",
                                          "classification":"wellknown",
                                          "reasons":["The legitimate domain for Bet365 is bet365.com.",
                                          "The provided URL (130365.vip) does not match the legitimate domain.",
                                          "The domain 130365.vip contains numbers and an unusual domain extension (.vip),
                                           which is suspicious.",
                                          "Bet365 is a well-known brand,
                                           and any deviation from its official domain is highly suspect."],
                                          "brand_matches":[false],
                                          "url_match":false,
                                          "brand_input":"bet365",
                                          "input_fields":"unknown"}
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):33406
                                          Entropy (8bit):5.94866400986628
                                          Encrypted:false
                                          SSDEEP:384:W+uDjR4ftyCnNgigDs4+kHzo/7VAhVnhFri9rZ+89Qnd01C:aCyD9DsTwohUVKrA89Qnd01C
                                          MD5:C1C47062A27C5D1EB3F76CF0632E36D7
                                          SHA1:225A0F1466CCD1DBD1ACED0429D06BF3FBF918FC
                                          SHA-256:D7847F7F42794CF666F17D03CE36B29D96BAE7644B558CEAC11D6CECDC5795F7
                                          SHA-512:FB0F8CC8313AE5DA834803589256A462EAF33C032D00BE6BA0D3A95235BC4E59AB1AADA52800403B41FE467A1614BC7157731601252A974D36F527CA5F2B4ED6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/js/common/language_cn.js?ver=1726030039
                                          Preview:var lang = .{.."gameComingSoon".: "......!",.."game"....: "..",.."win"....: ".",.."lose"....: ".",.."all"....: "..",.."cancel"...: "..",.."close"....: "..",.."clear"....: "..",.."save"....: "..",.."confirm"...: "..",.."confirm_submit".: "....",.."submit"...: "..",.."return"...: "..",.."start"....: "..",.."contactcs"...: ".......",.."help"....: "..",.."inbox"....: "..",.."copy_success"..: "....",.."cs_title"...: ".........",.."select_cs"...: ".......",.."loading"...: "..........",.."login"....: "..",.."login_err_1"..: ".......",.."login_err_2"..: ".......",.."login_err_3"..: "......",.."logout"...: "....",.."logout_success".: "....",.."logout_message".: "......?",.."nologin"...: "...............",.."overtime"...: "......",.."password"...: "..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):3051
                                          Entropy (8bit):4.778523689829081
                                          Encrypted:false
                                          SSDEEP:48:zdIt1MbyKlXZui2lXHM07BkydHGPLvTNl89LyYFXUhnb3+IiXMutQ3yVPEMKm0eo:RK1MZai21MzydHGPLTIlyYFkEIi8utQH
                                          MD5:FD932D533F6A8AD2542B9F14B20C9704
                                          SHA1:358FF7EE3D034C3D56B90B1136F2906F4247D162
                                          SHA-256:4F5EB1F427954A69A51D83781FB0999285F6BF247ABE16BDCDCDD3B5124D3C98
                                          SHA-512:22E66ABC026FF6B8278B4A38748CBF4226941DCA183B6885DFBB470A9DC6FD4BA96753A2DB49D0CCD30ADD1ACEC92833A687A1157F22ADCFCC7394ACD5F861D6
                                          Malicious:false
                                          Reputation:low
                                          Preview:.//......Date.prototype.format = function (fmt) { //author: meizz. var o = {. "M+": this.getMonth() + 1, //... "d+": this.getDate(), //.. "h+": this.getHours(), //... "m+": this.getMinutes(), //.. "s+": this.getSeconds(), //.. "q+": Math.floor((this.getMonth() + 3) / 3), //... "S": this.getMilliseconds() //... };. if (/(y+)/.test(fmt)). fmt = fmt.replace(RegExp.$1, (this.getFullYear() + "").substr(4 - RegExp.$1.length));. for (var k in o). if (new RegExp("(" + k + ")").test(fmt)). fmt = fmt.replace(RegExp.$1, (RegExp.$1.length == 1) ? (o[k]) : (("00" + o[k]).substr(("" + o[. k]).length)));. return fmt;.}.//......String.prototype.replaceAll = function (search, replacement) {. var target = this;. return target.replace(new RegExp(search, 'g'), replacement);.};..//..url...function getUrlParam(name) {. var reg = new RegExp("(^|&)"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 9 x 12, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):327
                                          Entropy (8bit):5.895922944559291
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPDzcYfa/EsUdCl+sXgE8q0Oq8YQUZoPgvE7tXbHNHlsaPXl/Vp:6v/7Eia/ACssg3Oq81UZoYeHlsC97
                                          MD5:C63DB206FB94A080FECDF8955541366D
                                          SHA1:91D03623E2339F4BECBFFCB810E2039831F9454D
                                          SHA-256:794D4D0CFF9B176465E6C6C68F9925A446A632CE71498EA11D2DDDD1179F03F7
                                          SHA-512:60AF041BDD28BEB02B63CB11C0B2155ACBD1E0438D352605B9AE5E1C1ED144A824CED5960A1F46A8A5B74081013F8B2DB2F37924ACB8839224794803AEE89E0A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/header/Drop-Down-Arrow.png
                                          Preview:.PNG........IHDR...............g....uPLTE............FFF...FFF......................................~~~................................~~~........................&tRNS.....}U.`.iC0/.............zwhdcbYXPH;.5-m...[IDAT.......@...IV.s?....T.MS% U../&R..)%D.AJ.,a.2w.""+.Zj.....g..?](...;+h..n..-.4...l....^..........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 210 x 204, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):5068
                                          Entropy (8bit):7.921985279614449
                                          Encrypted:false
                                          SSDEEP:96:t//GNk0KBoUXKDxPWUYCN2rwvVrz4RWF8tlX+k6B7My:tt01kxnSFz4wFilXT6BAy
                                          MD5:50FA98D204F4ED33DDFD0D6B3C495228
                                          SHA1:1F173B3EBE2CB77F29483016A9AA92D965D721D3
                                          SHA-256:17AD95089876F073B4B8547196C9A3A9C974EC5E411C6AA2CB2AA9E13D6240D3
                                          SHA-512:7A7F22DFAAD0E08028731E09C500F3F40CA4FA1FC1593DA268BC24FF6A130031EF0CD0DB0AE905D5D0FF271BDE81B32DE4C550031EB693D83976C927BDC1B144
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............1.......PLTE..r.bH..e.._.tU.qR.mP....}[.xX..m..a..p..g..c..j..o..d....W...../...L7..i.iM..+..T.gK..F..:..2....,..'.........E.J..$.......K(('....[BD....*C.}C.vZW1.."..P..O..B.....8....-.P..s..)8....Kx.O.S=..[..7.B0..Oq.C..A..#`.......2FB+.....P..7..Y..>,.e.u......sc.B..G...A.a..l..n..p..0.M?.]t.Z........w.....H..!....h..(..X..4..Y.~S..hZ.U..3..%.}unA..1...[.Y..'Q.g..;(.b..P..'........r..D..:ka...$s...-..l..7.#.....3....l..<.x......IDATx...k.P..;.S.....cE3.....4..........G:!..$2.i...._...7....m...<..=9Y.g.&.._..'...H..#.!.t.:"...H..GG......tD.....$.tK...E..,K..S.;..S.z#.'R.B!=E...6..$f.sZ0Ux.........Lq..Hm...p..^..[.D.Fap..O..xH.XR.. ....V...@....+..q$1W.#.X.?..9L.Iz...+.....&Nt.9....U.Z....S.....eE.$..d.J#v..G.....1!Tzj.Z2..3...n.3. b..sxp.o..y:.3....G.~@....A...L.{.6.kRE....<X)...;:.B.).EM...^....5.....&.`_HRf.I-.:.'..Q,.c(5E.m...J.E....".<.R.K .0.R....i..T....Y.....1..?F..)....j!p.[`]A...{oi.-...od..Sk..+V.A..I.........;.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):155276
                                          Entropy (8bit):4.945811663486678
                                          Encrypted:false
                                          SSDEEP:3072:OQH0Ag/wownS73XkcmvERzEJIqC7t/sFqLm6araFG:oFG
                                          MD5:A33B68D1F1ED12E6C8964E507D8995D4
                                          SHA1:AFED31C35064495753486DBDB1F36D4435AB5664
                                          SHA-256:2A89AAB548FB302670442A13C8F99C041CB090A9B0B9C989F11A23CF42CEE1F7
                                          SHA-512:CCA50F2BD2BF588F9E41A66C1E66C484610AF14FEFD8294E127E03FE1515B48DD14BCDE27D59A26D3A70C398F27E70E0A143A4BC98A8C81AB61516CDF31F02A2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/bootstrap/to_bootstrap.css?ver=1598240076
                                          Preview:.to_bootstrap html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}.to_bootstrap body{margin:0}.to_bootstrap article,.to_bootstrap aside,.to_bootstrap details,.to_bootstrap figcaption,.to_bootstrap figure,.to_bootstrap footer,.to_bootstrap header,.to_bootstrap hgroup,.to_bootstrap main,.to_bootstrap menu,.to_bootstrap nav,.to_bootstrap section,.to_bootstrap summary{display:block}.to_bootstrap audio,.to_bootstrap canvas,.to_bootstrap progress,.to_bootstrap video{display:inline-block;vertical-align:baseline}.to_bootstrap audio:not([controls]){display:none;height:0}.to_bootstrap [hidden],.to_bootstrap template{display:none}.to_bootstrap a{background-color:transparent}.to_bootstrap a:active,.to_bootstrap a:hover{outline:0}.to_bootstrap abbr[title]{border-bottom:1px dotted}.to_bootstrap b,.to_bootstrap strong{font-weight:700}.to_bootstrap dfn{font-style:italic}.to_bootstrap h1{margin:.67em 0;font-size:2em}.to_bootstrap mark{color:#000;background:#ff0}.to_boots
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):10905
                                          Entropy (8bit):4.535744037291996
                                          Encrypted:false
                                          SSDEEP:192:7Fhz3V7E4wHSOmyO4wM/JtJ3/r0areaHkFFQwUu6KFeHBQICKie:ndyyZ+h0AEkuiQk
                                          MD5:916F2717B68C1425E9AB26EABC233650
                                          SHA1:E9DE77F599AA95ABFB28E1755E9F025C2F2E3573
                                          SHA-256:6E090D89FAC69E6C70D18F40D1FCEE36D24B3A4A73DC9E89970948C940C33A96
                                          SHA-512:16E6BBB2782736174240298A1B1A4A87F83F29F72563D59F937E7B16D2A68A20E7FDB9E9A5D44E2584361153C9D53514B222FE3A89189752210672B907D9B461
                                          Malicious:false
                                          Reputation:low
                                          Preview:var login;.var loginCaptcha_lock = false;.var authLogin_lock = false;..var loader = ['ripple', 'ellipsis', 'facebook', 'dual-ring'];..$(document).ready(function(){. getLivechat();.. $('#login_modal').on('shown.bs.modal', function () {. type = $('.checkAccType input[type="checkbox"]:checked').val();. remember = $("input[name='rememberMe']").is(":checked") ? true : false;. checkCookie(type);. });.})..function overlay_loading() {. if ($('#overlay').is(':visible')) {. $('#overlay').hide();. $('#overlay #loader').removeClass();. }. else {. var loaderClass = 'lds-' + loader[Math.floor(Math.random() * loader.length)];. $('#overlay #loader').addClass(loaderClass);. $('#overlay').show();. }.}..function chgLang(_lang) {. var post = {. language: _lang,. };. $.ajax({. type: "POST",. url: "/graph/setlocale",. data: post,. success: function (data) {. $.each(data['respon
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1 x 594, 4-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):116
                                          Entropy (8bit):5.380170624657173
                                          Encrypted:false
                                          SSDEEP:3:yionv//thPlEAljXHlq1IZoWLyPaefSxP23pN8BA2pZll/jp:6v/lhPXZg1IXQ5Y/blbp
                                          MD5:ADEECE4511AC5BCA7677D3F32D23A483
                                          SHA1:CFC75C7997896F970B6FA403493275C1136397D0
                                          SHA-256:FC1F8DC298F7C938318CF6E7C5C44CD14513E786AF204134724615E332701A62
                                          SHA-512:48A453FF3BCD71163CC43B4F8FE5025C69FD9B0FD1D4A0FD0926FA2DE1CF71035E39A2CE8B90C40003EC6DA6BEB2499A6823EF0B1DD7E13B732D2EDF95EB0021
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-left.png
                                          Preview:.PNG........IHDR.......R...........PLTE.jM.zZ.vW.rT.nQKn..... IDAT8.c...`...........@.h(.........yN......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 199x81, components 3
                                          Category:dropped
                                          Size (bytes):7965
                                          Entropy (8bit):7.932318179029784
                                          Encrypted:false
                                          SSDEEP:192:P98ZDhpyYM5XwVOd2IfnbpdbdRCtljtCFFHYziv:P981hpyYMRbpdHgjtaFYzq
                                          MD5:F0A484B0E1B6AA255F5B838434177898
                                          SHA1:4DFBB7A9E6803E88F539243A83BCA34228E2EE55
                                          SHA-256:90EC4E8BF68201BC5B379779FDD24182FECEA0F932791973FD71E28333CF2654
                                          SHA-512:2B00B67125A0464F12929C4E52F846CFDDC2225E6B4C94EFD18AEF4DE82CC1C2D72C2AE4DE7BAE1C340AC1B6B8FE292AF9ECB19C728D52BA4BAB3BA10BB5A0A7
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............C....................................................................C.......................................................................Q.........................................................................................B..!.B..y...n0..$..1.5M..B<..|&..3...3.%..4P.....~.4.+M..D..N.B0.2..q.....]..I.u>..R..f..+.s.a ....|.q.k..G...8d.....:.nC.Jr.@7U.E....Vq.......v.f.-Z...G.`.vy..n..w$...|......}....B.*1...}.Zo...4>..1.. O..F..:to..m.E......p{>z...]I..)...('I.X\.<..X^.....5.37#1...3...>^.........M..S..6;k8S.8.^.z..:...q_T...$...!.....>W......r....aM........!f..dd.V..^l.%....o;.v..,G..l.e...n.cgE.h\......:....;wH..HXI.X.|....../@1..P........Grj.+........l..6..X...M....F.C.....;..g5v.n5.......0.^.A.'.a.r6..:.t.|...c.Fjd4H....Zd.q" .ww].'......~....(+.../I.>.2.q~.....'J......DQ..."'1.P..0......=.......J......n..`cTN2....<..............................!..A."15QRb. #%&3467BW..02Ea.............}..:..V%%.)8.,q.Bj..l....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 12 x 6, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):209
                                          Entropy (8bit):6.583880228211787
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPJkNxOJkEGa2hclWZRSWuVYYFUee44wczup:6v/7xSNEN2hcYRSz9wIcw
                                          MD5:C8B3C679618546697BCC46CECA83F849
                                          SHA1:F677449F01E930496BF392AE46CF710A63C4C3E1
                                          SHA-256:32686F69B10188CC511F6406B7A741F87D456521A1639DF69C3814C0D9C41F38
                                          SHA-512:2C2C279EC7A03B318582E9699618E03B70C3E1DD711B19B600875F712A465EC26DD84BD8665A29B177829AF2EDE70FFA001851E9D64F63D0C2EFDCD51BB80351
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/about/icondown.png
                                          Preview:.PNG........IHDR.....................IDAT..}.!JD.....A\.].^.".$W`.`0.".Aq...mL.9..`1[^p.Zf.a.S...F..\'y.f.}...s<t...|.G.7....TU..8...W..q...I^q....{\.`il.b.....Kw.`.'K..r..>...0.......Q.3.........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 199x81, components 3
                                          Category:downloaded
                                          Size (bytes):9954
                                          Entropy (8bit):7.924740965453869
                                          Encrypted:false
                                          SSDEEP:192:DGOw4Fo816zCixUs7OXnm4WCJ2N+JRg8T0NZFTIXmm+UBDcgg9ur:Tw2Wexs7OlH2N+JWQkZlcprtJg0
                                          MD5:F68605946D1CEFC3AEC8E8E17AC1A76A
                                          SHA1:08D3F7BC2DCC0B0C23AC819489F9AEFC3522C862
                                          SHA-256:EC0A2DD0CA4578CABD65194053435CBAD000D8E419CD647E6AF717FC3C92485F
                                          SHA-512:1A98BD50B8B6A2CC6A0B608EA62A5143A953F63AECA7EF31102B2CD4DF34A9A7EED27FF65D2DBF031FB2752F896A045FC48964C6CF6709A92F420B63C71882D1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo7.jpg?ver=1598240076
                                          Preview:......JFIF.....d.d.....C....................................................................C.......................................................................Q...........................................................................................5A.'.B.@A...H$X..# 2[..D.)..6.>.o$.v5.........^....r..:pjlN..#.....@..]...>...|{......Y....&.gn.....<..b...B...5A....tx..C).y7w/G6....|......s.}k..}>~..C.im16...4.g.!f....~O....&.U.=....4f.D8..V6....b...R=._9.t`.>......:Y...T7.L.......<......l.$.45.-..K..Wd.......R..2.J..D.AK./..&......s]...>...?L7;j^c......=|....n.vB.j..<..tn.r0.Z. (..P..]...3.=Rr...q...:sn.B=...QM...>vv.t'c..P..H..K........2.Aa.......K.e..4...E2......j...H1.2L.a...$............................. @!$0...........Y...u....f...@~l..Q...P3.]b...E...t.Fm%I.@.....Z.u..#5........"....q..1..q.....(..T.g...."..r".5.....##....$.B.A.<..0c1'.8DD..!.0q.'..>...1c/...5....Du9......U#z.iU.LUI.*..`..(.<.e((.2....^..B.@*.T..i_.K.@......z...37...l .......&
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1 x 430, 4-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):193
                                          Entropy (8bit):5.818905920394245
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPoltQVqK9+4suq+X3wNyq+udrldp:6v/7AtQB9+2X3wNyq+8r9
                                          MD5:134FF0ADC80FA5595D6B4D60B104EA41
                                          SHA1:248AB213EE1D361E3A88F34A5542882FBBBF5876
                                          SHA-256:C080F687B1119F9884114F74F144EE1FE466B7B76B0C284107AD78E1EB73F251
                                          SHA-512:49D1E4E4DB8107030EBF563E1370BF7C1F625291CAFEDEEB6F045D0B65E7057A31660CDAA63F40184D178C4D5110377E8CD6BD7252AEF9F9F7F5B2C17C36176E
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............q5...'PLTE.zZ.vV.\C._E.rS.cG.jL.oR.xY.Y@.lO.fI.Q8*..{...UIDAT(.c8....P.J#..PR..&..@.(..!q........@...p....N#`...@.8...P.d......&.....L.....C....C..q....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65270)
                                          Category:downloaded
                                          Size (bytes):127894
                                          Entropy (8bit):5.234224279982139
                                          Encrypted:false
                                          SSDEEP:1536:+apNOiO5/c9XrYK8SnTLANcelWyVAyvK05Du1u+GlpuXvH7WcWUmcPqMjCE8EtOW:N9XrTrANcwQIl+GqfH7WcWUmcPquXbH
                                          MD5:E098F997B778BA69844185319DD46F5B
                                          SHA1:C2A14CECEC05A240168023983B82A2C0C7E5946B
                                          SHA-256:6229770D211D3E9EC87B1DAF5FB2576CD88A3CAAB6A9CD45BAF2240703C35800
                                          SHA-512:28E7D9A027A92608FE163B0629A0D682F7552757A14086863FF72331AFD3CB3609B514FA826EA770C572F139A9EEF252078608B9EEBB71881A3B8C0A0F3313F4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076
                                          Preview:/**. * Swiper 4.5.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 22, 2019. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,J="undefined"==typeof window?{document:f,navigator:{userA
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 142x65, components 3
                                          Category:dropped
                                          Size (bytes):3977
                                          Entropy (8bit):7.798072156623003
                                          Encrypted:false
                                          SSDEEP:96:Zva6EcWh/h+CctBh2maTwXmzc0I0/Sb+tAoGvu:Zva6EDZ+LtL3aTwXqewSb+tiu
                                          MD5:037F7050D722F4F70CBF1E6EB76C52AD
                                          SHA1:3C9F0F9D662B4B45D6973BA22CCA5D20EA08BD6A
                                          SHA-256:F4DE9EA14E57A0084F9556BF7716132FD7B82418387833144A8A6ECF99A0B79A
                                          SHA-512:3C89AF4E38B3D0D71B10AD05BC088C2EBAAF34E5B6E1F8D35365963119065EF017705E8EA28810C60C6A51F7EDD6C7C9F72E70F91B92CA3AC5D4AB9A5A6BD06A
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............C....................................................................C.......................................................................A.............................................................................................sD.'....0d...........T....s...8wc*.a.].1v.&.F^X..v.....Ip..s.7=....3..OG.b.U.....R.lkg.~..Gl.=....n.E.3nw=.v....V%...?..x....c._.o...I{...|....{.s.xj5.......;.~...v......C.D..d.. .......d......... ....+............................. !0.1.."&'Aa...................a...\J.4..P.c."~.........#=......>.Y...-..9..k|..|.'....._......|p/.Z.t...%.g.S..Dj:...q.."$.j)...Vyh.z....!$....qH.s..D_2.B.1.j.......ZB...Q.&..R......Hl...b.i.."h......Q.5..4j..x......-.$.0....CN..K.N>...+<..G..._P.v;..bw......F=.-.G(....T}-..p{.R..../.j...x.+..C.`..g..Lp.T..PyhYc../..$.o..yZ..C;t.$...(m...-:....a.Qs..>.[_..&.r.m..\......(...&Q.i9.Qd~....E.V..0.|....^...V..b..[Z%UK..er..6S..U.....}..:....uH.W......3.$..W.s.9j:..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 850 x 247, 1-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):11715
                                          Entropy (8bit):7.977335893654206
                                          Encrypted:false
                                          SSDEEP:192:KzCChSMwYC5pFFIzlS716S2JGH2tIPgTqKt308OrvTXwi/QoNW372M4C:OCCAMXCRFUlM/2IEqwlOrvTXXNW3Jt
                                          MD5:590F85EC5CB54810B90E67A82636B4F0
                                          SHA1:8504EBA583107DB266CD099F54E3D862C9430417
                                          SHA-256:A8EE6EA8FE3637D15EC940C2A5E9A32F94A6873E4D5E8361494A419FE95B6E46
                                          SHA-512:10A8040325FCB8B755BBC4EA6D6E2A9AE0DEE2617766ECC2138A67B63F23E7960B8A545822180822479C32A4ED40AFF6B106639CB961550CEAE09B8BB2032120
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/footer/footer_tindex.png?ver=1598240076
                                          Preview:.PNG........IHDR...R.........-.......PLTE...Avg~.t.....tRNS.@..f..-kIDATx..{t.W...3{...1{g...#{w2a7)...XCvv2.&..CT|&MQ..|.S....L..MH.U$!.......c6!..."..#K....6.e..^..|..F.y......O......o...?.....K.SH....5-O.!.B.......T.......M...fT...*..}..a.-...)}u|..H...FET..\....,....t.>....g.....U(.\V0.=..Sq....2.v........*...xs....B..2..lM.!X...#......M(..}..5h.X..f....$.H....X.K.;Ol.o+.j.U..?d...tc@.u......q....U.F..a.H..w......Y...2BQ.Q]W...ow7_....$.N.&8(B........`..........2.......H.}.....Q..C..77.aZk......\..8.L.(..,...h.=i.pF.......E..:r........)u..3ZA..-k.*...P..2.%.I..J.Qp....zFO].....g....w.........$H..=G...5..g.~!q...*kc.U&...!@._.1Cr..4f...r..}.....Aq.7..I..5...~#.0g.SG......*v..o...`..PO..Yi.....}.C?.|s).dYm..P1.(A.x.L....(.#.Z......-D..O$..i.#.h...DX....W}.oX.2...O.u0..{sB y.....8.........H./[..Z.Y....!..7..o..b..r..o.J....:@FpO.......V]]/SR>.`..g....s.@"YV%.....r.`o.i........&.Vk.....Y...r...g.....J.?...-.G.....`.;/L....(.....^..c.;j.>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 312 x 62, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):2943
                                          Entropy (8bit):7.765574353188829
                                          Encrypted:false
                                          SSDEEP:48:roJC5C8CCtpLzGKI+r/lRP1l6BNLQdfeTh9fwMILwRe8/9X+L7zQiYRgmQ++9Hab:roJC5C8CCtpLbbiQd8SMsF/QwP9HJWFT
                                          MD5:17144C6ED140D1CD8CCDF92280501847
                                          SHA1:BEEC707D5D6CC20589C51DB5745D2EDCD3210C9A
                                          SHA-256:6031F4567F5CDFF5FD771D430177365EB6CCB995FB4A8104206418D4A573DC19
                                          SHA-512:362638F063FC66EE7C8CECF88B9A3638FEF1BA2016B3ADDCAAFE8AE8BD2D1F35E86BE3CA8BF981015A77D20318A461FFD404945AD7EE5839FA3650E8DEAFA129
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...8...>.............PLTE..........@..@..@.....@..@.................@.....@.....@........@..............@.....@.....@....................@..@...........@..@.....@.....@.....@..@..@..@.....@.....@..@..@..@..............@..@..@..@..@.....@..@.....@...........@.....@/.....NtRNS...............#.c..L...-`E(g.Q.6....sm|......{PA.....9$.^(.hYH.sAm.V=UY.Ch......IDATx..ic.0....E.\*..j.o.Q.j......7.Y5.D.._.%1k.f..IJ\t.E.]t..8..>q>..C.+..E.3..M.C%..w...-...E..eo....;.M.fH...6y;.Z!.j..T^....=".T.....|J.]~Pk.:#r..{H....T....!.a+..7...w.!...'......>...$...p....!8^.7x....[X...N...#.9.T...w........q...xl`!Y.$......./..........K.L..p...A.mbO.......)....S..8...cg.........M.R..8[....../.7....G..7R)...S.+...{)...|.;.E.F?..;.8&]RdY).....xr.u.......E".x..G...xW{..../.:.....8./6..&.../S>'pbxOb.<.8fV.....7..^B.:.m.......5qAt..D5.k.K.....#.c......l.^...O...-.J..<.,...rk.`.m....+..4..N]....._aw..c.........'.!.G.5n5.vPt..a...........?.\.6.f.*...".L.......U
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 121, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1389
                                          Entropy (8bit):7.802408100224766
                                          Encrypted:false
                                          SSDEEP:24:00FmjinlAxmB9sVXFFlsMtToyiJFJmnkUCLKN2fBaTsZqniZiM35tG4q:0UkIlAkBmJCMniJrch2akEM37Bq
                                          MD5:BF584DAAEB562D8D9B7EBB743588E64D
                                          SHA1:42AD187C2B44ABBDC08338BF57C8C0BD6FB66978
                                          SHA-256:37493C49CB8E8C187970CD0C8426EFA90E47F827538929706E2D77C7D0D174F6
                                          SHA-512:6A5C2F75D858CA70A43881548112FF7980B1FD1DB49C9BB3729DD1616CFF335A10796B2E39550152B4B3848074AE4FD3DF350998D1D0B9E2619597DFD1EF0C90
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/cms/cms_1216.png
                                          Preview:.PNG........IHDR.......y......e.j....PLTE...666..>.Z..A...s7.Q.U...zzz.Z..M..K..H..F.l3..R.z:......III......kkk...[[[....................{B.........j..R....u....g.9I....IDATx...Mo. ....Ea$>,.e,'n.........Q..{..<`&E=..!.@UUUUUUUU..?o..K.....6..;(..@...?HD....(...."w.;.(..%.6......d.!..HA>.-..6....%.n..;&..m...`z.........|...~.9w...z......,"..M..;.Y,.._3...h_D..a.....pC.J.......C...qMVa..-}..:....s.8j /.)a.5o.V)%.UH.X.].OtN+UR. ..;.....DG.....6..`..6...D.Gic.-.nX......E.....uq8&Wt......U.%Zm...M..7.K.E.Km....D[..Zhm(..h.tdiP4k.f<`........k.......apnR......`...9....l..#........u...J.&.c..qa<.BF...2a.}.1^Z.._+*.....SV....9Q4?.......y...p.t.....t:.../...u.fo..~.........2.}.?.U.v.m7u......d?U.=IS):.....d...D.........e.3.k|\A....*.....x:.p:~..m...>..>.0...?....>d.u..f..8.oz..)&.F.g8...R.T*...@..h.+..Q..i....u.?@.-.v.....q,/...(.!6.;..!.....D`.......H(.%BV...J+b.....b[Z.\.._".l......wIBmK..@..t.t.Nqi#g"Q...5...b..G.`i7I....w.Kx......C"h.F.k....5D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 9 x 12, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):327
                                          Entropy (8bit):5.895922944559291
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPDzcYfa/EsUdCl+sXgE8q0Oq8YQUZoPgvE7tXbHNHlsaPXl/Vp:6v/7Eia/ACssg3Oq81UZoYeHlsC97
                                          MD5:C63DB206FB94A080FECDF8955541366D
                                          SHA1:91D03623E2339F4BECBFFCB810E2039831F9454D
                                          SHA-256:794D4D0CFF9B176465E6C6C68F9925A446A632CE71498EA11D2DDDD1179F03F7
                                          SHA-512:60AF041BDD28BEB02B63CB11C0B2155ACBD1E0438D352605B9AE5E1C1ED144A824CED5960A1F46A8A5B74081013F8B2DB2F37924ACB8839224794803AEE89E0A
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............g....uPLTE............FFF...FFF......................................~~~................................~~~........................&tRNS.....}U.`.iC0/.............zwhdcbYXPH;.5-m...[IDAT.......@...IV.s?....T.MS% U../&R..)%D.AJ.,a.2w.""+.Zj.....g..?](...;+h..n..-.4...l....^..........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):33406
                                          Entropy (8bit):5.94866400986628
                                          Encrypted:false
                                          SSDEEP:384:W+uDjR4ftyCnNgigDs4+kHzo/7VAhVnhFri9rZ+89Qnd01C:aCyD9DsTwohUVKrA89Qnd01C
                                          MD5:C1C47062A27C5D1EB3F76CF0632E36D7
                                          SHA1:225A0F1466CCD1DBD1ACED0429D06BF3FBF918FC
                                          SHA-256:D7847F7F42794CF666F17D03CE36B29D96BAE7644B558CEAC11D6CECDC5795F7
                                          SHA-512:FB0F8CC8313AE5DA834803589256A462EAF33C032D00BE6BA0D3A95235BC4E59AB1AADA52800403B41FE467A1614BC7157731601252A974D36F527CA5F2B4ED6
                                          Malicious:false
                                          Reputation:low
                                          Preview:var lang = .{.."gameComingSoon".: "......!",.."game"....: "..",.."win"....: ".",.."lose"....: ".",.."all"....: "..",.."cancel"...: "..",.."close"....: "..",.."clear"....: "..",.."save"....: "..",.."confirm"...: "..",.."confirm_submit".: "....",.."submit"...: "..",.."return"...: "..",.."start"....: "..",.."contactcs"...: ".......",.."help"....: "..",.."inbox"....: "..",.."copy_success"..: "....",.."cs_title"...: ".........",.."select_cs"...: ".......",.."loading"...: "..........",.."login"....: "..",.."login_err_1"..: ".......",.."login_err_2"..: ".......",.."login_err_3"..: "......",.."logout"...: "....",.."logout_success".: "....",.."logout_message".: "......?",.."nologin"...: "...............",.."overtime"...: "......",.."password"...: "..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 204 x 30
                                          Category:dropped
                                          Size (bytes):769
                                          Entropy (8bit):7.499124101271967
                                          Encrypted:false
                                          SSDEEP:24:OZxWYVtbAl6FmCfgIo36OCYz8zvI0aj4K2oZIE:mxZaIMx2I0hKP
                                          MD5:6E507B4D81D51BE15BD77C214DFDAFD9
                                          SHA1:2B40BC4E1711520E10B43C855889D70DF8AE20B0
                                          SHA-256:7D531AD5332940993036C724E653294D0F061239A2A1E9D8AA6AF87A8FFDF432
                                          SHA-512:E4ABC630F05EC867C87D454694A4B0BCC122DE6BCA9F698724508ABCE1F61597DD5F457A46CC7E9A4A3ACD21245044D0256D3ACF84F1625C2147EC9822808580
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a..........x.<..,E..x........E.H..U4.z..'.....d#.og.@..8...4.M......4..#...g.....V.D#.QV.......0.yY...!.......,........@...'.di.h..l.p,.tm.x..........x..c...T....q.."".`.(.&...T .... .k...B..u..eIJ..~%.............#.f..Z......p........*...HP..y$E....z"..........#e...b......,H...?.HH.........J$."..\\^...f...^...............%.&........4."\.8........h0...Z%.@,......$..H..."...`AX.......y BX8.....D...xq..a...HQD0.0C.l........s. X@.....`..A..2f.u.(2..}.z2.....x.........vw.....H<{..D..=M..vt..*.(\q..,KW....J..c.e,lX..g:.[*[.w...%...p.......Y..7A.....P.S...DD.}.A.!.]...m....L.a.|..E...^.6...j;X...K........u\...Nq...%.@.~.....|.\UA)4.r.K.8.@S..a...$6.7.|..Y.y0...e1....5.6.M.C$D...u.b...h.AO(.0Y......0.#.,..6U.M..!w&\.YG.u).j.l...A..../6..l.YW..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 271x81, components 3
                                          Category:dropped
                                          Size (bytes):11652
                                          Entropy (8bit):7.9504320201306315
                                          Encrypted:false
                                          SSDEEP:192:fHUfTEoLRFLuLG9DEJdY5101RFfabmeZ6I5uhaitvmI6ixm6GkotPThg/HjmiCXa:/eLuLG9DEaW1zftIYbtOuG7ACiCK
                                          MD5:13A3674AAAE25CEAA26584DE674F34A7
                                          SHA1:5A0D41A39C1EBB6E790EE017F7E046AC062E73C2
                                          SHA-256:968C31CB56FE981E2FBA7A98F0926B48913CA190A2FB9E0254F7516B532AF315
                                          SHA-512:1AACE5773AAE560262CD66163737758510498B09C571BA9776FBB926327252924D6E4840715E5552F29104868FCF0D986310C1963D71522319F123F1CF6CBC61
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....d.d.....C....................................................................C.......................................................................Q....................................................................................K.Ed.!....=...3$wa..X..h.K.).....cKn..9c...9U.+H.#c4...#.@0U..l...........%...)?..z.Gf....Hi.a....a..X@.N.:.V..WZ...5s.w......m...k.b.b._.2..t.S..X..!*.D.q.Z.......V..t#..uI.B.=$.oW.%o-|...6...s..7.q8........$[.zA)d.J.."....:5...2....1.;H.......-..+.w..<.SG...an.C:... (...Qu=y..F.......q.L.\cR...:[xF.T.W.............I....:.d...r.b.c+3._Q....r2.yt^N....9~.W;.Q*.z..*I+.Y.vlfT'fL..^/...........b....K[.Q/\J..\.Z..Q.r.^...ff]f...YV<.n)*..`..R..."J.p.0..u.T_.\......:..b5<.b.........i04jn9{....+.]P.G!H.o$...a..a,......J.N..1U.i..Z..1a.*vy.e......o>|.s..i^I.....X.5x..x.Q.i.1.U..9...=,...*.[C.9.eH>.Q;].....^..M.}\kS..j.u..a0.6..ZP'..N..\..:4..,i.=.....~_..a*p...............*...........................!"1.#2$34
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:troff or preprocessor input, ASCII text, with very long lines (391)
                                          Category:downloaded
                                          Size (bytes):37005
                                          Entropy (8bit):4.717358676380582
                                          Encrypted:false
                                          SSDEEP:384:4N0fwoLOEHjV4mi6U1wX0JnZTJiz+QqJ95MVuQJWmf03DK1bfjX:4awoLzBbi6U1wkxZTIH05BQImf03DITb
                                          MD5:36BF8B46640071AEFB6DF000DB770580
                                          SHA1:C3D67F5148D407A2CD65E99D5EAA6C69084FD86B
                                          SHA-256:74E6F605AED9128AE0BECE0FFB504FDA3A4B9172655E61B751247FE77B625BE4
                                          SHA-512:8FAC97855E0C032FA4154DA832050B5A445D3F2189DA0D323393ABFA938C89D9907FECABE6FB4172AA14239E3D79E82290A5092650BB52DDB236180E0783294B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076
                                          Preview:@font-face {. font-family: 'FontAwesome';. src: url(/fonts/web/fontawesome-webfont.eot?v=4.6.3);. src: url('/fonts/web/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'), url(/fonts/web/fontawesome-webfont.woff2?v=4.6.3) format('woff2'), url(/fonts/web/fontawesome-webfont.woff?v=4.6.3) format('woff'), url(/fonts/web/fontawesome-webfont.ttf?v=4.6.3) format('truetype'), url('/fonts/web/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');. font-weight: 400;. font-style: normal.}...fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...fa-lg {. font-size: 1.33333333em;. line-height: .75em;. vertical-align: -15%.}...fa-2x {. font-size: 2em.}...fa-3x {. font-size: 3em.}...fa-4x {. font-size: 4em.}...fa-5x {. font-size: 5em.}...fa-fw {. width: 1.28571429em;. t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 12 x 6, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):209
                                          Entropy (8bit):6.583880228211787
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPJkNxOJkEGa2hclWZRSWuVYYFUee44wczup:6v/7xSNEN2hcYRSz9wIcw
                                          MD5:C8B3C679618546697BCC46CECA83F849
                                          SHA1:F677449F01E930496BF392AE46CF710A63C4C3E1
                                          SHA-256:32686F69B10188CC511F6406B7A741F87D456521A1639DF69C3814C0D9C41F38
                                          SHA-512:2C2C279EC7A03B318582E9699618E03B70C3E1DD711B19B600875F712A465EC26DD84BD8665A29B177829AF2EDE70FFA001851E9D64F63D0C2EFDCD51BB80351
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.....................IDAT..}.!JD.....A\.].^.".$W`.`0.".Aq...mL.9..`1[^p.Zf.a.S...F..\'y.f.}...s<t...|.G.7....TU..8...W..q...I^q....{\.`il.b.....Kw.`.'K..r..>...0.......Q.3.........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1 x 430, 4-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):193
                                          Entropy (8bit):5.818905920394245
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPoltQVqK9+4suq+X3wNyq+udrldp:6v/7AtQB9+2X3wNyq+8r9
                                          MD5:134FF0ADC80FA5595D6B4D60B104EA41
                                          SHA1:248AB213EE1D361E3A88F34A5542882FBBBF5876
                                          SHA-256:C080F687B1119F9884114F74F144EE1FE466B7B76B0C284107AD78E1EB73F251
                                          SHA-512:49D1E4E4DB8107030EBF563E1370BF7C1F625291CAFEDEEB6F045D0B65E7057A31660CDAA63F40184D178C4D5110377E8CD6BD7252AEF9F9F7F5B2C17C36176E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/body_bg.png
                                          Preview:.PNG........IHDR...............q5...'PLTE.zZ.vV.\C._E.rS.cG.jL.oR.xY.Y@.lO.fI.Q8*..{...UIDAT(.c8....P.J#..PR..&..@.(..!q........@...p....N#`...@.8...P.d......&.....L.....C....C..q....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 121, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1703
                                          Entropy (8bit):7.826792436897266
                                          Encrypted:false
                                          SSDEEP:24:ahC5sRxLf2lG5sYawHaC5iQhKJiKAlepmkinGKmItEI+c1fC9G/Dk/0qBXSbD0tZ:RbG5rawH55nhNeiGOEVc1f9DeTCUtsE
                                          MD5:157195AF6E438A4DA6876C535026D3F9
                                          SHA1:05CAD4484B01A173B767AB7F69136C366F04A110
                                          SHA-256:3758E098734FBBD091919068CCD5C94F0A681A95E0C932B02B374DFDA8BDA080
                                          SHA-512:5DBD22BFB74E633863BA6360D65105A3EF4E3FD2127834ADED0F0984A62B9BE5386482CD6FA06E9F181342AE740F5727331094C01B82F2A0E0B59B9A4476BE5D
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......y......e.j....PLTE...666zzz.u8.r8......z;..E.....B.j2...kkkIII.~=.o5.......`.p.m[[[..P....m.i...@.....d..J.........]..Z.e..].W.................r.m.......e....sss....oSSS..R.......eee..O.zF........>....IDATx...Q..0....../.d..D....+Z.tY...?.Em{.w]_g..*.J...S..,.,.,..#J).R_....jB.E..1Z>.m.....2.H[.,...PH.<C..nu3b....jz1g.@.z...Pc..G .....^x...r...DT.......B.B.7.D...!.......(&.D..aG/Q.!Y!.l...)mu+..]].Rz...8..6.;...<.]Y..@....]..z@.....M}..M...X..`j.*i.....&.=.CK7.w.s.9wU6d...1.9..nB..k?.....T..4.Nt..I..9....hE....W9......%.w.j......b...{1......q......21...o.}.....).....IE...*.5o.........u.?.......'9..s|k>W.S....9..nt9\a.+....6...:..S.i.>Q.v..h.h.9:.....l..b....O5j`....gDg..e.h.^.j4so.......#.......@........1:......OE/.k...{Y...n......n..V..0|~5..H"......./r...+c..R...R..[!^...I..O..9.....{.......p...R.p[....?.....aw..n.....3...z...Wzg...,..F....[.N.F..h4..'.;JZsd.....=c.x......!...qJE...-..C.Y...Q.c.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 204 x 30
                                          Category:downloaded
                                          Size (bytes):769
                                          Entropy (8bit):7.499124101271967
                                          Encrypted:false
                                          SSDEEP:24:OZxWYVtbAl6FmCfgIo36OCYz8zvI0aj4K2oZIE:mxZaIMx2I0hKP
                                          MD5:6E507B4D81D51BE15BD77C214DFDAFD9
                                          SHA1:2B40BC4E1711520E10B43C855889D70DF8AE20B0
                                          SHA-256:7D531AD5332940993036C724E653294D0F061239A2A1E9D8AA6AF87A8FFDF432
                                          SHA-512:E4ABC630F05EC867C87D454694A4B0BCC122DE6BCA9F698724508ABCE1F61597DD5F457A46CC7E9A4A3ACD21245044D0256D3ACF84F1625C2147EC9822808580
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo3.gif?ver=1598240076
                                          Preview:GIF89a..........x.<..,E..x........E.H..U4.z..'.....d#.og.@..8...4.M......4..#...g.....V.D#.QV.......0.yY...!.......,........@...'.di.h..l.p,.tm.x..........x..c...T....q.."".`.(.&...T .... .k...B..u..eIJ..~%.............#.f..Z......p........*...HP..y$E....z"..........#e...b......,H...?.HH.........J$."..\\^...f...^...............%.&........4."\.8........h0...Z%.@,......$..H..."...`AX.......y BX8.....D...xq..a...HQD0.0C.l........s. X@.....`..A..2f.u.(2..}.z2.....x.........vw.....H<{..D..=M..vt..*.(\q..,KW....J..c.e,lX..g:.[*[.w...%...p.......Y..7A.....P.S...DD.}.A.!.]...m....L.a.|..E...^.6...j;X...K........u\...Nq...%.@.~.....|.\UA)4.r.K.8.@S..a...$6.7.|..Y.y0...e1....5.6.M.C$D...u.b...h.AO(.0Y......0.#.,..6U.M..!w&\.YG.u).j.l...A..../6..l.YW..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Algol 68 source, ASCII text, with CRLF, LF line terminators
                                          Category:dropped
                                          Size (bytes):93364
                                          Entropy (8bit):4.824990828136866
                                          Encrypted:false
                                          SSDEEP:1536:BCtUaM4TKWy7CCxwUuDoYIt+/dpN/7/SzeVgHEPiJpzKlPW:BCtvM4TKWy7CCxw5DoYIt+LN/7/Sz4gn
                                          MD5:22FDF7F1B4E24A8CC98E00E9FCC89525
                                          SHA1:BC211CB9164A73E94F4600EADBE8ADEC10E437C5
                                          SHA-256:5113C873DEA3E9B41C1E1961253890ED106421CFEADA0E64CD9671A379814225
                                          SHA-512:91885CCB9A17877F89301604548256486CEA9196DD6E4F7C02AF50AEFA39F75CBAD9F7BBE12D1A52A6566DF47528B125A2ACB12100E85696C3EECEFCB36D492D
                                          Malicious:false
                                          Reputation:low
                                          Preview:/**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */.../**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):3287
                                          Entropy (8bit):4.826451581804688
                                          Encrypted:false
                                          SSDEEP:96:hRtgYDkmv78da4gi/28UZ5Cf2/vc/3w/r5eX3maFj3CtRUIeJfHhCq:lgd+tJ5wFmy0q
                                          MD5:C37DD0A0DD2B585EE318B0429BCFCF20
                                          SHA1:B0647269EFC5C43CD62217CB2C1CE0046F1F8268
                                          SHA-256:FC74DDD81272584AB20F61F96F671DAD4378E8D9517FC005C797CB028788C0AE
                                          SHA-512:17F5125EED91D2404CDF43E63A039DF5F90FD99BEFBC3FB7DAC017B47EBD466706F584A4517C56500C65E945AFAAFFC16C44C310E6E5B7A650A23309C54C489E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/login_unite.css?ver=1710139173
                                          Preview:/*login pop*/.#login_modal {. font-family: 'Microsoft YaHei', Arial;.}.#login_modal .modal-dialog {. width: 500px;. margin-top: calc((100vh - 350px)/2);.}.#login_modal .modal-content {. border-radius: 25px;. background-color: #063f2ee0;. -webkit-background-clip: padding-box;. background-clip: padding-box;. -webkit-box-shadow: 0 3px 9px rgba(0, 0, 0, 0.5);. box-shadow: 0 3px 9px rgba(0, 0, 0, 0.5);.}.#login_modal .modal-header {. color: #f9f9f9;. border: none;.}.#login_modal .modal-header .modal-title{. font-size:25px;.}.#login_modal .modal-header button{..color:#fff;..opacity: 1;. padding-top: 3px;.}.#login_modal .modal-body{. position: relative;. font-weight: bold;. text-align: center;.}.#login_modal .login_form{. width: 350px;. margin: 0 auto;.}.#login_modal .input-group {. display: flex;. padding-bottom: 10px;.}.#login_modal .input-group .symbol{. z-index: 8;. color: #126c50;. display: flex;. align-items: center
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1 x 594, 4-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):116
                                          Entropy (8bit):5.380170624657173
                                          Encrypted:false
                                          SSDEEP:3:yionv//thPlEAljXHlq1IZoWLyPaefSxP23pN8BA2pZll/jp:6v/lhPXZg1IXQ5Y/blbp
                                          MD5:ADEECE4511AC5BCA7677D3F32D23A483
                                          SHA1:CFC75C7997896F970B6FA403493275C1136397D0
                                          SHA-256:FC1F8DC298F7C938318CF6E7C5C44CD14513E786AF204134724615E332701A62
                                          SHA-512:48A453FF3BCD71163CC43B4F8FE5025C69FD9B0FD1D4A0FD0926FA2DE1CF71035E39A2CE8B90C40003EC6DA6BEB2499A6823EF0B1DD7E13B732D2EDF95EB0021
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......R...........PLTE.jM.zZ.vW.rT.nQKn..... IDAT8.c...`...........@.h(.........yN......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):28633
                                          Entropy (8bit):5.069406234032288
                                          Encrypted:false
                                          SSDEEP:192:nHQHAc7GWfJ9aEWoC0GSfJ5QEWbVE2O8sln0qD5xFJtZVmkFzYl+pRql0pR0qPvi:nH0Vts9uLtjWEeJHQHlqnXjyUea
                                          MD5:6DF858101E8133754126F64EFE6AEBE8
                                          SHA1:A54C3F25E27494C7D72097CA7A7425B6633E24AC
                                          SHA-256:6622D3CE8044FD41B7D8E567C8511BDE97CDB66850C235DC837DE3849AAB6C17
                                          SHA-512:3CA931E1E695890707F2F5476217DF5904A77B223017BE3E0067C864ED317CF298B3E948AA90CA09012C8EEC2C9822BD9A13ECDA8862EDFB905A34A430A90988
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*. Selectator jQuery Plugin. A plugin for select elements. version 3.3, Oct 17th, 2020. by Ingi . Steinam.rk.. The MIT License (MIT).. Copyright (c) 2013 QODIO.. Permission is hereby granted, free of charge, to any person obtaining a copy of. this software and associated documentation files (the "Software"), to deal in. the Software without restriction, including without limitation the rights to. use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of. the Software, and to permit persons to whom the Software is furnished to do so,. subject to the following conditions:.. The above copyright notice and this permission notice shall be included in all. copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. COPYRIGHT HOLDERS BE LIABLE
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65270)
                                          Category:dropped
                                          Size (bytes):127894
                                          Entropy (8bit):5.234224279982139
                                          Encrypted:false
                                          SSDEEP:1536:+apNOiO5/c9XrYK8SnTLANcelWyVAyvK05Du1u+GlpuXvH7WcWUmcPqMjCE8EtOW:N9XrTrANcwQIl+GqfH7WcWUmcPquXbH
                                          MD5:E098F997B778BA69844185319DD46F5B
                                          SHA1:C2A14CECEC05A240168023983B82A2C0C7E5946B
                                          SHA-256:6229770D211D3E9EC87B1DAF5FB2576CD88A3CAAB6A9CD45BAF2240703C35800
                                          SHA-512:28E7D9A027A92608FE163B0629A0D682F7552757A14086863FF72331AFD3CB3609B514FA826EA770C572F139A9EEF252078608B9EEBB71881A3B8C0A0F3313F4
                                          Malicious:false
                                          Reputation:low
                                          Preview:/**. * Swiper 4.5.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 22, 2019. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,J="undefined"==typeof window?{document:f,navigator:{userA
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):28633
                                          Entropy (8bit):5.069406234032288
                                          Encrypted:false
                                          SSDEEP:192:nHQHAc7GWfJ9aEWoC0GSfJ5QEWbVE2O8sln0qD5xFJtZVmkFzYl+pRql0pR0qPvi:nH0Vts9uLtjWEeJHQHlqnXjyUea
                                          MD5:6DF858101E8133754126F64EFE6AEBE8
                                          SHA1:A54C3F25E27494C7D72097CA7A7425B6633E24AC
                                          SHA-256:6622D3CE8044FD41B7D8E567C8511BDE97CDB66850C235DC837DE3849AAB6C17
                                          SHA-512:3CA931E1E695890707F2F5476217DF5904A77B223017BE3E0067C864ED317CF298B3E948AA90CA09012C8EEC2C9822BD9A13ECDA8862EDFB905A34A430A90988
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.js?ver=1603685232
                                          Preview:/*. Selectator jQuery Plugin. A plugin for select elements. version 3.3, Oct 17th, 2020. by Ingi . Steinam.rk.. The MIT License (MIT).. Copyright (c) 2013 QODIO.. Permission is hereby granted, free of charge, to any person obtaining a copy of. this software and associated documentation files (the "Software"), to deal in. the Software without restriction, including without limitation the rights to. use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of. the Software, and to permit persons to whom the Software is furnished to do so,. subject to the following conditions:.. The above copyright notice and this permission notice shall be included in all. copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. COPYRIGHT HOLDERS BE LIABLE
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 145 x 34, 4-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):735
                                          Entropy (8bit):7.585184822796123
                                          Encrypted:false
                                          SSDEEP:12:6v/7RZeoz1hgAz9oKU1BPqsYF9pkw8Urpffd5sYsgEL7Y4TvhfasNHt4:0ZeozzgAzqiF9OpEfXsSE/JVal
                                          MD5:5B62D18017AF9AAFADA783A53CB1890B
                                          SHA1:E19A6566615DC431D7977E249D1F1703D4864DDE
                                          SHA-256:C0F8732FFA287D865D4F575D8DC1A36396EE39924D37D1BA6E66F4A9DFB26760
                                          SHA-512:CC8DF4B23C8115C91DC74D71A4C10727040B2578150B5292758345312080E44070D8459EEBA58D96069121ACBC972F481679CA7FDD2D172BF544FF949A1A5A89
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......".......&....0PLTE......ggg...???.........YYY...111...ttt$$$LLL......^....tRNS.@..f...]IDATH..;h.Q.....7....&.d...^. J q.Z..k.....(...XD0.....XE.}Rha.i.b...UP.......l.$.a..7..3.b......3.+.."a.79{.[T..`....o.....gnh .kHe....P.R.....q....^...ds..t.....p.i.\)..)eN..(..J.y.(..&.O..%...~..Y.>.3T..sCx.[5.Jm..D...1R........*.1?|......l.....4.....g&.z..y...z.})..Ue..E...B|..k.6e.....H..i9....\7*.Mmr.v,.}.^*..........8.?.b7&..a....@*j.....pS....t..C.......6.BE.L..Y8..I.F.......fYjw.J...........i...u.._..]}..e.....sJ.-.-.1.`yB1.J..K^7..ti..Q.h..m.C~."...Tq..O...5.&7.<.ti*%.J{WNL....C.G......)c.......;..r+..&mo.'.T4.\....]......U'{..L........5(..Y..;..8.{...M.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 142x65, components 3
                                          Category:downloaded
                                          Size (bytes):3977
                                          Entropy (8bit):7.798072156623003
                                          Encrypted:false
                                          SSDEEP:96:Zva6EcWh/h+CctBh2maTwXmzc0I0/Sb+tAoGvu:Zva6EDZ+LtL3aTwXqewSb+tiu
                                          MD5:037F7050D722F4F70CBF1E6EB76C52AD
                                          SHA1:3C9F0F9D662B4B45D6973BA22CCA5D20EA08BD6A
                                          SHA-256:F4DE9EA14E57A0084F9556BF7716132FD7B82418387833144A8A6ECF99A0B79A
                                          SHA-512:3C89AF4E38B3D0D71B10AD05BC088C2EBAAF34E5B6E1F8D35365963119065EF017705E8EA28810C60C6A51F7EDD6C7C9F72E70F91B92CA3AC5D4AB9A5A6BD06A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/cms/cms_1215.jpg
                                          Preview:......JFIF.............C....................................................................C.......................................................................A.............................................................................................sD.'....0d...........T....s...8wc*.a.].1v.&.F^X..v.....Ip..s.7=....3..OG.b.U.....R.lkg.~..Gl.=....n.E.3nw=.v....V%...?..x....c._.o...I{...|....{.s.xj5.......;.~...v......C.D..d.. .......d......... ....+............................. !0.1.."&'Aa...................a...\J.4..P.c."~.........#=......>.Y...-..9..k|..|.'....._......|p/.Z.t...%.g.S..Dj:...q.."$.j)...Vyh.z....!$....qH.s..D_2.B.1.j.......ZB...Q.&..R......Hl...b.i.."h......Q.5..4j..x......-.$.0....CN..K.N>...+<..G..._P.v;..bw......F=.-.G(....T}-..p{.R..../.j...x.+..C.`..g..Lp.T..PyhYc../..$.o..yZ..C;t.$...(m...-:....a.Qs..>.[_..&.r.m..\......(...&Q.i9.Qd~....E.V..0.|....^...V..b..[Z%UK..er..6S..U.....}..:....uH.W......3.$..W.s.9j:..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 20 x 18, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):263
                                          Entropy (8bit):6.160001377448244
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPuQf9L9s9s9s9s9s9s9s9s9s9s9s9s9s9s9s92ktYvc8ellw2ITzl/EqqPl:6v/72SqqqqqqqqqqqqqqqVCNelSjJ8q4
                                          MD5:98F2D01311D9898872C7EAC920EA615E
                                          SHA1:53B13E37F4D8CE9418557C90937A72EB8903E436
                                          SHA-256:05B2DBF80EB991E463ED0B87FCAAD55DF620723AADF500DB246A031F1270B7BE
                                          SHA-512:99062644003D86249C4385813F778B0CB6881514C85EDDE82A4318C04B11C6C1C5C74CABEA1294CCC418FA2657F747E29CCDE6C1F474C167C222E3716DA2EED3
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............l.."...9PLTE.........................................-.....tRNS..j..b...?6..J%..C.....kIDAT...G.. .D.Q$....ae$...zT1.2.>.......q.].I.m(mM=[U....:.......b.."g.l.....(.$qk..u..Z~C._.....JC.........4.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):8025
                                          Entropy (8bit):4.846290809589157
                                          Encrypted:false
                                          SSDEEP:192:fNz6Rx9pCsCbVGVpQ1lFycFxqTPXcpcactcA:fNzY9pCbcpQ1lFycFxS
                                          MD5:249F0A2E1FA9F77F59ACE9FFC05016EE
                                          SHA1:473FCB121A41FE3B80B8571883000E7904D0A32A
                                          SHA-256:02BE1265E61C3C0302038BDAF8A5D8635013EF48A9AF9E8DAF0D3BC3407C2903
                                          SHA-512:F2D4927ABC9ACD98DAD4E3546A739D9956B9A523CA083845F2DA81B72F17E134522B00DF1009F09FC9AC554A1B3131E4F1C39AF05517208FFAC43C48191CBF9E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.css?ver=1603685232
                                          Preview:/**. * Selectator jQuery Plugin. * A plugin for select elements. * version 3.2, Apr 9th, 2020. * by Ingi . Steinam.rk. */./* mask */.#selectator_mask {. background-color: transparent;. width: 100%;. height: 100%;. left: 0;. top: 0;. bottom: 0;. right: 0;. position: fixed;. z-index: 100;.}.#selectator_mask.selectator_mask_dimmed {. background-color: rgba(0,0,0,0.1);.}./* spinner keyframes */./* main element */..selectator_element {. border: 1px solid #dcdcdc;. box-sizing: border-box;. background-color: #fff;. display: inline-block;. text-decoration: none;. vertical-align: middle;. border-radius: 2px;.}..selectator_element * {. box-sizing: border-box;. text-decoration: none;.}..selectator_element img {. display: block;.}..selectator_element.multiple {. padding-right: 20px !important;. padding-bottom: 5px !important;.}..selectator_element.single {. height: 36px;. padding: 7px 10px !important;.}..selectator_element.focused {. box-shadow: 0 0 1px #39f;. z-index:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 204
                                          Category:dropped
                                          Size (bytes):953
                                          Entropy (8bit):4.889161594783408
                                          Encrypted:false
                                          SSDEEP:24:o9T/oV+jpUirgPosqkLcBNls13t5+BXuUlYea:oVY+jqiGoTkLcB813rea
                                          MD5:0C494AC95BB7EFED1BFD157C74EDF4F1
                                          SHA1:5A39F256A6BD4AE42AF00EDE6CC02046247ADE55
                                          SHA-256:8BD961EA74A57AD2595A735D5A413CAA795D27DB0C0B530D749840665B0F4E0D
                                          SHA-512:215412F750059B020413CACF06B22F3441F9D30A1F9CD3562BB8ACF12EBCB1AFAB8462A97060CD547AFA4B618E010A6618071B85D6DA1C53C809AC8872C29AC1
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a........iM.zZ.{[.lO.mP.hL.vW.wX.qS.kN.nQ.rT.pR.uV.sU.xY.jN.oQ.jM.tV.yY.yZ.kO.xX.tU.oR.nP.uW.iL.sT.pS.yY.z[.jNB...tU.wW.lP.@,.oR..s.aG..p.eJ..r..r.bH.cH.sT.tU..k..c.wW..i.hL..`.{Z.dI..e..f.iM..o..n..m.fK.~\..q..^..].pR..b.yY.jM.._..g..h.zY.gK..l..j.}[..d..a..l..a.cI..m..i.qS..q..g.yX.rS..n..o.gL.uV..^.|[..h..k.xX.fJ..j..n.uU.iL.vW.pR..e.._..c.rT..k..h..p.dJ.vV..`..p..s.mO.}\..d.|Z.qR..b..f.bG.xW..c.......................................................................................................................................................................................................................................................................................................................................................................................,........@............4..`...."h 0.B...........7L...!...(.H.!.F. .v.`.............0`.QAJ.*-$`..cF..^..)Sf..4?<.j.&B.9snh@v..<{:(.`...A=....D..F.LDJ......e.T..O.*...;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 271 x 302, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):9915
                                          Entropy (8bit):7.901210541043327
                                          Encrypted:false
                                          SSDEEP:192:TTEWC2bqrRxP+bgB+KzEC0ISp6YnOaFgJtePsdZtNhCxLoWk:TTChzPqgB+wupq0YLPtNQxLov
                                          MD5:78836DB7094B87CD13B7A88B9E52A18F
                                          SHA1:5B35A0D326134695B1B6E6AFAA70F0E78F368507
                                          SHA-256:E8E7710420DA040F533A22EFA3E7F0F76C1424D26B73CAD7920B0BDC3C7F4B75
                                          SHA-512:B5151D03E6A316410E3AFBC0F39E08EAD55AD6E7FAF9F86152CA53EA0D100042CA0A8DB9E47464616D094965A8FA2172C3F609C6A4D362CEF98AD4CD6E5E0D58
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-game.png
                                          Preview:.PNG........IHDR...............g.....PLTE.tM.?,.1".lH.D..<).zW0^N.[=.pK.I1.eC'eP.T8.8&..Y.uU.qT.O6.xP.aA.{U#jR nS.hF/UH.]?,`O.L3.;+.X;.uS5ZM.uR+]L$UD.ZA./ .^B.`H3XK.kQ.[E.jL.5%$bL.U<.qS.aE&^J*PC*cP.`J.R<.gH.H4.pP.TA%K>.YK.C3.?..V@.mK.xR.P=.5&'.j.pN.L4.A2#ZG.RE.E3.M9.H5.jJ.>0.eL(XH.eK.M=.J9.lP.eI.9* P?.Y=.D0.eE.Q8.E8!hO'OA.J; dM.bD.I8.S9.iN)UE.N8.nM F9..."H:.M6..2.R:..)ky)w..Gh\...+A](=W$|.*.+...#H%f.xSh'...=J....1O$......JT.(=.HCw...$.IDATx...j.@..U.....4.B7........P/.($..+.....{..............qf...q)~...2.n...|.....H+.......A.....9....4>F'.....?.$Z.>.#.N`#vy...9.LA.(.d.N.2E..M.K.$..U..R;...............W.."...$.....gA^.....t .....HO.....#J.......M`....qu.. ...)M.....8...J.).F.F..B.!.W.6..\N?$A?T....0v..^?...~p.{?H.......@.G..e?=.........p.$.x....3..e.l....B.k.Kc...Te......-...h....R.Mi.&..#.....:`#E.......t}.(.M&..y...'..q.....xDX...v$..:Y...SZ.S...N.l."3Q....u.ea...d}<...>.......^..~(.FYe..........D.X..P.U.bL..y...l.....1..0...^^8...F...L.%m.=......49..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):8097
                                          Entropy (8bit):4.822078639132253
                                          Encrypted:false
                                          SSDEEP:192:R4RoyFUd12+8kYgD9It3FXxIFSGWVOwcRntC7q2riqC01akaT2:RCrFUvDY3FhIFSG5y
                                          MD5:620D037A2DD30655F53B31719E740403
                                          SHA1:D5452E7A56DFA6B55B1EA97E4A40DBA92EBC1B48
                                          SHA-256:C6A956568D6217D276EE4C8345B013841EB341A959AD4C16282842942FA91EF8
                                          SHA-512:FCFE9A41371E348BCE9ACD218F1497634B9565D5F5DDE33DA8D5C3AF81AB2A1F58C5405ACE988356234551C9F2927F3DC858B40F7F438810030948F810701ED3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/header.css?ver=1598262624
                                          Preview:#header-wrap {. border-bottom: 1px solid #046F50;. background-color: #14805E;.}.#header-wrap .header-content {. width: 1000px;. margin: 0 auto;. height: 75px;.}.#header-wrap .header-content .logo {. margin-top: 24px;. float: left;. width: 12%;.}.#header-wrap .header-content .logo img {. height: 31px;.}.#header-wrap .header-navigation {. float: left;. width: 60%;. text-align: center;. margin-top: 25px;.}.#header-wrap .header-navigation ul {. margin: 0 auto;. display: inline-block;.}.#header-wrap .header-navigation .nav {. float: left;. color: #FFFFE4;.}.#header-wrap .header-navigation ul li a {. text-align: center;. font-size: 13px;. font-family: "SimHei";. color: #fff;. text-decoration: none;. float: left;. padding: 0px 9px;. line-height: 22px;.}.#header-wrap .header-navigation ul li ul{. display: none;. position: absolute;. top: 47px;. margin-left: -111px;. text-align: center;.}.#header-wrap .hea
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 198x81, components 3
                                          Category:downloaded
                                          Size (bytes):6345
                                          Entropy (8bit):7.91358658623076
                                          Encrypted:false
                                          SSDEEP:96:PMN7rHz8uIcjSzcKkOdUMAgvfe6pgbl3GCJcfSxfMvk+vW/qoXHOSnkbG69WtZQW:PO3T7XSzczOjAgvfZp63YM+RQ5nTttAy
                                          MD5:BA7E885EC9A96624F3027CA08E686645
                                          SHA1:33C14783AD0E8DAA82A3F6AAA2851F626229CCE6
                                          SHA-256:1E7CC4DBDF54780FA9E255BAC5A3D165F43D52148EE66ED38984CFFF46B09BFB
                                          SHA-512:DFE77FF99A70CF169F2C13A841F5931BA4E953AE458EF20143980A07BB65EA8131CD1D20A62B7051F34FEC2C11BB9DD560EA6E2E0D169E2D366D6ECCF35611EB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo4.jpg?ver=1598240076
                                          Preview:......JFIF.............C....................................................................C.......................................................................Q.......................................................................................R..l....m.r.!J...+~3....e.$...!.*.AA.m....]7p/d>e<.......hdPv..-.!v.1+j..(..c..x.r.]2.....3<..M..:.)...T<@.......,.....$#..<<......b.k..a."Yo><B.j....~.BP.c?x.A(..<...8s..va}Gn.6.....L..qT.Iefd.t.1...Y.V!J....`..@...m..s..3E....g.o.E..Z..oa.o9......Zl.-./..5v.c...Fr.>....0....2.../d./=.7x...O9.P...P.._..~....s.Y.*D.@f.i./..(...W..F.......1.6.2{.u..K.P...C-.%...T./X.`..Y.y<.....-.3..7.y....&#....._...0....fOQ....N..]..6.5v....r.CK...=...h.....].T...W:.........~..4>...[z.i,r........nM.n%...,}.9B...|..u%....J./'....D.t* .l......H......|...=?..+C...W.v{.....o..}.I..f1..J..b...,.m.tq.6I..#.E.q...-..~{.3(..u.{m.P.C.6...(..V?I.z.j....>:..T....[..n..}F/+....U.j B:........Z...z.k.IK.r..7l...gWm...`..FS..z.GA
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22658)
                                          Category:downloaded
                                          Size (bytes):53661
                                          Entropy (8bit):6.071513567451364
                                          Encrypted:false
                                          SSDEEP:768:xVEfCoCFJRNGi3j+u+sb+SkbA8vDVBLYsKCGsF7i32MUMB62gIp32bV6ZyW:xzzGi3jg9Bcsujmw1x32bVHW
                                          MD5:EB97CBD5089C70D3CC98AA915057E55C
                                          SHA1:C59E3EF3D59C613C02ED033E73A17E4AC07391CC
                                          SHA-256:737A967C9E3DEEF13C0D0B7D57EB5A67E0C9A8AA9A8B3C3B699D850EC37EDDCB
                                          SHA-512:B268E8B475FFAA01281CD9AE911E5F8404DF8062524202D6D4ED31F1E4777708983CF41B5D814871A920A0A619AF7F62D4EAEAF951F110284C2B6121E659FA11
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/about/terms_and_conditions
                                          Preview:<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon" href="https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076"><script type="module">var type = "register";. import {. initializeApp. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";. import {. getAuth,. FacebookAuthProvider,. signInWithPopup,. GoogleAuthProvider. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js";.. const firebaseConfig = {. apiKey: "",. authDomain: ".firebaseapp.com",. projectId: "",. storageBucket: ".appspot.com",. appId: "". };.. const app = initializeApp(firebaseConfig);.. //Login & Register. . . . function tokenHandle(token, em
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):10905
                                          Entropy (8bit):4.535744037291996
                                          Encrypted:false
                                          SSDEEP:192:7Fhz3V7E4wHSOmyO4wM/JtJ3/r0areaHkFFQwUu6KFeHBQICKie:ndyyZ+h0AEkuiQk
                                          MD5:916F2717B68C1425E9AB26EABC233650
                                          SHA1:E9DE77F599AA95ABFB28E1755E9F025C2F2E3573
                                          SHA-256:6E090D89FAC69E6C70D18F40D1FCEE36D24B3A4A73DC9E89970948C940C33A96
                                          SHA-512:16E6BBB2782736174240298A1B1A4A87F83F29F72563D59F937E7B16D2A68A20E7FDB9E9A5D44E2584361153C9D53514B222FE3A89189752210672B907D9B461
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/js/web/unite.js?ver=1719459671
                                          Preview:var login;.var loginCaptcha_lock = false;.var authLogin_lock = false;..var loader = ['ripple', 'ellipsis', 'facebook', 'dual-ring'];..$(document).ready(function(){. getLivechat();.. $('#login_modal').on('shown.bs.modal', function () {. type = $('.checkAccType input[type="checkbox"]:checked').val();. remember = $("input[name='rememberMe']").is(":checked") ? true : false;. checkCookie(type);. });.})..function overlay_loading() {. if ($('#overlay').is(':visible')) {. $('#overlay').hide();. $('#overlay #loader').removeClass();. }. else {. var loaderClass = 'lds-' + loader[Math.floor(Math.random() * loader.length)];. $('#overlay #loader').addClass(loaderClass);. $('#overlay').show();. }.}..function chgLang(_lang) {. var post = {. language: _lang,. };. $.ajax({. type: "POST",. url: "/graph/setlocale",. data: post,. success: function (data) {. $.each(data['respon
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32033)
                                          Category:downloaded
                                          Size (bytes):37045
                                          Entropy (8bit):5.174934618594778
                                          Encrypted:false
                                          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                          MD5:5869C96CC8F19086AEE625D670D741F9
                                          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076
                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 121, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1822
                                          Entropy (8bit):7.851472860546744
                                          Encrypted:false
                                          SSDEEP:48:kUPQ/OXNUcSD2infXslmYKqM2R9PYeSBurjjH7:zw93nmmYKqM2RxqBurb
                                          MD5:8C341A9237A2AA8E02DD1EEC7E56B405
                                          SHA1:28DB45CC095672AF155CFA611C56D16E9695B128
                                          SHA-256:BB594C3C85DDE03BF88BEFEB63200157EEEA77A8D9095FB40510C9BBF374683A
                                          SHA-512:947D817AED762C3AEBDE2F91C045A937EE70A0AE3196F698693A913699EDCCA33C2ABA91920DB98360D0227EFCD64E8A81A6307DBCF036751C6B71B5A95DAFF3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/cms/cms_1214.png
                                          Preview:.PNG........IHDR.......y......e.j....PLTE...666zzz......m.k.r..J.v9.h..H.f..B.O.|<III..D.l[[[......f.Q......r7.......n.....j2kkk.M.a.n4..........v......a.i.d................]...r..U......................w..S.......}Heee@@@T,.S....IDATx...Q..@.....Q.Fbf..h.)..X.....5...S.ah..no.4<.......`0.....`0.......7RJE|.H...l.R2..|NWxI.h'..LHV...x<..h.6...y./.3..6..|B+.|I<..d..J:l,...h.....I...}P.n,..b.Y....iw...~...j9........u...w3.A.n.b$h..)....C.....|.z...W../....c...U/?.P.]5.z....[r.O..!Z..h-..B}..j..X..h...!./.1..hZy.dv.1f.....})d.s1}2M....'9..H.-i.-.....J..C)_.@.z..v`K....f.h.>.L*.../...W ...6:..+,g.D...j..TN#k.9|....VY.|.Pt..WeT.)N.#.a.5..S.km.5N....[....3........Ujf....,.x[."_.v.2}...k'...R7.JNnVwr.,..N...Fo.5H..-........9..b.m...1X..3pA.q.....1..(...Z97.@........wRo.y.......{..?...(...l....c.....9G..>..&N..T..P.|..g..l...?...Z..}..=\......k....Wt.$E...<'..S...\.L..wNs...O.^.;jN..q......z.c.IR&..../.m.q..t..}...OoQ._.H..My
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 121, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1703
                                          Entropy (8bit):7.826792436897266
                                          Encrypted:false
                                          SSDEEP:24:ahC5sRxLf2lG5sYawHaC5iQhKJiKAlepmkinGKmItEI+c1fC9G/Dk/0qBXSbD0tZ:RbG5rawH55nhNeiGOEVc1f9DeTCUtsE
                                          MD5:157195AF6E438A4DA6876C535026D3F9
                                          SHA1:05CAD4484B01A173B767AB7F69136C366F04A110
                                          SHA-256:3758E098734FBBD091919068CCD5C94F0A681A95E0C932B02B374DFDA8BDA080
                                          SHA-512:5DBD22BFB74E633863BA6360D65105A3EF4E3FD2127834ADED0F0984A62B9BE5386482CD6FA06E9F181342AE740F5727331094C01B82F2A0E0B59B9A4476BE5D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/cms/cms_1218.png
                                          Preview:.PNG........IHDR.......y......e.j....PLTE...666zzz.u8.r8......z;..E.....B.j2...kkkIII.~=.o5.......`.p.m[[[..P....m.i...@.....d..J.........]..Z.e..].W.................r.m.......e....sss....oSSS..R.......eee..O.zF........>....IDATx...Q..0....../.d..D....+Z.tY...?.Em{.w]_g..*.J...S..,.,.,..#J).R_....jB.E..1Z>.m.....2.H[.,...PH.<C..nu3b....jz1g.@.z...Pc..G .....^x...r...DT.......B.B.7.D...!.......(&.D..aG/Q.!Y!.l...)mu+..]].Rz...8..6.;...<.]Y..@....]..z@.....M}..M...X..`j.*i.....&.=.CK7.w.s.9wU6d...1.9..nB..k?.....T..4.Nt..I..9....hE....W9......%.w.j......b...{1......q......21...o.}.....).....IE...*.5o.........u.?.......'9..s|k>W.S....9..nt9\a.+....6...:..S.i.>Q.v..h.h.9:.....l..b....O5j`....gDg..e.h.^.j4so.......#.......@........1:......OE/.k...{Y...n......n..V..0|~5..H"......./r...+c..R...R..[!^...I..O..9.....{.......p...R.p[....?.....aw..n.....3...z...Wzg...,..F....[.N.F..h4..'.;JZsd.....=c.x......!...qJE...-..C.Y...Q.c.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2990
                                          Entropy (8bit):4.904374380864532
                                          Encrypted:false
                                          SSDEEP:48:5qkWUGYSD40AvrnpnGYjd1dQX6063j6sFI6+lKZHxy0JiCS2Pf0Fwcf:5EM/vRHQX6063j6sq6tZHxzIJ
                                          MD5:4B55AC7BCDE7C4EAA4E5F007ED827102
                                          SHA1:F31A005EA1E6B6B7C698D875DE3FACC2E9736585
                                          SHA-256:296ABC45A9B950BDAA98863E69237CF52072180EF4DDFC95F0E74C217241048E
                                          SHA-512:0932B10D7DB4BDED1677395C1DE0B3B25CFAE6FEDDC5548E3499AED9969E92886494C181D9BBCA4C58DA876A8D64FC8D61EEBAC14E7AB4873EE09D86A826A588
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/web.css?ver=1713775306
                                          Preview::root{. /* member */. --member-theme-color: #ffdf1b;. --member-theme-gradient: linear-gradient(333deg, #ffdf1b 0%, #ffeb3b 100%);. --member-secondary-color: #ffeb3b;. --member-secondary-gradient: #0c5942;. --member-text: #fff;. --member-title-color: #ffdf1b;.. /* member home */. --member-balance-wrap: #167658;. --member-balance-info:#0c5942;. --member-top-wrap: #167658;. --member-top-text: #fff;. --member-btn-color1: #9e9e9e;. --member-btn-color2: #ffdf1b;. --member-trans-bg1: #ffab00;. --member-trans-bg2: #FF4081;. --member-trans-bg3: #673ab7;. --member-trans-text1: #fff;. --member-trans-text2: #fff;. --member-trans-text3: #fff;. --member-right-wrap: #167658;. --member-right-wrap-border: 1px solid #0c5942;. --member-right-item: #0c5942;. --member-right-item-text: #fff;. --member-right-item-border: 1px #167658 solid;. --member-icon-color: #ffdf1b;. --member-progress-bg: #dbdbdb;. --member-progress-color: var(--member-secondary-color);.. /* member platform *
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2326
                                          Entropy (8bit):4.9738322224525175
                                          Encrypted:false
                                          SSDEEP:48:zi5jeGFaMbE+jePQ1Z/AwKhY5fskaCFjHC6Ta28br:zi5ZG+je41prcefVRFjHCPv
                                          MD5:EA3AB2C23E95C7868E0E083D835BB430
                                          SHA1:55B53E2D1F8257421133B3A33DBCCF8730AA0DAC
                                          SHA-256:52C24BD0E86D235EC0DC2BA27F2AD535FC5524238872C4212D815C4ED086A729
                                          SHA-512:AB944FAB34D04009513EB78C94BA7AB3D7CCEBE80D1D6E907F30771E82C6909CF3A2E5EF7180C09CE82B531522A9E082E7CACBB4F7891393C204FB3CEEFEBDA6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/custom/login_custom.css?ver=1604909580
                                          Preview:..modal-dialog .fa {. font-size: 20px;.}.modal-dialog .fa {. font-size: 20px;.}..login_form {. align-items: center;.}.#header-wrap .login_form .text-box {. display: flex;.}.#header-wrap .login_form .text-box input {. width: 100px;. height: 25px;. line-height: 25px;. background-color: rgb(16, 105, 77);. color: rgb(96, 166, 146);. font-size: 12px;. box-shadow: rgb(40, 139, 108) 0px 1px 0px;. margin: 0px 5px 0px 0px;. padding: 0px 5px;. border-width: 1px;. border-style: solid;. border-color: rgb(14, 89, 66);. border-image: initial;. border-radius: 3px;.}.#header-wrap .login_form .login-captcha .Logincaptcha {..padding-top: 2px;.}.#header-wrap .login_form .login-captcha .Logincaptcha input {..width: 120px;. height: 25px;. line-height: 25px;. padding: 0 5px;. border: 1px solid #0e5942; . background-color: #10694d;. color: #60a692;. border-radius: 3px;. font-size: 14px;. box-shadow: 0 1px 0 #288b6c;.}.#header-wr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 20 x 18, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):263
                                          Entropy (8bit):6.160001377448244
                                          Encrypted:false
                                          SSDEEP:6:6v/lhPuQf9L9s9s9s9s9s9s9s9s9s9s9s9s9s9s9s92ktYvc8ellw2ITzl/EqqPl:6v/72SqqqqqqqqqqqqqqqVCNelSjJ8q4
                                          MD5:98F2D01311D9898872C7EAC920EA615E
                                          SHA1:53B13E37F4D8CE9418557C90937A72EB8903E436
                                          SHA-256:05B2DBF80EB991E463ED0B87FCAAD55DF620723AADF500DB246A031F1270B7BE
                                          SHA-512:99062644003D86249C4385813F778B0CB6881514C85EDDE82A4318C04B11C6C1C5C74CABEA1294CCC418FA2657F747E29CCDE6C1F474C167C222E3716DA2EED3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/about/home_bg.png?v2
                                          Preview:.PNG........IHDR.............l.."...9PLTE.........................................-.....tRNS..j..b...?6..J%..C.....kIDAT...G.. .D.Q$....ae$...zT1.2.>.......q.].I.m(mM=[U....:.......b.."g.l.....(.$qk..u..Z~C._.....JC.........4.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 120x74, components 3
                                          Category:dropped
                                          Size (bytes):5917
                                          Entropy (8bit):7.912290347492657
                                          Encrypted:false
                                          SSDEEP:96:Dx4YYNFwZfPMp/Y/+tgeZ3dy0EG0tYcvjgAdQ0PPwXMV2eImYbf9Wd39HEK:DnYIBPMpYeFdy0EG0KcxQqwXMXImYDOb
                                          MD5:991F21503825527D95ACB9F8229F81EB
                                          SHA1:65D1670CDA110C19909648F92D9FFFFC5EC44421
                                          SHA-256:2B93D9EBB316665C3D8D2DBFE45209AC46ED8C65032EC43461CA2D5EB5F4B59F
                                          SHA-512:FDFCC7438202A8C201F3D366985EC048572CC2790BFD533B53C34D2FAC369BD54972C10CA586CD27691B0D7BC28CECE1C06B8DF0BFA35F31F2F81F9A29B786DF
                                          Malicious:false
                                          Reputation:low
                                          Preview:.....C....................................................................C.......................................................................J.x.............................................E..............................!....."1Xa.#2AQRqr..b...3Ccsv..........................................D........................!1..A..."Qq....2a...BRS..34Tr...#U...C................?...(.~f.v...6a..`....H.)>z.H.7!.h..R..+Y..Z[...I.....I..aV..}i@..Q.>...T%..(z..]...u.'...6...b.;..7D.2...PMM..?.^.V\)...@.Z.{..'.%...6M....]BV..$oH@.J`Sm.W.?i+....Z>...e.F._.;..[o.....G.^....../~-....._..............is...]../e.:.......x....s..B.W............1.Mjp(.m.Gv.`.C..@.(.W..)x^../dvj...I}....;....R.AR..M5.....T....}.#...^...Q...WO.Y%O(..Yy.kC..(~.........O.?*....^f....w..P..#...2..~Tt...|.-...u.>...Z..*"U9.@o.-.!.0..hW.....Zi .N...*Gm..b6K.....d......U.nD.7....G...|..T.!H#..'>......w..D.j.....m....z....._..w........|Z.1o....z....._.y.{..j.......y.~........_.=...#..m.[).3..s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):3051
                                          Entropy (8bit):4.778523689829081
                                          Encrypted:false
                                          SSDEEP:48:zdIt1MbyKlXZui2lXHM07BkydHGPLvTNl89LyYFXUhnb3+IiXMutQ3yVPEMKm0eo:RK1MZai21MzydHGPLTIlyYFkEIi8utQH
                                          MD5:FD932D533F6A8AD2542B9F14B20C9704
                                          SHA1:358FF7EE3D034C3D56B90B1136F2906F4247D162
                                          SHA-256:4F5EB1F427954A69A51D83781FB0999285F6BF247ABE16BDCDCDD3B5124D3C98
                                          SHA-512:22E66ABC026FF6B8278B4A38748CBF4226941DCA183B6885DFBB470A9DC6FD4BA96753A2DB49D0CCD30ADD1ACEC92833A687A1157F22ADCFCC7394ACD5F861D6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/js/web/custom/extra.js?ver=1598240076
                                          Preview:.//......Date.prototype.format = function (fmt) { //author: meizz. var o = {. "M+": this.getMonth() + 1, //... "d+": this.getDate(), //.. "h+": this.getHours(), //... "m+": this.getMinutes(), //.. "s+": this.getSeconds(), //.. "q+": Math.floor((this.getMonth() + 3) / 3), //... "S": this.getMilliseconds() //... };. if (/(y+)/.test(fmt)). fmt = fmt.replace(RegExp.$1, (this.getFullYear() + "").substr(4 - RegExp.$1.length));. for (var k in o). if (new RegExp("(" + k + ")").test(fmt)). fmt = fmt.replace(RegExp.$1, (RegExp.$1.length == 1) ? (o[k]) : (("00" + o[k]).substr(("" + o[. k]).length)));. return fmt;.}.//......String.prototype.replaceAll = function (search, replacement) {. var target = this;. return target.replace(new RegExp(search, 'g'), replacement);.};..//..url...function getUrlParam(name) {. var reg = new RegExp("(^|&)"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2353
                                          Entropy (8bit):4.804560844269409
                                          Encrypted:false
                                          SSDEEP:48:68BNIV/RIy7DVfFQyL1jYV2GtSmtFnyo+RuM/LCInX:68BNIV/RIIDVfFQ81sV7bFnTSx/GIX
                                          MD5:DA7DB128663BDA874E553D82FBA0C455
                                          SHA1:5BBA84E778A820EAC050C40A822FCFBA2C64DF4D
                                          SHA-256:E6F108E1C68D49137FF712DFD550CB77051876D9F3A3853CBB6AAC87DC3DEDFA
                                          SHA-512:B4AB0B25354936916E1817A9F6D8B69219B4F9221D176BD865797C9A6A4386B07C2DA58C4E7BC53212231C7F5DED8E2B67BA35A545B36F989946D50DF96CC10C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/footer.css?ver=1598240076
                                          Preview:#footer-wrap{. background: #151515;. border-top: 1px solid #2d2d2d;.}..bottom-container{. margin: 0 auto;. width: 990px;. font-family: verdana;. overflow: hidden;. text-align: center;. padding-bottom: 20px;.}..container-logo{. padding: 20px 0;.}..container-nav{. margin-bottom: 20px;. color: #727272;. font-size: 11px;.}..container-nav a{. margin: 0 12px 0 0;. padding: 0 6px;.}...container-nav a:hover{. color: #fff;. cursor: pointer;.}...container-footer-logo{. margin-bottom: 15px;.}...container-footer-logo img{. margin: 0 5px;.}...container-footer-top {. line-height: 20px;. margin-bottom: 15px;. color: #727272;. font-size: 12px;.}...container-footer-buttom p{. margin-top: 0;. margin-bottom: 1em;.}...container-footer-buttom .content{. padding-bottom: 5px;. color: #727272;. font-size: 12px;. background: none;.}..#index-footer{. background-color: #004531;. border-top: 1px solid #350c11;. padding: 10px;. float: left;.}...index-footer-conatiner{. color: #4176
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 204 x 30
                                          Category:dropped
                                          Size (bytes):907
                                          Entropy (8bit):7.497541770240699
                                          Encrypted:false
                                          SSDEEP:24:qyopO5SztgLZsNxJlEUkyflp/6dE8/GN9JJPK2/cAU:Tog5xZErF3yG8/K9JPcAU
                                          MD5:E8921411A67DE713729A4F4FF50B9FFF
                                          SHA1:A5273AC78485E212666B177C3A9E22D70192CC3B
                                          SHA-256:CBF194900C09B51EA57A3B5E195A1D177F90DEA17074702BB1EAB8F6DC122D58
                                          SHA-512:06A245995DA3AC993F64311AD4004D16A390EA940152521FCBF30F6A65EF1D72BC6747ACCB808D9430C2060DAF7E2DE095916DCBBB06402F4D044676F3686B8E
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............x..x.<..,E.......dg.....E.H.....U...4.z.......'...V..#.o...g.@..8..44.M..#V.D#.Q..0.yY...!.......,........@...'.di.h..l.p,.tm.x...|....2 x..c.c!h$....*2".`..<..%.....C!\p,.........>.....$....".B.K%R...?"...i"...h.....)..#.Y...Z......}............HP....F...K..........._....#.....$......"H...?.HH.........J#.......(4..-..R.*.........(.J....3j.... C..IR...(1...P$.J.-I(...D.:...dQ..=zJ.h.!..W)..XY...,/Y....f.G.....a.o.D,......#.@....Q.JQf0@s.!z...........0.....#. ..v....H$..A8l>...P`hg...<..7.i@'_..u....c.M....s......H.k1..?J/.!.|".....D.p.e..Q[2...p!...L.F.....<m........#.~...w+{;.`......G...|aY[.<.....Q...LP...L8.P}.P.R..c..B.....3BL....T.$ ...$.F8.x.Y..,.........L..r.X(..uX.}.Hp]v,r`..Rr..".Tp...,..D..$I.x0GA&.y0.6.)y._..U1.D.....A!tz.Aps|.@.C9..&%$......(.1w#Px...,..@.w.\P...$..!."^4..u.dp9P...f..)}tv..Hqx.-R`.o{....y..kX"P..k...(...a..0.....f.-J!..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2914
                                          Entropy (8bit):4.826967068997993
                                          Encrypted:false
                                          SSDEEP:48:LTWEETBv4eukAp5HU9Ll6k86qbbB6HaqkIpzcM7IHF6Fqowo9X9LGR1wnnYOzyq3:LqEEN4zkAgh5QWmF6FqowoX9LG+/ZeF+
                                          MD5:57CDF71ABAB561D00F03BB07BB2FF916
                                          SHA1:BE13DBDAC080652674B8677C6169501934FA677A
                                          SHA-256:E2499A80F450FECAF1C36FF8164AF3CE8C455DD3B26B7A1118BBC9A2F33BB382
                                          SHA-512:CADDF974AB0A7E3DA6985FC8AEF97AD7FE4F1AA5F8CD5B2FD3C356F8C36CD511E3AD00B9CE2E64CEBAEF457A53791CB43B9A13D66B70E3DAB5F8C0393B057000
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/home.css?ver=1598415214
                                          Preview:#banner{. display: none;.}..head {. height: 100%;. min-height: 893px;. background: #007b5b url(/image/web/index/body_bg.png) repeat-x;.}.#index {. background: #007B5B;. font-size: 11px;. width: 1000px;. margin: 0 auto;. font-family: verdana, arial, helvetica, sans-serif;.}..index-body-left {. float: left;. height: 518px;. width: 13%;. background: url(/image/web/index/index-left.png) repeat-x;.}..index-body-left ul li a {. text-align: center;. padding: 6px;. color: #FFFFFF;. font-size: 12px;. display: block;.}..index-body-left ul li:hover a{. color: #FFDF1B;. background-color: #333333;.}..index-body-left ul li .hoverSelect {. color: #FFDF1B;. background-color: #333333;.}..index-body-right {. float: left;. width: 87%;.}..index-right-content {. border: solid 9px #333333;. background-color: #333333;.}..sports-border-content {. border: solid 3px #636363;.}..sports-border-content:hover{. border: solid 3px #FF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):1150
                                          Entropy (8bit):4.266277802839599
                                          Encrypted:false
                                          SSDEEP:12:FJnhJhJJshO3El90q8SdzX5ggGJkJ5NRLstzpdJVR:Lr1shOg18YX5glJU5NRLs/3VR
                                          MD5:E13F45BBEB4B9056CFA3D6BD2453F70F
                                          SHA1:DFC879F8F7279EC929478FEEE93D9B2FDACCE0B1
                                          SHA-256:331B713DE169D0E56BC71FEE2C7DF0795B24D5B24C045B3AF1A27668783A1D2B
                                          SHA-512:006F2E5DFEEBAAF68972CA99F01C38FA00BF56CBC043F7983EEAEA4272B04641844086D62D345B29B99E67044BB86292F0EE8EDACD94F90FC270626C990D16C4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076
                                          Preview:............ .h.......(....... ..... .........................Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh.."...........2...Lh..2.........../...Ip.........."...8.i.Lh..Lh..Lh..B.9.%.......5.z.....5.z.5.z.....5.z.?.H.<.X.........Lh..Lh..B.:.(.......(...<.\.............(...Ku..5.z.2.......(...Lh..Lh..Lh..>.L.....%...;.`.....2...E.0.Lt..Lh......%...G{$.Lh..Lh..Lh..(...%.......%...Ks..........#...%...Lh..............#...Lh..Lh..>.L.5.z.5.z.Ip..Lh..Lo..5.z.5.z.5.z.Lh..5.z.5.z.5.z.8.i.Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh...................i.Xr................m.Lh....m.........Lh..Lh...........z...................|.H...i.Lh..........r.9.Lh..Lh.........|.H............................Lh..........Lh..Lh..Lh.....................|.H...............z................Lh..Lh.........|.E.r.9.Lh..Lh..Xr..|.H.`y..Lh..p.7.........k.-.Lh..Lh.........r.9.Lh..Lh..Lh..Lh..Lh..Lh..Lh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2859 x 768, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):257482
                                          Entropy (8bit):7.944867972713872
                                          Encrypted:false
                                          SSDEEP:3072:ZJXgxrLx7mKR+qy8qhlSGpuO4IVuqqn0nkIsqrBUpDV5qq7p5oT1zMvWqq5XGLeA:jXgxrLtiruO4O8/C1z/2LevGVCYd5FSC
                                          MD5:C8878A4AD979273251A4580B896C4747
                                          SHA1:95CDA6C6326BD2356392A64314269E66FBC04150
                                          SHA-256:382D68716C85286140E38579B12656455A846FBC4E00F5A2C0C9AA990CBCABAD
                                          SHA-512:142556C05FD06D8E022C0F3B45CFCF4AE19F9EA07CCE8782BA38FFCFDABB1DAD967BDF2D839DBBC21F0AEF509E8CE21DE47C7949792868FBBF81505CE702BCEE
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...+.................pHYs...#...#.x.?v..&TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-09-30T11:04:30+08:00" xmp:MetadataDate="2019-09-30T11:08:12+08:00" xmp:ModifyDate="2019-09-30T11:08:12+08:00" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" dc:format="i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):591
                                          Entropy (8bit):4.815656091851306
                                          Encrypted:false
                                          SSDEEP:12:j/TvBX0oYCKUq43YCZacY6HSFMLg6HMjgYEdOJKYEdO8mYEdOKREU:x1pFFS8+JloKT
                                          MD5:4599FE02A770E73C9E6BD447AF8E00FE
                                          SHA1:B475BAB30BCC5676EDC7B33F75EF1E94A6682D1F
                                          SHA-256:576D2179E60FFB52D2CCFFEA5083910DAFBEB4387CA3AE398747EDC34E019CA8
                                          SHA-512:C51BCDBD71038B0F05EE947AC28507464926BC9BD03C767D24BA02E31E6536517FB6DE39A30F655FE7968185E370E855DCD7A2E904FC5DC0E25869AA61CBD9BE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/banner_unite.css?ver=1598240076
                                          Preview:#banner {. margin: 0 auto;. overflow: hidden;. position: relative;. text-align: center;. width: 100%;.}.#banner .swiper-pagination-bullet {. width: 15px;. height: 15px;. background: #252420;. opacity: 1;.}.#banner .swiper-pagination-bullet-active {. background: #fff;.}.#banner .swiper-button-prev {. left: 10%;.}..#banner .swiper-button-next {. right: 10%;.}..#banner .swiper-container .swiper-slide a{. cursor: pointer;.}..#banner .swiper-container .swiper-slide a[href*='javascript'] {. cursor: default;.}..#banner .swiper-container .swiper-slide a img{. max-width: 100%;.}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):430
                                          Entropy (8bit):6.675521266378001
                                          Encrypted:false
                                          SSDEEP:12:6v/7gFqqqqqqqqqqqqqqqqqqqqqqqqq+jW/eanpu4ZWmSLOa0sc:nqqqqqqqqqqqqqqqqqqqqqqqqq+vanpj
                                          MD5:AE2B63C6CE14EBBF52DF63656C843CDF
                                          SHA1:48873A2150E128DAE740F992B236826130810F38
                                          SHA-256:25CA156437D8BA83F525A757F40EA8C1EE42343B63BD92D5E7826671BA1259B5
                                          SHA-512:6A55EA7A213F9AB27967475DBF0BA07118541CFF403CF3F6896C383E30E34F338BB675C012611340057F286947E2DDCF24A09691CE64F8E8FE728E8203DD86DC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/about/icon_help.png?v2
                                          Preview:.PNG........IHDR...................WPLTE...........................................................;.h.....tRNS.......w..Z.1;5..M....*$.o...k....IDAT(.uR[.. .k..dP........].3.Z.$%@....@.........d.h..p........F...h.W..7.`.(.O}.../.2Q*.>..........l........s.D.U..C..*.~#.|...x.b..<u..x;...n.?..d..q......*.}..|{..37.....#.>.uT...._.[..d.(..p'.HF..-...8b..R.J....E]_..c.|>..U....m.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):3140
                                          Entropy (8bit):5.083900173672956
                                          Encrypted:false
                                          SSDEEP:96:G4FI9myVx2cgHppvb6LhojINkZGQDKViF:G4qmyjvgHK+POiF
                                          MD5:0F1F6CD6E0036897019B376D38593403
                                          SHA1:498B29DE6E170FFFC8535183B7D6550490F0A159
                                          SHA-256:8C0301B3DBA5061632D7321CD8BB7BD527F48288D5CB15FF614EA0C1DCC1AD69
                                          SHA-512:453746159A0F43273675676AC96681DC0E20242AB7CD96BA043D05F3EBEE3B89A57AE28B4102033113A0467F55825E4AE4BED6C61186BE20EB4DC0EE6CC49D8B
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2006, 2014 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD (Register as an anonymous module)...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// Node/CommonJS...module.exports = factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x74, components 3
                                          Category:downloaded
                                          Size (bytes):5950
                                          Entropy (8bit):7.867763200530509
                                          Encrypted:false
                                          SSDEEP:96:RvqFifFa43btTWsA3YKYK+twwpLIx2lYYKQno40UPGNQp+KkioOTf7TW2zzeKW7A:RvqFjilhkz8wklYYINJNQp+Kka7W2zq+
                                          MD5:574B4BF494781F9DB35259D556362B48
                                          SHA1:E11F98D3435CAE0E58ECAF35EF3CFA3C940953FE
                                          SHA-256:49DB8D68DDE10EAF10C9F08FBAB3F019F5F87F05CAA07194016A9BAD66AEFB95
                                          SHA-512:0AEFA4D7F3B659EA9FA4F14F0479E496FC316120CC91A90B651FEE1358DF89C9F9BE78A20EE888A7D113C3FAEF27C011E7B868E1FFDAB5C2C6D10C8482692191
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/cms/cms_1217.jpg
                                          Preview:......JFIF.............C....................................................................C.......................................................................J.x.........................................................................................G.u.I....Y...).{.VW....._..Y.Zym^.E'E.9+.....I..EY....+B.=..ok..(....Y.\..5..N..CL 4.V.../...~.............+.O.\..^..<..Q..V...'|.]`..E.O..m...(eSS~.@))%...O1._.6D.Bv.EK$..w^.;Mf...6Ps&._=nt..y.XF......o.Z.....M?...z..u..q4.....y....VP...<)w#.Q..O..W[...l..D..f.l.u.D.T.^.yu.}1...lnx...qe<WN..o...^.D4...B:Q.?Ko(.....<.V.........yNO3.W.-...*..8..._?.r.>.s...P..uM..R....f.lV#w5.....7.J.&.k_..~Pl.f ..D..c.wD....1................................ ..!X..1"23ACr..............t.K&.f...#L..U.b.C...-......].a.9.h..d..{..?.).W.!;v..|.3....'..b....c4{kf.}{.....C.{...uhuR.......Z&..=..N..i.`+f.0.w.].?bu..l.g.>...w.....#.5...........\.}s.mf...2...5..i..1..?......<.^..X`...6a.....8.c.......$.....)9.g..wk...i...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):88151
                                          Entropy (8bit):5.291171407175388
                                          Encrypted:false
                                          SSDEEP:1536:UTExXUPinxD7oPEZxkMV4EYKFMbRHz6odHOHCWrdETuXxBxCKKB9XMqojZlOPmHr:UMZmeodHO5nhCKWoyPmHQ47GKH
                                          MD5:BBCF3BF05FA6CB58A67CFD0498F00D23
                                          SHA1:E4925196F6F444FA58915420FBCD80F909C68D28
                                          SHA-256:0497A8D2A9BDE7DB8C0466FAE73E347A3258192811ED1108E3E096D5F34AC0E8
                                          SHA-512:3DAE09B68F8BB821811F2DBF3CE4046D3874ADEBA88845D05971A7F12EDA46585CC295643BCFB8BA865548EA948DD0AC13EEFBA3281FBB64E5FBBA861C6216B3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/jquery/jquery.min.js?ver=1598240076
                                          Preview:/*! jQuery v3.4.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):3140
                                          Entropy (8bit):5.083900173672956
                                          Encrypted:false
                                          SSDEEP:96:G4FI9myVx2cgHppvb6LhojINkZGQDKViF:G4qmyjvgHK+POiF
                                          MD5:0F1F6CD6E0036897019B376D38593403
                                          SHA1:498B29DE6E170FFFC8535183B7D6550490F0A159
                                          SHA-256:8C0301B3DBA5061632D7321CD8BB7BD527F48288D5CB15FF614EA0C1DCC1AD69
                                          SHA-512:453746159A0F43273675676AC96681DC0E20242AB7CD96BA043D05F3EBEE3B89A57AE28B4102033113A0467F55825E4AE4BED6C61186BE20EB4DC0EE6CC49D8B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/jquery/jquery.cookie.js?ver=1644475394
                                          Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2006, 2014 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD (Register as an anonymous module)...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// Node/CommonJS...module.exports = factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):3641
                                          Entropy (8bit):4.898835976203215
                                          Encrypted:false
                                          SSDEEP:96:U7G9aIad3BXayFCHaUadaGLa8x8Jat8aqUaGrwt/6l1YrIvR6DDx6rFEUQgx:4G9vq3BXrFCHB2tL/8JW84Trwt/6l1aC
                                          MD5:1CF61CC2DA7A9F27E0F035F54C76E045
                                          SHA1:D32BBC8F65DF97D1D585A97B75BE78C6E0AD16FE
                                          SHA-256:A7DC909DFF951BA9B49A96BCCE0890C97F5617E09CD0809194B6114B761F09D3
                                          SHA-512:6F7C34376334A1D1BBAC51A09F47F8806E8037EED0AAFC0909A331F478F82E1DE1321C04BA46ED496F58493DF73C64F27628CA312F558EE4391B89190B2D0655
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/about.css?ver=1598240076
                                          Preview:body {. background-color: #007b5b;.}.#about-wrap {. width: 975px;. font-family: ....;. font-size: 14px;. background: #079872;. padding: 10px;. margin: 10px auto;.}.#about-wrap .wrap-content {. overflow: hidden;. background: #078564;.}.#about-wrap .wrap-content .left {. float: left;. width: 210px;.}.#about-wrap .wrap-content .left .about_left_title{. line-height: 42px;. font-size: 20px;. padding-left: 40px;. background: #067759 url(/image/web/about/icon_help.png?v2) no-repeat 10px 10px;. color: #1dc498;.}.#about-wrap .wrap-content .left ul li {. margin-bottom: 5px;. position: relative;. color: #f8f8f8;. display: block;. font-size: 14px;. line-height: 30px;. margin: 1px 2px 0px 2px;. background: #079872;. cursor: pointer;.}.#about-wrap .wrap-content .left ul li.active,.#about-wrap .wrap-content .left ul li:hover {. background-color: #14b88d;.}.#about-wrap .wrap-content .left ul li .title {. display:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19512)
                                          Category:downloaded
                                          Size (bytes):19778
                                          Entropy (8bit):5.144035443519331
                                          Encrypted:false
                                          SSDEEP:192:cpaNf/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:cpa1/lS0Cifi5o/mXOGJ5c
                                          MD5:9097E7972B059ECAE0F5BB78A0186F71
                                          SHA1:87312E89335AEE051F552BA29644AE9B1F8CC0C1
                                          SHA-256:5F07D43571A20235B2506061C9729D91179D32B8B3C75123AA8FCD45E60D7541
                                          SHA-512:34AD5AF9FC158079D6939EE5882715778FC29BD99E4A6618635DF462A4377C4383EE0C37190DFA509F8265655FA4CFC2B44D3C624A488383011B3C0D1B63F749
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/swiper/swiper.min.css?ver=1598240076
                                          Preview:/**. * Swiper 4.5.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 22, 2019. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 844x214, components 3
                                          Category:dropped
                                          Size (bytes):38976
                                          Entropy (8bit):7.976453239461674
                                          Encrypted:false
                                          SSDEEP:768:bCxenu13UFt7glPqTABfuXT8c3pR56nmaoHhRSMuG+xr7XoIGw4nHZIQgd:0enU3UFt7glCTkfqfpHrhBEM9+5YA4nM
                                          MD5:0B335AB7E53F2B245EC7A2331A051A04
                                          SHA1:1810A515C791A9B87CDD1412FC35048CB51C31AD
                                          SHA-256:FF3266A36582E6F5B692A62CA2A29CF0A8A96F456C646E6D9AA9A5C84897545C
                                          SHA-512:A2E095815433DC6FE4044A603E2DE8D27B88FB13FE189F5309383FFF736DC486D1B460B2929203CC1F6146E3CB90E513A2686A1031474C48DF57425C96AE54EF
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................L...........................................................................................Z.d..f...Ge...b..(H.uw%|.D.S:.wP.E...AM_!sB:...`...I..AIa3..w.<...c.....H.../.w,=....Vj...k1eE^..7....2..-./..j.w..%.O....So....G.*.......^...U.E...7....a.i..g...,(..,..nP.I.F....V..P..P.J......J|..;.h..d...u.0..`n;V......y.~=J.5M_^......H.j.(.k"...b..........@....].jsvU..&l_.....7.....:.v.....p.&h...X.s.];J.ag.9bM.!....m.L......V^D....!..{..,..\.:..t..Z.H.aK..XUr~k.3i..TFG..TH.`...{u.....8....C..ut...Z..P.5d..LIA.s..7..>j.R._F..r.CW3............i..^..X.....{.W:......4D.)..&.D....6<.~......c.O3.....o...R.&H.. .n.Y./8T0. 3eM.a~I,....7..t.v....=..i8W..p.V,.1..Ur..)m.6.E...NdZ..'...$..+=.:......DJ.e"..M....B .w}u.6\....a'...Ui..a..#.)7.R.M......]Oaou.C..\....O/....v..n..1.....g.e-Y....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):10657
                                          Entropy (8bit):4.837079452760824
                                          Encrypted:false
                                          SSDEEP:96:QHz6/OrOeg0eLwZ+9A+OrMYGNgwycgthE4kJmxX2gqMtvCYf92Tglc3ezKq:QHz6kTZZ+9AIYqNoE9i2gqMddblAWr
                                          MD5:E38362C21FB24BFAB9A1F3905D3DEE96
                                          SHA1:D54C8253986917ADE54FEF93E452FBB8E9B2404A
                                          SHA-256:75B97022C64953885D05BAF9954536875D32AC17B5EF986CE28C73E69DE3F934
                                          SHA-512:B84743B259C07359236659357963D4A0CECF197ACFFB9B690ED20F11DB10A34BD9748337A99F3DFF97F7B5EDB4DB08E1E2C043056A5BE240CBF8BB764542A5CE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/fonts/mobile/font.css?ver=1720670934
                                          Preview:@font-face {. font-family: 'icomoon';. src: url('/fonts/mobile/icomoon.eot?49jfae');. src: url('/fonts/mobile/icomoon.eot?49jfae#iefix') format('embedded-opentype'),. url('/fonts/mobile/icomoon.ttf?49jfae') format('truetype'),. url('/fonts/mobile/icomoon.woff?49jfae') format('woff'),. url('/fonts/mobile/icomoon.svg?49jfae#icomoon') format('svg');. font-weight: normal;. font-style: normal;. font-display: block;.}..@font-face{. font-family:'montserrat_extra_bold';. src: url('/fonts/mobile/montserrat_extra_bold.woff') format('woff'),. url('/fonts/mobile/montserrat_extra_bold.ttf') format('truetype');.}.@font-face{. font-family:'microsoft_yahei_bold';. src: url('/fonts/mobile/microsoft_yahei_bold.woff') format('woff'),. url('/fonts/mobile/microsoft_yahei_bold.ttf') format('truetype');.}.@font-face{. font-family:'athiti_bold';. src: url('/fonts/mobile/athiti_bold.woff') format('woff'),. url('/fonts/mobile/athiti_bold.ttf') format('truetype');.}.@font-face{. fon
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2859 x 768, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):257482
                                          Entropy (8bit):7.944867972713872
                                          Encrypted:false
                                          SSDEEP:3072:ZJXgxrLx7mKR+qy8qhlSGpuO4IVuqqn0nkIsqrBUpDV5qq7p5oT1zMvWqq5XGLeA:jXgxrLtiruO4O8/C1z/2LevGVCYd5FSC
                                          MD5:C8878A4AD979273251A4580B896C4747
                                          SHA1:95CDA6C6326BD2356392A64314269E66FBC04150
                                          SHA-256:382D68716C85286140E38579B12656455A846FBC4E00F5A2C0C9AA990CBCABAD
                                          SHA-512:142556C05FD06D8E022C0F3B45CFCF4AE19F9EA07CCE8782BA38FFCFDABB1DAD967BDF2D839DBBC21F0AEF509E8CE21DE47C7949792868FBBF81505CE702BCEE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/footer/footer_about.png?ver=1598240076
                                          Preview:.PNG........IHDR...+.................pHYs...#...#.x.?v..&TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-09-30T11:04:30+08:00" xmp:MetadataDate="2019-09-30T11:08:12+08:00" xmp:ModifyDate="2019-09-30T11:08:12+08:00" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" dc:format="i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15927)
                                          Category:downloaded
                                          Size (bytes):45862
                                          Entropy (8bit):5.734749156323436
                                          Encrypted:false
                                          SSDEEP:768:JVEfCqCFJRNGi3B1pF8/LrUCpEjIp32U+V6Nym:JNzGi3B1pFC/UCpEY32TVLm
                                          MD5:46746B2AE74CD0641362AFA39B9FA8A0
                                          SHA1:558A842FD7FED8B84BB6C1A1CDAD3D9693074E7A
                                          SHA-256:2CA1DF59F4F73EF84B2FAFDD7E6DBA1969D80657540CB0455140D58FF422D160
                                          SHA-512:AB331E5B979100905494A7F4189C9893319C0ACE34BC76CE9B05F83F49AAEE4BD3ED73B5BFFFDE639AD8237CB6B808560C372EFC1D0F5CF319D8A229ED7AEFE3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/
                                          Preview:.<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon" href="https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076"><script type="module">var type = "register";. import {. initializeApp. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";. import {. getAuth,. FacebookAuthProvider,. signInWithPopup,. GoogleAuthProvider. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js";.. const firebaseConfig = {. apiKey: "",. authDomain: ".firebaseapp.com",. projectId: "",. storageBucket: ".appspot.com",. appId: "". };.. const app = initializeApp(firebaseConfig);.. //Login & Register. . . . function tokenHandle(token, e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17220)
                                          Category:downloaded
                                          Size (bytes):45149
                                          Entropy (8bit):5.834037363160929
                                          Encrypted:false
                                          SSDEEP:384:xrJEIoPC70r/q+O/BDlX2mGipZjR5GxhDPevnfZ/9dz78olXFZZ32OFrGFrdV6jv:xVEfCoCFJRNGi3jSuhgIp32bV6jyW
                                          MD5:5CAE420A8C2F0CBDB52AA5F21194A7C6
                                          SHA1:14D9F61F5625DC24C57D5BE229B148A1B8A7D968
                                          SHA-256:19AA2BA7712C8B6D8C89D463F9A1DAEF38871036A43A591360A9FDAFDBEF61C0
                                          SHA-512:8EA8CB0BF4131F10636D2167D4E42EB26A52C94A4F4096B20E39DFDA2920CF9B3CB82119B699A441D5C2DCCEDE92424560C339E1DAF38FCB7AE591C7E5A32621
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/about/responsible_gambling
                                          Preview:<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon" href="https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076"><script type="module">var type = "register";. import {. initializeApp. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";. import {. getAuth,. FacebookAuthProvider,. signInWithPopup,. GoogleAuthProvider. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js";.. const firebaseConfig = {. apiKey: "",. authDomain: ".firebaseapp.com",. projectId: "",. storageBucket: ".appspot.com",. appId: "". };.. const app = initializeApp(firebaseConfig);.. //Login & Register. . . . function tokenHandle(token, em
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 198x81, components 3
                                          Category:dropped
                                          Size (bytes):6345
                                          Entropy (8bit):7.91358658623076
                                          Encrypted:false
                                          SSDEEP:96:PMN7rHz8uIcjSzcKkOdUMAgvfe6pgbl3GCJcfSxfMvk+vW/qoXHOSnkbG69WtZQW:PO3T7XSzczOjAgvfZp63YM+RQ5nTttAy
                                          MD5:BA7E885EC9A96624F3027CA08E686645
                                          SHA1:33C14783AD0E8DAA82A3F6AAA2851F626229CCE6
                                          SHA-256:1E7CC4DBDF54780FA9E255BAC5A3D165F43D52148EE66ED38984CFFF46B09BFB
                                          SHA-512:DFE77FF99A70CF169F2C13A841F5931BA4E953AE458EF20143980A07BB65EA8131CD1D20A62B7051F34FEC2C11BB9DD560EA6E2E0D169E2D366D6ECCF35611EB
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............C....................................................................C.......................................................................Q.......................................................................................R..l....m.r.!J...+~3....e.$...!.*.AA.m....]7p/d>e<.......hdPv..-.!v.1+j..(..c..x.r.]2.....3<..M..:.)...T<@.......,.....$#..<<......b.k..a."Yo><B.j....~.BP.c?x.A(..<...8s..va}Gn.6.....L..qT.Iefd.t.1...Y.V!J....`..@...m..s..3E....g.o.E..Z..oa.o9......Zl.-./..5v.c...Fr.>....0....2.../d./=.7x...O9.P...P.._..~....s.Y.*D.@f.i./..(...W..F.......1.6.2{.u..K.P...C-.%...T./X.`..Y.y<.....-.3..7.y....&#....._...0....fOQ....N..]..6.5v....r.CK...=...h.....].T...W:.........~..4>...[z.i,r........nM.n%...,}.9B...|..u%....J./'....D.t* .l......H......|...=?..+C...W.v{.....o..}.I..f1..J..b...,.m.tq.6I..#.E.q...-..~{.3(..u.{m.P.C.6...(..V?I.z.j....>:..T....[..n..}F/+....U.j B:........Z...z.k.IK.r..7l...gWm...`..FS..z.GA
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 145 x 34, 4-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):735
                                          Entropy (8bit):7.585184822796123
                                          Encrypted:false
                                          SSDEEP:12:6v/7RZeoz1hgAz9oKU1BPqsYF9pkw8Urpffd5sYsgEL7Y4TvhfasNHt4:0ZeozzgAzqiF9OpEfXsSE/JVal
                                          MD5:5B62D18017AF9AAFADA783A53CB1890B
                                          SHA1:E19A6566615DC431D7977E249D1F1703D4864DDE
                                          SHA-256:C0F8732FFA287D865D4F575D8DC1A36396EE39924D37D1BA6E66F4A9DFB26760
                                          SHA-512:CC8DF4B23C8115C91DC74D71A4C10727040B2578150B5292758345312080E44070D8459EEBA58D96069121ACBC972F481679CA7FDD2D172BF544FF949A1A5A89
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-sport-bg.png?ver=1598240076
                                          Preview:.PNG........IHDR.......".......&....0PLTE......ggg...???.........YYY...111...ttt$$$LLL......^....tRNS.@..f...]IDATH..;h.Q.....7....&.d...^. J q.Z..k.....(...XD0.....XE.}Rha.i.b...UP.......l.$.a..7..3.b......3.+.."a.79{.[T..`....o.....gnh .kHe....P.R.....q....^...ds..t.....p.i.\)..)eN..(..J.y.(..&.O..%...~..Y.>.3T..sCx.[5.Jm..D...1R........*.1?|......l.....4.....g&.z..y...z.})..Ue..E...B|..k.6e.....H..i9....\7*.Mmr.v,.}.^*..........8.?.b7&..a....@*j.....pS....t..C.......6.BE.L..Y8..I.F.......fYjw.J...........i...u.._..]}..e.....sJ.-.-.1.`yB1.J..K^7..ti..Q.h..m.C~."...Tq..O...5.&7.<.ti*%.J{WNL....C.G......)c.......;..r+..&mo.'.T4.\....]......U'{..L........5(..Y..;..8.{...M.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                          Category:downloaded
                                          Size (bytes):71896
                                          Entropy (8bit):7.996746194687547
                                          Encrypted:true
                                          SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                          MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                          SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                          SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                          SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/fonts/web/fontawesome-webfont.woff2?v=4.6.3
                                          Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):13694
                                          Entropy (8bit):4.7816477947256555
                                          Encrypted:false
                                          SSDEEP:192:YCMzX9uwPo2hH7ElkoiX6aqYLUVtFE+qn/:RH2hIFbE
                                          MD5:81C21B77315686B33E87721546C6FC0A
                                          SHA1:9B9A79B120B8622019E7D94A484BE9A410186551
                                          SHA-256:D60E9FA051DDD3030A365E72F0F9AD3FBDF12010F658FAA21A0439800B4D48EF
                                          SHA-512:F5D59326DE6C84EDB6AAB448C328698D585C4D991F688F92EBD2C2D46F4722280B41EC5572E45E062CF46676D3201ED5397714588C48996ECA444A0BD8A5DCCC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027
                                          Preview::root{. /* member */. --member-frame-width: 90%;. --member-theme-color: #ffab00;. --member-theme-gradient: linear-gradient(333deg,#ffab00 0%,#f3bc4f 100%);. --member-secondary-color: #673AB7;. --member-secondary-gradient: linear-gradient(333deg,#673AB7 0%,#5e05f6 100%);. --member-text:#fff;. --member-title-color: #673AB7;.. /* member home */. --member-balance-wrap:#424242;. --member-balance-info:#673AB7;. --member-top-wrap:#eee;. --member-top-text:#424242;. --member-btn-color1: #9e9e9e;. --member-btn-color2: #FF4081;. --member-trans-bg1: #ffab00;. --member-trans-bg2: #FF4081;. --member-trans-bg3: #673ab7;. --member-trans-text1: #fff;. --member-trans-text2: #fff;. --member-trans-text3: #fff;. --member-right-wrap:#ededed;. --member-right-wrap-border:1px solid #E0E0E0;. --member-right-item:#fff;. --member-right-item-text:#616161;. --member-right-item-border:1px #e0e0e0 solid;. --member-icon-color: #ffab00;.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 271 x 302, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):9915
                                          Entropy (8bit):7.901210541043327
                                          Encrypted:false
                                          SSDEEP:192:TTEWC2bqrRxP+bgB+KzEC0ISp6YnOaFgJtePsdZtNhCxLoWk:TTChzPqgB+wupq0YLPtNQxLov
                                          MD5:78836DB7094B87CD13B7A88B9E52A18F
                                          SHA1:5B35A0D326134695B1B6E6AFAA70F0E78F368507
                                          SHA-256:E8E7710420DA040F533A22EFA3E7F0F76C1424D26B73CAD7920B0BDC3C7F4B75
                                          SHA-512:B5151D03E6A316410E3AFBC0F39E08EAD55AD6E7FAF9F86152CA53EA0D100042CA0A8DB9E47464616D094965A8FA2172C3F609C6A4D362CEF98AD4CD6E5E0D58
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............g.....PLTE.tM.?,.1".lH.D..<).zW0^N.[=.pK.I1.eC'eP.T8.8&..Y.uU.qT.O6.xP.aA.{U#jR nS.hF/UH.]?,`O.L3.;+.X;.uS5ZM.uR+]L$UD.ZA./ .^B.`H3XK.kQ.[E.jL.5%$bL.U<.qS.aE&^J*PC*cP.`J.R<.gH.H4.pP.TA%K>.YK.C3.?..V@.mK.xR.P=.5&'.j.pN.L4.A2#ZG.RE.E3.M9.H5.jJ.>0.eL(XH.eK.M=.J9.lP.eI.9* P?.Y=.D0.eE.Q8.E8!hO'OA.J; dM.bD.I8.S9.iN)UE.N8.nM F9..."H:.M6..2.R:..)ky)w..Gh\...+A](=W$|.*.+...#H%f.xSh'...=J....1O$......JT.(=.HCw...$.IDATx...j.@..U.....4.B7........P/.($..+.....{..............qf...q)~...2.n...|.....H+.......A.....9....4>F'.....?.$Z.>.#.N`#vy...9.LA.(.d.N.2E..M.K.$..U..R;...............W.."...$.....gA^.....t .....HO.....#J.......M`....qu.. ...)M.....8...J.).F.F..B.!.W.6..\N?$A?T....0v..^?...~p.{?H.......@.G..e?=.........p.$.x....3..e.l....B.k.Kc...Te......-...h....R.Mi.&..#.....:`#E.......t}.(.M&..y...'..q.....xDX...v$..:Y...SZ.S...N.l."3Q....u.ea...d}<...>.......^..~(.FYe..........D.X..P.U.bL..y...l.....1..0...^^8...F...L.%m.=......49..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):2743
                                          Entropy (8bit):4.976341009700951
                                          Encrypted:false
                                          SSDEEP:48:5Fbp8FtFPFkRoFo4FtMFlRFP8F7bFqBLJFOFQSFQZUqFqxUGjlRMbe7FqxUbjLyM:HnR7cSUox/vZU7xUG5RMbeIxUbKMbeIf
                                          MD5:F81E4D591132809E9E43E12288A1AFF9
                                          SHA1:6FD41859E50EB78F80DB9EA4FC1D0F2B9BE86811
                                          SHA-256:37B59ECBF6522CA6B4A6B031EC05E6BEA2A717EA8793D1683BEA16811C3982C9
                                          SHA-512:04BBAF038ADB53CA0B5B73CF1AEBEBBF9752DA06C714E9022FC462D73C1BCC1B6A86F6E38225FBEE57399A4C72A9A73FA5F2F475E2347C0688D584E4FF801EBB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/announcement_unite.css?ver=1601882813
                                          Preview:#announcement_modal .modal-dialog {. width: 650px;. height: 400px;. margin-top: calc((100vh - 400px)/2);.}..#announcement_modal .modal-content{. overflow: hidden;.}..#announcement_modal .modal-header {. color: #fff;. background-color: #2c1917;. padding: 0;. height: 45px;.}..#announcement_modal .modal-title{. line-height: 45px;. padding-left: 10px;. font-size: 18px;. float: left;.}..#announcement_modal .close {. font-size: 18px;. color: #fff;. line-height: 45px;. padding-right: 10px;. opacity: 1;. font-weight: normal;. text-shadow: none;.}..#announcement_modal .modal-body {. width: 100%;. height: 355px;. position: relative;. display: block;. margin: 0 auto;. padding: 0;. overflow: hidden;. overflow-y: auto;.}..#announcement_modal .modal-body ul{. margin-top: 20px;. counter-reset: section;.}..#announcement_modal .modal-body ul li:before{. counter-increment: section;. content: counter(section);. width: 20px;. height: 20px;. line-height: 20px;. text-align
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 271x81, components 3
                                          Category:downloaded
                                          Size (bytes):11652
                                          Entropy (8bit):7.9504320201306315
                                          Encrypted:false
                                          SSDEEP:192:fHUfTEoLRFLuLG9DEJdY5101RFfabmeZ6I5uhaitvmI6ixm6GkotPThg/HjmiCXa:/eLuLG9DEaW1zftIYbtOuG7ACiCK
                                          MD5:13A3674AAAE25CEAA26584DE674F34A7
                                          SHA1:5A0D41A39C1EBB6E790EE017F7E046AC062E73C2
                                          SHA-256:968C31CB56FE981E2FBA7A98F0926B48913CA190A2FB9E0254F7516B532AF315
                                          SHA-512:1AACE5773AAE560262CD66163737758510498B09C571BA9776FBB926327252924D6E4840715E5552F29104868FCF0D986310C1963D71522319F123F1CF6CBC61
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo5.jpg?ver=1598240076
                                          Preview:......JFIF.....d.d.....C....................................................................C.......................................................................Q....................................................................................K.Ed.!....=...3$wa..X..h.K.).....cKn..9c...9U.+H.#c4...#.@0U..l...........%...)?..z.Gf....Hi.a....a..X@.N.:.V..WZ...5s.w......m...k.b.b._.2..t.S..X..!*.D.q.Z.......V..t#..uI.B.=$.oW.%o-|...6...s..7.q8........$[.zA)d.J.."....:5...2....1.;H.......-..+.w..<.SG...an.C:... (...Qu=y..F.......q.L.\cR...:[xF.T.W.............I....:.d...r.b.c+3._Q....r2.yt^N....9~.W;.Q*.z..*I+.Y.vlfT'fL..^/...........b....K[.Q/\J..\.Z..Q.r.^...ff]f...YV<.n)*..`..R..."J.p.0..u.T_.\......:..b5<.b.........i04jn9{....+.]P.G!H.o$...a..a,......J.N..1U.i..Z..1a.*vy.e......o>|.s..i^I.....X.5x..x.Q.i.1.U..9...=,...*.[C.9.eH>.Q;].....^..M.}\kS..j.u..a0.6..ZP'..N..\..:4..,i.=.....~_..a*p...............*...........................!"1.#2$34
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):95375
                                          Entropy (8bit):4.940342238246853
                                          Encrypted:false
                                          SSDEEP:768:yK+D9wwrWJlKIqfqnpKLbQQdu+ucYQYWupuJuZu0:yK+D9wwrWJlKIqepKLbQz
                                          MD5:E18C16BD8E25A357E1EC5668D9EC6138
                                          SHA1:311DCD3C7492ADBAA5B9E40B13D4E17EC641693B
                                          SHA-256:637F30BD4C4ECED3384767557FA8B19C0EB69B51D56A0449C7760F8685D39463
                                          SHA-512:CB4E1E8D9A8D57B902F09A4AEAC4735283A7B5280BB2C26E55CFFB599141F8B6A25439F81BD36CBAE8BE6DAC167B8E4E8BBAFEBC3366D126FC02B18C48C5FEBF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/animate.css?ver=1598240076
                                          Preview:.@charset "UTF-8";./*!. * animate.css - https://animate.style/. * Version - 4.1.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */.:root {. --animate-duration: 1s;. --animate-delay: 1s;. --animate-repeat: 1;.}..animate__animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-duration: var(--animate-duration);. animation-duration: var(--animate-duration);. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animate__animated.animate__infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..animate__animated.animate__repeat-1 {. -webkit-animation-iteration-count: 1;. animation-iteration-count: 1;. -webkit-animation-iteration-count: var(--animate-repeat);. animation-iteration-count: var(--animate-repeat);.}..animate__animated.animate__repeat-2 {. -webkit-animation-iteration-count: calc(1 * 2);. animation-iteration-count: cal
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):146873
                                          Entropy (8bit):5.248962541951484
                                          Encrypted:false
                                          SSDEEP:1536:fo/NH3YHRg2RLrbLKhgpIB5sDlsCJgKV1ufTOXZrBOBMk5aCzUtBmRc0Ds7M80m2:fG4gKLHXpIjsej4kFdQRZ2Eq
                                          MD5:D26E947987CF80652B0D41DA796FA56E
                                          SHA1:D5092B032B12603B6A0C6011492753073634F358
                                          SHA-256:7E84B054F772EBAFBEAD182360125FF1D12A29FFF312A7ABF70DD9176ADADD0C
                                          SHA-512:585D91D97FC3CDFE130C599FCA277EBEA3340766A6852A0671DCD3C1DF40EF66151C1884606364848467478C1FDAD5BAB268A75ED87ABEBEE3A5A9F617B1F748
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js
                                          Preview:import{_getProvider,_registerComponent as e,registerVersion as t,getApp as r,SDK_VERSION as n}from"https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";const i={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encodeByteArray(e,t){if(!Array.isArray(e))throw Error("encodeByteArray takes an array as a parameter");this.init_();const r=t?this.byteToCharMapWebSafe_:this.byteToCharMap_,n=[];for(let t=0;t<e.length;t+=3){const i=e[t],s=t+1<e.length,o=s?e[t+1]:0,a=t+2<e.length,c=a?e[t+2]:0,d=i>>2,u=(3&i)<<4|o>>4;let l=(15&o)<<2|c>>6,h=63&c;a||(h=64,s||(l=64)),n.push(r[d],r[u],r[l],r[h])}return n.join("")},encodeString(e,t){return this.HAS_NATIVE_SUPPORT&&!t?btoa(e):this.encodeByteArray(function(e){const
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):34
                                          Entropy (8bit):4.440404017720928
                                          Encrypted:false
                                          SSDEEP:3:imDplyuvdtn:BVvHn
                                          MD5:7CDACC836D64F8BE38D5E38E3C9004ED
                                          SHA1:7689AC2E92D45AEEA1BC33F7C468B93DEC737680
                                          SHA-256:74531CF7935540DD5630677FC858F90F75B8B966A05D6AF528917A5F057B2032
                                          SHA-512:D37667E6E82E23EFFCF73C49A2C1AC41AC4FD437CD83F23AF796564BA78E109BB631A1209407F45F6D1BEA28AD2077851BC6EE2EDF7B020A5978537964C8A01C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/custom/index_layout_custom.css?ver=1598240076
                                          Preview:#indexann .fa{..font-size: 20px;.}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 199x81, components 3
                                          Category:dropped
                                          Size (bytes):9954
                                          Entropy (8bit):7.924740965453869
                                          Encrypted:false
                                          SSDEEP:192:DGOw4Fo816zCixUs7OXnm4WCJ2N+JRg8T0NZFTIXmm+UBDcgg9ur:Tw2Wexs7OlH2N+JWQkZlcprtJg0
                                          MD5:F68605946D1CEFC3AEC8E8E17AC1A76A
                                          SHA1:08D3F7BC2DCC0B0C23AC819489F9AEFC3522C862
                                          SHA-256:EC0A2DD0CA4578CABD65194053435CBAD000D8E419CD647E6AF717FC3C92485F
                                          SHA-512:1A98BD50B8B6A2CC6A0B608EA62A5143A953F63AECA7EF31102B2CD4DF34A9A7EED27FF65D2DBF031FB2752F896A045FC48964C6CF6709A92F420B63C71882D1
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....d.d.....C....................................................................C.......................................................................Q...........................................................................................5A.'.B.@A...H$X..# 2[..D.)..6.>.o$.v5.........^....r..:pjlN..#.....@..]...>...|{......Y....&.gn.....<..b...B...5A....tx..C).y7w/G6....|......s.}k..}>~..C.im16...4.g.!f....~O....&.U.=....4f.D8..V6....b...R=._9.t`.>......:Y...T7.L.......<......l.$.45.-..K..Wd.......R..2.J..D.AK./..&......s]...>...?L7;j^c......=|....n.vB.j..<..tn.r0.Z. (..P..]...3.=Rr...q...:sn.B=...QM...>vv.t'c..P..H..K........2.Aa.......K.e..4...E2......j...H1.2L.a...$............................. @!$0...........Y...u....f...@~l..Q...P3.]b...E...t.Fm%I.@.....Z.u..#5........"....q..1..q.....(..T.g...."..r".5.....##....$.B.A.<..0c1'.8DD..!.0q.'..>...1c/...5....Du9......U#z.iU.LUI.*..`..(.<.e((.2....^..B.@*.T..i_.K.@......z...37...l .......&
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (37883)
                                          Category:downloaded
                                          Size (bytes):65107
                                          Entropy (8bit):5.278107271751353
                                          Encrypted:false
                                          SSDEEP:768:kOj+5+vK3DH8QysNmaKl9eC81kubRum2uX32uq9be4C4fbqFccpcdOZDg8w0FPE:kOagKj8oNmJECMv4mdXsDwlwR
                                          MD5:22EC6821C0C81FE4E11E2DE657201482
                                          SHA1:85D0E7AE1477D3980DD4DF4ECBDB637273D88A15
                                          SHA-256:D914B553A50D65D2D2D0173DCF6BECBD5E322C86C934AC720389ABC79BA8B2C9
                                          SHA-512:8997FFEABC2C82098C3EAF59B3A018EE3E8B1293E2B8B233E8114222B41A6D3FA3D1494669F7C69528B56A7E156BEFF507B39DD4E0514D5EF8139595DCD0E81D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076
                                          Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.Sweetalert2=e()}(this,function(){"use strict";function f(t){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function i(t,e){for(var n=0;n<e.length;n++){var o=e[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(t,o.key,o)}}function r(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}function s(t){return(s=Object.setPrototypeOf?Object.getPrototype
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (544)
                                          Category:dropped
                                          Size (bytes):13994
                                          Entropy (8bit):5.588557710354363
                                          Encrypted:false
                                          SSDEEP:384:ILEsd9QYYAA1TRjjrlqgbHH/sgDZUnEbBIgG:wIFbVu
                                          MD5:7543B3560F7E140D6712B81E37F67169
                                          SHA1:4402F76AF3B3F92E1062FD70979E5D692F1913D1
                                          SHA-256:1381C8C0F9A947B33294E7A9F118E0BB9BFE3D05F090AEFEEFDB6473FE283FEA
                                          SHA-512:82AFEC233DCF13060EA6199200F9C80C9447FB2EEF51D26F58A90BC70F703F1CB7908EC304716ABCA574C432896DB8650B377133263A4341731099B32CD1ECAD
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function(r){r.fn.qrcode=function(h){var s;function u(a){this.mode=s;this.data=a}function o(a,c){this.typeNumber=a;this.errorCorrectLevel=c;this.modules=null;this.moduleCount=0;this.dataCache=null;this.dataList=[]}function q(a,c){if(void 0==a.length)throw Error(a.length+"/"+c);for(var d=0;d<a.length&&0==a[d];)d++;this.num=Array(a.length-d+c);for(var b=0;b<a.length-d;b++)this.num[b]=a[b+d]}function p(a,c){this.totalCount=a;this.dataCount=c}function t(){this.buffer=[];this.length=0}u.prototype={getLength:function(){return this.data.length},.write:function(a){for(var c=0;c<this.data.length;c++)a.put(this.data.charCodeAt(c),8)}};o.prototype={addData:function(a){this.dataList.push(new u(a));this.dataCache=null},isDark:function(a,c){if(0>a||this.moduleCount<=a||0>c||this.moduleCount<=c)throw Error(a+","+c);return this.modules[a][c]},getModuleCount:function(){return this.moduleCount},make:function(){if(1>this.typeNumber){for(var a=1,a=1;40>a;a++){for(var c=p.getRSBlocks(a,this.errorCorrectLev
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):9860
                                          Entropy (8bit):4.694303582916573
                                          Encrypted:false
                                          SSDEEP:192:gFrFpH+nUWJu3eF+xen15pND8lYFQFzgwUtsk6K4a8H:gFrFB3eF+xen15pp9FQFosk6K4a8H
                                          MD5:BF96ED2D627593462B47D4DFB8568E16
                                          SHA1:3F6BC2355F89C4F60238D8A1D820B956170143DD
                                          SHA-256:1AB471D1A2CEDC01BF1AB5D4ACD3CA0C061155633B5C6E8B5B019211AA208FD4
                                          SHA-512:B1C941EC5FAC89495D458E59D2B68CA1F1F702C52D797AE088698344077C6DFACB2B11F1E75BB1ACF5AA34E68B05E3CE94D4D509950CCB9EFA14409DA66C80BD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/index_layouts_unite.css?ver=1721879826
                                          Preview:#indexinfo {. width: 600px;. height: 600px;. margin: auto;. overflow: hidden;. color: #222;. background-color: #F8F8F8;. box-shadow: 0 0 25px rgba(0, 0, 0, 1);. position: fixed;. left: 0;. right: 0;. top: 0;. bottom: 0;. border-radius: 5px;. counter-reset: section;. z-index: 12;.}. #indexinfo h2 {. height: 45px;. line-height: 45px;. font-size: 23px;. margin: 0;. background: #14805e;. position: relative;. color: #fff;. text-align: center;.}. #indexinfo h2 .close {. float: right;. padding-right: 5px;. cursor: pointer;.}. #indexinfo .indexinfo_list {. height: calc(100% - 45px);. overflow-y: auto;.}. #indexinfo .indexinfo_list ul li {. font-size: 15px;. padding: 0 10px;. height: 48px;. line-height: 48px;. border-top: 1px solid #fff;. border-bottom: 1px solid #dfdfdf;. color: #5f5f5f;. cursor: pointer;. text-overflow: ellipsis;. overflow: hi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32033)
                                          Category:dropped
                                          Size (bytes):37045
                                          Entropy (8bit):5.174934618594778
                                          Encrypted:false
                                          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                          MD5:5869C96CC8F19086AEE625D670D741F9
                                          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):1150
                                          Entropy (8bit):4.266277802839599
                                          Encrypted:false
                                          SSDEEP:12:FJnhJhJJshO3El90q8SdzX5ggGJkJ5NRLstzpdJVR:Lr1shOg18YX5glJU5NRLs/3VR
                                          MD5:E13F45BBEB4B9056CFA3D6BD2453F70F
                                          SHA1:DFC879F8F7279EC929478FEEE93D9B2FDACCE0B1
                                          SHA-256:331B713DE169D0E56BC71FEE2C7DF0795B24D5B24C045B3AF1A27668783A1D2B
                                          SHA-512:006F2E5DFEEBAAF68972CA99F01C38FA00BF56CBC043F7983EEAEA4272B04641844086D62D345B29B99E67044BB86292F0EE8EDACD94F90FC270626C990D16C4
                                          Malicious:false
                                          Reputation:low
                                          Preview:............ .h.......(....... ..... .........................Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh.."...........2...Lh..2.........../...Ip.........."...8.i.Lh..Lh..Lh..B.9.%.......5.z.....5.z.5.z.....5.z.?.H.<.X.........Lh..Lh..B.:.(.......(...<.\.............(...Ku..5.z.2.......(...Lh..Lh..Lh..>.L.....%...;.`.....2...E.0.Lt..Lh......%...G{$.Lh..Lh..Lh..(...%.......%...Ks..........#...%...Lh..............#...Lh..Lh..>.L.5.z.5.z.Ip..Lh..Lo..5.z.5.z.5.z.Lh..5.z.5.z.5.z.8.i.Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh..Lh...................i.Xr................m.Lh....m.........Lh..Lh...........z...................|.H...i.Lh..........r.9.Lh..Lh.........|.H............................Lh..........Lh..Lh..Lh.....................|.H...............z................Lh..Lh.........|.E.r.9.Lh..Lh..Xr..|.H.`y..Lh..p.7.........k.-.Lh..Lh.........r.9.Lh..Lh..Lh..Lh..Lh..Lh..Lh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15497)
                                          Category:downloaded
                                          Size (bytes):41768
                                          Entropy (8bit):5.6520015458134205
                                          Encrypted:false
                                          SSDEEP:384:xrJEIoPC70r/q+O/BDlX2mGipZjS5GFZ/9dz78olXFZZ32OFrGFrdV67TeW:xVEfCoCFJRNGi3j3gIp32bV67yW
                                          MD5:B125B23524DEF78E7F69AC7081D8E965
                                          SHA1:FA0A29DA3188F5C824DD6F0A55C0DD5BF0B88FD2
                                          SHA-256:6728E538E4C8CAAB1D8CE97CE0446C419EBDB42C5A534958BB5FC11CA7245D93
                                          SHA-512:1C68718B7877167DC2C623D92F35F01DB4F88CDBE502DC711BF1435461D3516DCB8A28BDD36EC5687D5D7E5274459B7B36EDDE0C3F37E35CF1C38CF67990B56B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/about/contact
                                          Preview:<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon" href="https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076"><script type="module">var type = "register";. import {. initializeApp. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";. import {. getAuth,. FacebookAuthProvider,. signInWithPopup,. GoogleAuthProvider. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js";.. const firebaseConfig = {. apiKey: "",. authDomain: ".firebaseapp.com",. projectId: "",. storageBucket: ".appspot.com",. appId: "". };.. const app = initializeApp(firebaseConfig);.. //Login & Register. . . . function tokenHandle(token, em
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 210 x 204, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5068
                                          Entropy (8bit):7.921985279614449
                                          Encrypted:false
                                          SSDEEP:96:t//GNk0KBoUXKDxPWUYCN2rwvVrz4RWF8tlX+k6B7My:tt01kxnSFz4wFilXT6BAy
                                          MD5:50FA98D204F4ED33DDFD0D6B3C495228
                                          SHA1:1F173B3EBE2CB77F29483016A9AA92D965D721D3
                                          SHA-256:17AD95089876F073B4B8547196C9A3A9C974EC5E411C6AA2CB2AA9E13D6240D3
                                          SHA-512:7A7F22DFAAD0E08028731E09C500F3F40CA4FA1FC1593DA268BC24FF6A130031EF0CD0DB0AE905D5D0FF271BDE81B32DE4C550031EB693D83976C927BDC1B144
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo1.png?ver=1598240076
                                          Preview:.PNG........IHDR.............1.......PLTE..r.bH..e.._.tU.qR.mP....}[.xX..m..a..p..g..c..j..o..d....W...../...L7..i.iM..+..T.gK..F..:..2....,..'.........E.J..$.......K(('....[BD....*C.}C.vZW1.."..P..O..B.....8....-.P..s..)8....Kx.O.S=..[..7.B0..Oq.C..A..#`.......2FB+.....P..7..Y..>,.e.u......sc.B..G...A.a..l..n..p..0.M?.]t.Z........w.....H..!....h..(..X..4..Y.~S..hZ.U..3..%.}unA..1...[.Y..'Q.g..;(.b..P..'........r..D..:ka...$s...-..l..7.#.....3....l..<.x......IDATx...k.P..;.S.....cE3.....4..........G:!..$2.i...._...7....m...<..=9Y.g.&.._..'...H..#.!.t.:"...H..GG......tD.....$.tK...E..,K..S.;..S.z#.'R.B!=E...6..$f.sZ0Ux.........Lq..Hm...p..^..[.D.Fap..O..xH.XR.. ....V...@....+..q$1W.#.X.?..9L.Iz...+.....&Nt.9....U.Z....S.....eE.$..d.J#v..G.....1!Tzj.Z2..3...n.3. b..sxp.o..y:.3....G.~@....A...L.{.6.kRE....<X)...;:.B.).EM...^....5.....&.`_HRf.I-.:.'..Q,.c(5E.m...J.E....".<.R.K .0.R....i..T....Y.....1..?F..)....j!p.[`]A...{oi.-...od..Sk..+V.A..I.........;.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):4.110577243331642
                                          Encrypted:false
                                          SSDEEP:3:MOtR:df
                                          MD5:DEE2E69EA77C13A3CFF014B3D9C7C96C
                                          SHA1:2BA616524746D260CC2E24ABA6CDE80A86A98A50
                                          SHA-256:982403867A9D0EFF0AA489AF0AF360BAB49F801B3C7154437D1E474AFB4FA75F
                                          SHA-512:20F468907F01EFC2AA1015022F0C2EFD64952A976A32087B0A1851DB5840DADFDA584ABE21EC965F97997B182F6F53A77EC2C3CCC773B25566B1835AD3D4E353
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkiRnaHI4eZUhIFDYUCXJYSBQ0KeNCa?alt=proto
                                          Preview:ChIKBw2FAlyWGgAKBw0KeNCaGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15948)
                                          Category:downloaded
                                          Size (bytes):42647
                                          Entropy (8bit):5.713761464845327
                                          Encrypted:false
                                          SSDEEP:384:xrJEIoPC70r/q+O/BDlX2mGipZjm5GkGPZ/9dz78olXFZZ32OFrGFrdV6xTeW:xVEfCoCFJRNGi3j4mgIp32bV6xyW
                                          MD5:AB44959443DD1A5979C38468F511CFC9
                                          SHA1:8B5B1318C49C29AA4ABCED25471F5683EB4E56EB
                                          SHA-256:748DB1F5ABBEB1204AA5E09F64C10C7AEB0D2C3BD53BE89BE68AFC660106B64A
                                          SHA-512:0C6C38264CE45A365A7A8550BC247543173D9871F7B2D6B8704EC1F11B6E3ABBA433B42E8913FD88D48C3693F488122CA36216AE67876ABE3FEDB8CCEFE27495
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/about/aboutus
                                          Preview:<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon" href="https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076"><script type="module">var type = "register";. import {. initializeApp. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";. import {. getAuth,. FacebookAuthProvider,. signInWithPopup,. GoogleAuthProvider. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js";.. const firebaseConfig = {. apiKey: "",. authDomain: ".firebaseapp.com",. projectId: "",. storageBucket: ".appspot.com",. appId: "". };.. const app = initializeApp(firebaseConfig);.. //Login & Register. . . . function tokenHandle(token, em
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):430
                                          Entropy (8bit):6.675521266378001
                                          Encrypted:false
                                          SSDEEP:12:6v/7gFqqqqqqqqqqqqqqqqqqqqqqqqq+jW/eanpu4ZWmSLOa0sc:nqqqqqqqqqqqqqqqqqqqqqqqqq+vanpj
                                          MD5:AE2B63C6CE14EBBF52DF63656C843CDF
                                          SHA1:48873A2150E128DAE740F992B236826130810F38
                                          SHA-256:25CA156437D8BA83F525A757F40EA8C1EE42343B63BD92D5E7826671BA1259B5
                                          SHA-512:6A55EA7A213F9AB27967475DBF0BA07118541CFF403CF3F6896C383E30E34F338BB675C012611340057F286947E2DDCF24A09691CE64F8E8FE728E8203DD86DC
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...................WPLTE...........................................................;.h.....tRNS.......w..Z.1;5..M....*$.o...k....IDAT(.uR[.. .k..dP........].3.Z.$%@....@.........d.h..p........F...h.W..7.`.(.O}.../.2Q*.>..........l........s.D.U..C..*.~#.|...x.b..<u..x;...n.?..d..q......*.}..|{..37.....#.>.uT...._.[..d.(..p'.HF..-...8b..R.J....E]_..c.|>..U....m.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 121, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1822
                                          Entropy (8bit):7.851472860546744
                                          Encrypted:false
                                          SSDEEP:48:kUPQ/OXNUcSD2infXslmYKqM2R9PYeSBurjjH7:zw93nmmYKqM2RxqBurb
                                          MD5:8C341A9237A2AA8E02DD1EEC7E56B405
                                          SHA1:28DB45CC095672AF155CFA611C56D16E9695B128
                                          SHA-256:BB594C3C85DDE03BF88BEFEB63200157EEEA77A8D9095FB40510C9BBF374683A
                                          SHA-512:947D817AED762C3AEBDE2F91C045A937EE70A0AE3196F698693A913699EDCCA33C2ABA91920DB98360D0227EFCD64E8A81A6307DBCF036751C6B71B5A95DAFF3
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......y......e.j....PLTE...666zzz......m.k.r..J.v9.h..H.f..B.O.|<III..D.l[[[......f.Q......r7.......n.....j2kkk.M.a.n4..........v......a.i.d................]...r..U......................w..S.......}Heee@@@T,.S....IDATx...Q..@.....Q.Fbf..h.)..X.....5...S.ah..no.4<.......`0.....`0.......7RJE|.H...l.R2..|NWxI.h'..LHV...x<..h.6...y./.3..6..|B+.|I<..d..J:l,...h.....I...}P.n,..b.Y....iw...~...j9........u...w3.A.n.b$h..)....C.....|.z...W../....c...U/?.P.]5.z....[r.O..!Z..h-..B}..j..X..h...!./.1..hZy.dv.1f.....})d.s1}2M....'9..H.-i.-.....J..C)_.@.z..v`K....f.h.>.L*.../...W ...6:..+,g.D...j..TN#k.9|....VY.|.Pt..WeT.)N.#.a.5..S.km.5N....[....3........Ujf....,.x[."_.v.2}...k'...R7.JNnVwr.,..N...Fo.5H..-........9..b.m...1X..3pA.q.....1..(...Z97.@........wRo.y.......{..?...(...l....c.....9G..>..&N..T..P.|..g..l...?...Z..}..=\......k....Wt.$E...<'..S...\.L..wNs...O.^.;jN..q......z.c.IR&..../.m.q..t..}...OoQ._.H..My
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 199x81, components 3
                                          Category:downloaded
                                          Size (bytes):7965
                                          Entropy (8bit):7.932318179029784
                                          Encrypted:false
                                          SSDEEP:192:P98ZDhpyYM5XwVOd2IfnbpdbdRCtljtCFFHYziv:P981hpyYMRbpdHgjtaFYzq
                                          MD5:F0A484B0E1B6AA255F5B838434177898
                                          SHA1:4DFBB7A9E6803E88F539243A83BCA34228E2EE55
                                          SHA-256:90EC4E8BF68201BC5B379779FDD24182FECEA0F932791973FD71E28333CF2654
                                          SHA-512:2B00B67125A0464F12929C4E52F846CFDDC2225E6B4C94EFD18AEF4DE82CC1C2D72C2AE4DE7BAE1C340AC1B6B8FE292AF9ECB19C728D52BA4BAB3BA10BB5A0A7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo6.jpg?ver=1598240076
                                          Preview:......JFIF.............C....................................................................C.......................................................................Q.........................................................................................B..!.B..y...n0..$..1.5M..B<..|&..3...3.%..4P.....~.4.+M..D..N.B0.2..q.....]..I.u>..R..f..+.s.a ....|.q.k..G...8d.....:.nC.Jr.@7U.E....Vq.......v.f.-Z...G.`.vy..n..w$...|......}....B.*1...}.Zo...4>..1.. O..F..:to..m.E......p{>z...]I..)...('I.X\.<..X^.....5.37#1...3...>^.........M..S..6;k8S.8.^.z..:...q_T...$...!.....>W......r....aM........!f..dd.V..^l.%....o;.v..,G..l.e...n.cgE.h\......:....;wH..HXI.X.|....../@1..P........Grj.+........l..6..X...M....F.C.....;..g5v.n5.......0.^.A.'.a.r6..:.t.|...c.Fjd4H....Zd.q" .ww].'......~....(+.../I.>.2.q~.....'J......DQ..."'1.P..0......=.......J......n..`cTN2....<..............................!..A."15QRb. #%&3467BW..02Ea.............}..:..V%%.)8.,q.Bj..l....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 204
                                          Category:downloaded
                                          Size (bytes):953
                                          Entropy (8bit):4.889161594783408
                                          Encrypted:false
                                          SSDEEP:24:o9T/oV+jpUirgPosqkLcBNls13t5+BXuUlYea:oVY+jqiGoTkLcB813rea
                                          MD5:0C494AC95BB7EFED1BFD157C74EDF4F1
                                          SHA1:5A39F256A6BD4AE42AF00EDE6CC02046247ADE55
                                          SHA-256:8BD961EA74A57AD2595A735D5A413CAA795D27DB0C0B530D749840665B0F4E0D
                                          SHA-512:215412F750059B020413CACF06B22F3441F9D30A1F9CD3562BB8ACF12EBCB1AFAB8462A97060CD547AFA4B618E010A6618071B85D6DA1C53C809AC8872C29AC1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-sport-right.gif
                                          Preview:GIF89a........iM.zZ.{[.lO.mP.hL.vW.wX.qS.kN.nQ.rT.pR.uV.sU.xY.jN.oQ.jM.tV.yY.yZ.kO.xX.tU.oR.nP.uW.iL.sT.pS.yY.z[.jNB...tU.wW.lP.@,.oR..s.aG..p.eJ..r..r.bH.cH.sT.tU..k..c.wW..i.hL..`.{Z.dI..e..f.iM..o..n..m.fK.~\..q..^..].pR..b.yY.jM.._..g..h.zY.gK..l..j.}[..d..a..l..a.cI..m..i.qS..q..g.yX.rS..n..o.gL.uV..^.|[..h..k.xX.fJ..j..n.uU.iL.vW.pR..e.._..c.rT..k..h..p.dJ.vV..`..p..s.mO.}\..d.|Z.qR..b..f.bG.xW..c.......................................................................................................................................................................................................................................................................................................................................................................................,........@............4..`...."h 0.B...........7L...!...(.H.!.F. .v.`.............0`.QAJ.*-$`..cF..^..)Sf..4?<.j.&B.9snh@v..<{:(.`...A=....D..F.LDJ......e.T..O.*...;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (544)
                                          Category:downloaded
                                          Size (bytes):13994
                                          Entropy (8bit):5.588557710354363
                                          Encrypted:false
                                          SSDEEP:384:ILEsd9QYYAA1TRjjrlqgbHH/sgDZUnEbBIgG:wIFbVu
                                          MD5:7543B3560F7E140D6712B81E37F67169
                                          SHA1:4402F76AF3B3F92E1062FD70979E5D692F1913D1
                                          SHA-256:1381C8C0F9A947B33294E7A9F118E0BB9BFE3D05F090AEFEEFDB6473FE283FEA
                                          SHA-512:82AFEC233DCF13060EA6199200F9C80C9447FB2EEF51D26F58A90BC70F703F1CB7908EC304716ABCA574C432896DB8650B377133263A4341731099B32CD1ECAD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/jquery/jquery.qrcode.min.js?ver=1598240076
                                          Preview:(function(r){r.fn.qrcode=function(h){var s;function u(a){this.mode=s;this.data=a}function o(a,c){this.typeNumber=a;this.errorCorrectLevel=c;this.modules=null;this.moduleCount=0;this.dataCache=null;this.dataList=[]}function q(a,c){if(void 0==a.length)throw Error(a.length+"/"+c);for(var d=0;d<a.length&&0==a[d];)d++;this.num=Array(a.length-d+c);for(var b=0;b<a.length-d;b++)this.num[b]=a[b+d]}function p(a,c){this.totalCount=a;this.dataCount=c}function t(){this.buffer=[];this.length=0}u.prototype={getLength:function(){return this.data.length},.write:function(a){for(var c=0;c<this.data.length;c++)a.put(this.data.charCodeAt(c),8)}};o.prototype={addData:function(a){this.dataList.push(new u(a));this.dataCache=null},isDark:function(a,c){if(0>a||this.moduleCount<=a||0>c||this.moduleCount<=c)throw Error(a+","+c);return this.modules[a][c]},getModuleCount:function(){return this.moduleCount},make:function(){if(1>this.typeNumber){for(var a=1,a=1;40>a;a++){for(var c=p.getRSBlocks(a,this.errorCorrectLev
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 204 x 30
                                          Category:downloaded
                                          Size (bytes):907
                                          Entropy (8bit):7.497541770240699
                                          Encrypted:false
                                          SSDEEP:24:qyopO5SztgLZsNxJlEUkyflp/6dE8/GN9JJPK2/cAU:Tog5xZErF3yG8/K9JPcAU
                                          MD5:E8921411A67DE713729A4F4FF50B9FFF
                                          SHA1:A5273AC78485E212666B177C3A9E22D70192CC3B
                                          SHA-256:CBF194900C09B51EA57A3B5E195A1D177F90DEA17074702BB1EAB8F6DC122D58
                                          SHA-512:06A245995DA3AC993F64311AD4004D16A390EA940152521FCBF30F6A65EF1D72BC6747ACCB808D9430C2060DAF7E2DE095916DCBBB06402F4D044676F3686B8E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/index/index-photo2.gif?ver=1598240076
                                          Preview:GIF89a.............x..x.<..,E.......dg.....E.H.....U...4.z.......'...V..#.o...g.@..8..44.M..#V.D#.Q..0.yY...!.......,........@...'.di.h..l.p,.tm.x...|....2 x..c.c!h$....*2".`..<..%.....C!\p,.........>.....$....".B.K%R...?"...i"...h.....)..#.Y...Z......}............HP....F...K..........._....#.....$......"H...?.HH.........J#.......(4..-..R.*.........(.J....3j.... C..IR...(1...P$.J.-I(...D.:...dQ..=zJ.h.!..W)..XY...,/Y....f.G.....a.o.D,......#.@....Q.JQf0@s.!z...........0.....#. ..v....H$..A8l>...P`hg...<..7.i@'_..u....c.M....s......H.k1..?J/.!.|".....D.p.e..Q[2...p!...L.F.....<m........#.~...w+{;.`......G...|aY[.<.....Q...LP...L8.P}.P.R..c..B.....3BL....T.$ ...$.F8.x.Y..,.........L..r.X(..uX.}.Hp]v,r`..Rr..".Tp...,..D..$I.x0GA&.y0.6.)y._..U1.D.....A!tz.Aps|.@.C9..&%$......(.1w#Px...,..@.w.\P...$..!."^4..u.dp9P...f..)}tv..Hqx.-R`.o{....y..kX"P..k...(...a..0.....f.-J!..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 312 x 62, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):2943
                                          Entropy (8bit):7.765574353188829
                                          Encrypted:false
                                          SSDEEP:48:roJC5C8CCtpLzGKI+r/lRP1l6BNLQdfeTh9fwMILwRe8/9X+L7zQiYRgmQ++9Hab:roJC5C8CCtpLbbiQd8SMsF/QwP9HJWFT
                                          MD5:17144C6ED140D1CD8CCDF92280501847
                                          SHA1:BEEC707D5D6CC20589C51DB5745D2EDCD3210C9A
                                          SHA-256:6031F4567F5CDFF5FD771D430177365EB6CCB995FB4A8104206418D4A573DC19
                                          SHA-512:362638F063FC66EE7C8CECF88B9A3638FEF1BA2016B3ADDCAAFE8AE8BD2D1F35E86BE3CA8BF981015A77D20318A461FFD404945AD7EE5839FA3650E8DEAFA129
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/image/web/logo.png?ver=1598240076
                                          Preview:.PNG........IHDR...8...>.............PLTE..........@..@..@.....@..@.................@.....@.....@........@..............@.....@.....@....................@..@...........@..@.....@.....@.....@..@..@..@.....@.....@..@..@..@..............@..@..@..@..@.....@..@.....@...........@.....@/.....NtRNS...............#.c..L...-`E(g.Q.6....sm|......{PA.....9$.^(.hYH.sAm.V=UY.Ch......IDATx..ic.0....E.\*..j.o.Q.j......7.Y5.D.._.%1k.f..IJ\t.E.]t..8..>q>..C.+..E.3..M.C%..w...-...E..eo....;.M.fH...6y;.Z!.j..T^....=".T.....|J.]~Pk.:#r..{H....T....!.a+..7...w.!...'......>...$...p....!8^.7x....[X...N...#.9.T...w........q...xl`!Y.$......./..........K.L..p...A.mbO.......)....S..8...cg.........M.R..8[....../.7....G..7R)...S.+...{)...|.;.E.F?..;.8&]RdY).....xr.u.......E".x..G...xW{..../.:.....8./6..&.../S>'pbxOb.<.8fV.....7..^B.:.m.......5qAt..D5.k.K.....#.c......l.^...O...-.J..<.,...rk.`.m....+..4..N]....._aw..c.........'.!.G.5n5.vPt..a...........?.\.6.f.*...".L.......U
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17239)
                                          Category:downloaded
                                          Size (bytes):44334
                                          Entropy (8bit):5.761957614037199
                                          Encrypted:false
                                          SSDEEP:384:xrJEIoPC70r/q+O/BDlX2mGipZjUsGGR7/GbQh0Z/9dz78olXFZZ32OFrGFrdV6m:xVEfCoCFJRNGi3jBBOUh8gIp32bV6OyW
                                          MD5:9D5E5E01B9F3DD46A1C915F6180403B0
                                          SHA1:B9AFC8104E172DE1BBE3C0B0E0FA54CB7D925911
                                          SHA-256:0A778CFE421CC0119684AF2101B79C3A8E9A6F2DFB9427591AF35DEEA5892C2A
                                          SHA-512:E4656E26DE5D11BAD72D3E657EB65BC0ADD7F08E68ABD2FAAAF9893950A9BA491D60F3AA8239896B088E4464002FD95749490E7816D34AE586AE2EB67534F63E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://130365.vip/about/deposit
                                          Preview:<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon" href="https://cejhu.wzk.im/image/web/favicon.ico?ver=1598240076"><script type="module">var type = "register";. import {. initializeApp. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";. import {. getAuth,. FacebookAuthProvider,. signInWithPopup,. GoogleAuthProvider. } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js";.. const firebaseConfig = {. apiKey: "",. authDomain: ".firebaseapp.com",. projectId: "",. storageBucket: ".appspot.com",. appId: "". };.. const app = initializeApp(firebaseConfig);.. //Login & Register. . . . function tokenHandle(token, em
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):9986
                                          Entropy (8bit):4.9124050574618225
                                          Encrypted:false
                                          SSDEEP:192:P6YvsPCK9J7GbZSBnDxDjaJfq/sLA9g5DOzuzCSisEf5jPc8XaDYYqwIFEF5fhYd:yYvs3GbZSBnDdjaJJAy5yzjPc+jzFEFi
                                          MD5:27657DF187755EC9471E34CC8E70F3AC
                                          SHA1:512CC3EF866ADD6E1A2F0640C24B4A5148CE916F
                                          SHA-256:55D0F0A8F66E9E2DFC0EB1B6F6C8E6C1CFA72A470EA45A4D0737232C25E614BC
                                          SHA-512:89CD7D0DBCFB4174B4362DB2B16C72326150EEED516B2D8DE6AEA94FC2382ED043265E98B8B2B82EB993208F937B748B88D851802B283AA3B6CEC77908A82484
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642
                                          Preview:marquee div{. display: inline-block;.}..hot_game::after,..new_game::before {. content: '';. position: absolute;. top: 1px;. right: 14px;. z-index: 2;. width: 16px;. height: 26px;. background-repeat: no-repeat;. background-size: 100%;.}..html[lang=en] .hot_game::after,.html[lang=bm] .hot_game::after,.html[lang=ph] .hot_game::after {. background-image: url('/image/web/flag/hot_game_en.gif?v1');.}..html[lang=en] .new_game::before,.html[lang=bm] .new_game::after,.html[lang=ph] .new_game::before {. background-image: url('/image/web/flag/new_game_en.gif?v1');.}..html[lang=cn] .hot_game::after {. background-image: url('/image/web/flag/hot_game.gif?v1');.}..html[lang=cn] .new_game::before {. background-image: url('/image/web/flag/new_game.gif?v1');.}...hot_game.new_game::before {. z-index: 3;. right: -1px;. top: 2px;. width: 17px;.}...hot_game.new_game::after {. width: 16px;.}...hot_game,..new_game {. position: relative;. display:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):146873
                                          Entropy (8bit):5.248962541951484
                                          Encrypted:false
                                          SSDEEP:1536:fo/NH3YHRg2RLrbLKhgpIB5sDlsCJgKV1ufTOXZrBOBMk5aCzUtBmRc0Ds7M80m2:fG4gKLHXpIjsej4kFdQRZ2Eq
                                          MD5:D26E947987CF80652B0D41DA796FA56E
                                          SHA1:D5092B032B12603B6A0C6011492753073634F358
                                          SHA-256:7E84B054F772EBAFBEAD182360125FF1D12A29FFF312A7ABF70DD9176ADADD0C
                                          SHA-512:585D91D97FC3CDFE130C599FCA277EBEA3340766A6852A0671DCD3C1DF40EF66151C1884606364848467478C1FDAD5BAB268A75ED87ABEBEE3A5A9F617B1F748
                                          Malicious:false
                                          Reputation:low
                                          Preview:import{_getProvider,_registerComponent as e,registerVersion as t,getApp as r,SDK_VERSION as n}from"https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js";const i={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encodeByteArray(e,t){if(!Array.isArray(e))throw Error("encodeByteArray takes an array as a parameter");this.init_();const r=t?this.byteToCharMapWebSafe_:this.byteToCharMap_,n=[];for(let t=0;t<e.length;t+=3){const i=e[t],s=t+1<e.length,o=s?e[t+1]:0,a=t+2<e.length,c=a?e[t+2]:0,d=i>>2,u=(3&i)<<4|o>>4;let l=(15&o)<<2|c>>6,h=63&c;a||(h=64,s||(l=64)),n.push(r[d],r[u],r[l],r[h])}return n.join("")},encodeString(e,t){return this.HAS_NATIVE_SUPPORT&&!t?btoa(e):this.encodeByteArray(function(e){const
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):876
                                          Entropy (8bit):4.875758076740349
                                          Encrypted:false
                                          SSDEEP:24:5F1WFrHAFrUl7dHFFrUlvWFIIKjv1FokBAesbw53T8dqO:5FkF8FQlFQZUCjN7B7K
                                          MD5:E73EA305CF1FDC474347C1D1B573352B
                                          SHA1:305B0B288BD4CD78DC4BBF4513E8C147A5B3A575
                                          SHA-256:0B431BF9667403CC1D52F4855CD5591F0B567694439F1462FAC3C049B1DB3473
                                          SHA-512:CF8D1737AD03381112D9DD75349BC681D253F1336E60DE410D875B70942A2C1F3448C1A361182F9A211EC8015A4BE84A9B384458BBEA565E85F3F8A168E04DA3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/css/web/custom/announcement_custom.css?ver=1614132298
                                          Preview:#announcement_modal .modal-header{..background-color: #14805e;.}.#announcement_modal .modal-body ul li.active:before{..background-color: #14805e;.}.#announcement_modal .modal-body ul li.active .announcement_content{..border: 1px solid #14805e;.} .#announcement_modal .modal-body ul li.active .announcement_content>span:nth-of-type(2){..color: #007b5b;.}..notice-list {. display: flex;. width: 781px;. box-sizing: border-box;. margin: 0 auto;. height: 30px;.}..notice-list .notice-icon {. background-position: left;. height: 30px;. width: 45px;. float: left;.}..notice-icon span {. color: #7fbfac;.}..notice {. position: relative;. z-index: 1;. width: 100%;.}..notice-list marquee a {..color: #fff;..margin-left: 20px;. }..notice-list marquee a br {..display: none;. }..notice-list marquee a > div{..display: inline-block!important;. }
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (37883)
                                          Category:dropped
                                          Size (bytes):65107
                                          Entropy (8bit):5.278107271751353
                                          Encrypted:false
                                          SSDEEP:768:kOj+5+vK3DH8QysNmaKl9eC81kubRum2uX32uq9be4C4fbqFccpcdOZDg8w0FPE:kOagKj8oNmJECMv4mdXsDwlwR
                                          MD5:22EC6821C0C81FE4E11E2DE657201482
                                          SHA1:85D0E7AE1477D3980DD4DF4ECBDB637273D88A15
                                          SHA-256:D914B553A50D65D2D2D0173DCF6BECBD5E322C86C934AC720389ABC79BA8B2C9
                                          SHA-512:8997FFEABC2C82098C3EAF59B3A018EE3E8B1293E2B8B233E8114222B41A6D3FA3D1494669F7C69528B56A7E156BEFF507B39DD4E0514D5EF8139595DCD0E81D
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.Sweetalert2=e()}(this,function(){"use strict";function f(t){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function i(t,e){for(var n=0;n<e.length;n++){var o=e[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(t,o.key,o)}}function r(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}function s(t){return(s=Object.setPrototypeOf?Object.getPrototype
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:dropped
                                          Size (bytes):88151
                                          Entropy (8bit):5.291171407175388
                                          Encrypted:false
                                          SSDEEP:1536:UTExXUPinxD7oPEZxkMV4EYKFMbRHz6odHOHCWrdETuXxBxCKKB9XMqojZlOPmHr:UMZmeodHO5nhCKWoyPmHQ47GKH
                                          MD5:BBCF3BF05FA6CB58A67CFD0498F00D23
                                          SHA1:E4925196F6F444FA58915420FBCD80F909C68D28
                                          SHA-256:0497A8D2A9BDE7DB8C0466FAE73E347A3258192811ED1108E3E096D5F34AC0E8
                                          SHA-512:3DAE09B68F8BB821811F2DBF3CE4046D3874ADEBA88845D05971A7F12EDA46585CC295643BCFB8BA865548EA948DD0AC13EEFBA3281FBB64E5FBBA861C6216B3
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery v3.4.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):1998
                                          Entropy (8bit):4.759806454379807
                                          Encrypted:false
                                          SSDEEP:24:hY7Ee3B8M/BPLN3gJujjIib56dv8+KnaTYm5/kV0OFS/S:686lgJuvIE5svEnYYOsD
                                          MD5:DE84422CEA4A4E383A72A3D4EFF92165
                                          SHA1:470A308FDDBE1C09E8B29F98A6D3CB72F88B9A1D
                                          SHA-256:CD25FE6B6D4FBB1FA1B42AFBB62B16C2C6F7695774A91775C8E3A0BD0B7085C7
                                          SHA-512:CFCF1098283F2DBA8553FE11E772FFA46C6AC54935D0823B8E9A910438076F828B6EFBA2455FD78D2EED89EA2EA871E745B3FCBCA764E541584F40C63B544D4B
                                          Malicious:false
                                          Reputation:low
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>...... :</title>. <link rel="icon" type="image/png" href="https://cejhu.wzk.im/image/web/?ver=1712555571" sizes="16x16" />. <link rel="stylesheet" type="text/css" href="https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.css?ver=1598240076">.. <style>. body { padding-top: 25px; }. h1 { . font-size: 34px;. color:#ff463d;. margin:0px;. }. .logo{ margin:0 auto;width:150px; }. p {font-size:20px;line-height:180%;}. </style>. </head>.. <body>. <div class="container">. <div class="row">. <div class="text-center">. <img src="https://cejhu.wzk.im/image/we
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 844x214, components 3
                                          Category:downloaded
                                          Size (bytes):38976
                                          Entropy (8bit):7.976453239461674
                                          Encrypted:false
                                          SSDEEP:768:bCxenu13UFt7glPqTABfuXT8c3pR56nmaoHhRSMuG+xr7XoIGw4nHZIQgd:0enU3UFt7glCTkfqfpHrhBEM9+5YA4nM
                                          MD5:0B335AB7E53F2B245EC7A2331A051A04
                                          SHA1:1810A515C791A9B87CDD1412FC35048CB51C31AD
                                          SHA-256:FF3266A36582E6F5B692A62CA2A29CF0A8A96F456C646E6D9AA9A5C84897545C
                                          SHA-512:A2E095815433DC6FE4044A603E2DE8D27B88FB13FE189F5309383FFF736DC486D1B460B2929203CC1F6146E3CB90E513A2686A1031474C48DF57425C96AE54EF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/cms/cms_1415.jpg?ver=1598240076
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................L...........................................................................................Z.d..f...Ge...b..(H.uw%|.D.S:.wP.E...AM_!sB:...`...I..AIa3..w.<...c.....H.../.w,=....Vj...k1eE^..7....2..-./..j.w..%.O....So....G.*.......^...U.E...7....a.i..g...,(..,..nP.I.F....V..P..P.J......J|..;.h..d...u.0..`n;V......y.~=J.5M_^......H.j.(.k"...b..........@....].jsvU..&l_.....7.....:.v.....p.&h...X.s.];J.ag.9bM.!....m.L......V^D....!..{..,..\.:..t..Z.H.aK..XUr~k.3i..TFG..TH.`...{u.....8....C..ut...Z..P.5d..LIA.s..7..>j.R._F..r.CW3............i..^..X.....{.W:......4D.)..&.D....6<.~......c.O3.....o...R.&H.. .n.Y./8T0. 3eM.a~I,....7..t.v....=..i8W..p.V,.1..Ur..)m.6.E...NdZ..'...$..+=.:......DJ.e"..M....B .w}u.6\....a'...Ui..a..#.)7.R.M......]Oaou.C..\....O/....v..n..1.....g.e-Y....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):147756
                                          Entropy (8bit):4.955805101671163
                                          Encrypted:false
                                          SSDEEP:768:iu1mavsfHpoCHN7FS+z8wckSqJJTMEoGqkG0w/3lBgAPyObPkUaJ2KHY:bsfH17z8wckSqJJTMEo+GNflfAzHY
                                          MD5:CB78CA77F9FC9A259336D423D4E229CE
                                          SHA1:A3BCAA8C8EEEC10E1FC3689368776602550FC0B6
                                          SHA-256:6068750E4EF4D633D976898EEB9BECE652C79861B48375E9B9F0AEFFE2BCE202
                                          SHA-512:D50B584184A2851007FA5AE3DD7697A30B76F0A5576312CB3B6E900BBD66F80CF42217647DF3412079074147BC27C23033AD3A49120A89E724C23776976FB413
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cejhu.wzk.im/plugins/bootstrap/bootstrap.css?ver=1598240076
                                          Preview:.bootstrap html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}.bootstrap body{margin:0}.bootstrap article,.bootstrap aside,.bootstrap details,.bootstrap figcaption,.bootstrap figure,.bootstrap footer,.bootstrap header,.bootstrap hgroup,.bootstrap main,.bootstrap menu,.bootstrap nav,.bootstrap section,.bootstrap summary{display:block}.bootstrap audio,.bootstrap canvas,.bootstrap progress,.bootstrap video{display:inline-block;vertical-align:baseline}.bootstrap audio:not([controls]){display:none;height:0}.bootstrap [hidden],.bootstrap template{display:none}.bootstrap a{background-color:transparent}.bootstrap a:active,.bootstrap a:hover{outline:0}.bootstrap abbr[title]{border-bottom:1px dotted}.bootstrap b,.bootstrap strong{font-weight:700}.bootstrap dfn{font-style:italic}.bootstrap h1{margin:.67em 0;font-size:2em}.bootstrap mark{color:#000;background:#ff0}.bootstrap small{font-size:80%}.bootstrap sub,.bootstrap sup{position:relative;font-size:75%;line-heig
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Algol 68 source, ASCII text, with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):93364
                                          Entropy (8bit):4.824990828136866
                                          Encrypted:false
                                          SSDEEP:1536:BCtUaM4TKWy7CCxwUuDoYIt+/dpN/7/SzeVgHEPiJpzKlPW:BCtvM4TKWy7CCxw5DoYIt+LN/7/Sz4gn
                                          MD5:22FDF7F1B4E24A8CC98E00E9FCC89525
                                          SHA1:BC211CB9164A73E94F4600EADBE8ADEC10E437C5
                                          SHA-256:5113C873DEA3E9B41C1E1961253890ED106421CFEADA0E64CD9671A379814225
                                          SHA-512:91885CCB9A17877F89301604548256486CEA9196DD6E4F7C02AF50AEFA39F75CBAD9F7BBE12D1A52A6566DF47528B125A2ACB12100E85696C3EECEFCB36D492D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.gstatic.com/firebasejs/10.3.1/firebase-app.js
                                          Preview:/**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */.../**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 121, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1389
                                          Entropy (8bit):7.802408100224766
                                          Encrypted:false
                                          SSDEEP:24:00FmjinlAxmB9sVXFFlsMtToyiJFJmnkUCLKN2fBaTsZqniZiM35tG4q:0UkIlAkBmJCMniJrch2akEM37Bq
                                          MD5:BF584DAAEB562D8D9B7EBB743588E64D
                                          SHA1:42AD187C2B44ABBDC08338BF57C8C0BD6FB66978
                                          SHA-256:37493C49CB8E8C187970CD0C8426EFA90E47F827538929706E2D77C7D0D174F6
                                          SHA-512:6A5C2F75D858CA70A43881548112FF7980B1FD1DB49C9BB3729DD1616CFF335A10796B2E39550152B4B3848074AE4FD3DF350998D1D0B9E2619597DFD1EF0C90
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......y......e.j....PLTE...666..>.Z..A...s7.Q.U...zzz.Z..M..K..H..F.l3..R.z:......III......kkk...[[[....................{B.........j..R....u....g.9I....IDATx...Mo. ....Ea$>,.e,'n.........Q..{..<`&E=..!.@UUUUUUUU..?o..K.....6..;(..@...?HD....(...."w.;.(..%.6......d.!..HA>.-..6....%.n..;&..m...`z.........|...~.9w...z......,"..M..;.Y,.._3...h_D..a.....pC.J.......C...qMVa..-}..:....s.8j /.)a.5o.V)%.UH.X.].OtN+UR. ..;.....DG.....6..`..6...D.Gic.-.nX......E.....uq8&Wt......U.%Zm...M..7.K.E.Km....D[..Zhm(..h.tdiP4k.f<`........k.......apnR......`...9....l..#........u...J.&.c..qa<.BF...2a.}.1^Z.._+*.....SV....9Q4?.......y...p.t.....t:.../...u.fo..~.........2.}.?.U.v.m7u......d?U.=IS):.....d...D.........e.3.k|\A....*.....x:.p:~..m...>..>.0...?....>d.u..f..8.oz..)&.F.g8...R.T*...@..h.+..Q..i....u.?@.-.v.....q,/...(.!6.;..!.....D`.......H(.%BV...J+b.....b[Z.\.._".l......wIBmK..@..t.t.Nqi#g"Q...5...b..G.`i7I....w.Kx......C"h.F.k....5D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 850 x 247, 1-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):11715
                                          Entropy (8bit):7.977335893654206
                                          Encrypted:false
                                          SSDEEP:192:KzCChSMwYC5pFFIzlS716S2JGH2tIPgTqKt308OrvTXwi/QoNW372M4C:OCCAMXCRFUlM/2IEqwlOrvTXXNW3Jt
                                          MD5:590F85EC5CB54810B90E67A82636B4F0
                                          SHA1:8504EBA583107DB266CD099F54E3D862C9430417
                                          SHA-256:A8EE6EA8FE3637D15EC940C2A5E9A32F94A6873E4D5E8361494A419FE95B6E46
                                          SHA-512:10A8040325FCB8B755BBC4EA6D6E2A9AE0DEE2617766ECC2138A67B63F23E7960B8A545822180822479C32A4ED40AFF6B106639CB961550CEAE09B8BB2032120
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...R.........-.......PLTE...Avg~.t.....tRNS.@..f..-kIDATx..{t.W...3{...1{g...#{w2a7)...XCvv2.&..CT|&MQ..|.S....L..MH.U$!.......c6!..."..#K....6.e..^..|..F.y......O......o...?.....K.SH....5-O.!.B.......T.......M...fT...*..}..a.-...)}u|..H...FET..\....,....t.>....g.....U(.\V0.=..Sq....2.v........*...xs....B..2..lM.!X...#......M(..}..5h.X..f....$.H....X.K.;Ol.o+.j.U..?d...tc@.u......q....U.F..a.H..w......Y...2BQ.Q]W...ow7_....$.N.&8(B........`..........2.......H.}.....Q..C..77.aZk......\..8.L.(..,...h.=i.pF.......E..:r........)u..3ZA..-k.*...P..2.%.I..J.Qp....zFO].....g....w.........$H..=G...5..g.~!q...*kc.U&...!@._.1Cr..4f...r..}.....Aq.7..I..5...~#.0g.SG......*v..o...`..PO..Yi.....}.C?.|s).dYm..P1.(A.x.L....(.#.Z......-D..O$..i.#.h...DX....W}.oX.2...O.u0..{sB y.....8.........H./[..Z.Y....!..7..o..b..r..o.J....:@FpO.......V]]/SR>.`..g....s.@"YV%.....r.`o.i........&.Vk.....Y...r...g.....J.?...-.G.....`.;/L....(.....^..c.;j.>
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2024 06:12:30.792592049 CEST49674443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:30.792592049 CEST49673443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:31.074130058 CEST49672443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:38.829993010 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:38.830019951 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:38.830105066 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:38.830888987 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:38.830905914 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.640038013 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.640110970 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.645531893 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.645541906 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.645931959 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.647723913 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.647806883 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.647813082 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.647950888 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.695405960 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.819762945 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.819947004 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:39.820008039 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.820184946 CEST49715443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:39.820200920 CEST4434971540.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:40.400589943 CEST49674443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:40.412039042 CEST49673443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:40.542973042 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:40.542993069 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:40.543139935 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:40.543648958 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:40.543684959 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:40.543740988 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:40.544338942 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:40.544353962 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:40.544648886 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:40.544660091 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:40.681955099 CEST49672443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:42.387511015 CEST44349705173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:42.390242100 CEST49705443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:42.930994034 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:42.931042910 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:42.931104898 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:42.931817055 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:42.931830883 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:43.433351040 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:43.433401108 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:43.433526993 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:43.438015938 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:43.438028097 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:43.631850004 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:43.632241964 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:43.632268906 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:43.633676052 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:43.633747101 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:43.640197992 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:43.640300989 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:43.682451963 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:43.682476044 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:43.729295969 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:44.068675995 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:44.068953037 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:44.068991899 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:44.069370985 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:44.069427013 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:44.070034981 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:44.070086002 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:44.084683895 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.084808111 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.087236881 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.087251902 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.087498903 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.124799967 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.169962883 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:44.170089006 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:44.170269012 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:44.170296907 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:44.171400070 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.214061975 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:44.357795954 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.357865095 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.357925892 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.358356953 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.358374119 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.358386993 CEST49721443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.358392000 CEST44349721184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.414961100 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.414995909 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:44.415079117 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.436271906 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:44.436288118 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.076436043 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.076498032 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:45.079454899 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:45.079467058 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.079763889 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.081223011 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:45.123406887 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.323431015 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323462963 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323484898 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323508024 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323540926 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.323585987 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323605061 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.323937893 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323965073 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.323996067 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.324007034 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.324059963 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.352077007 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.352171898 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.352380037 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:45.391514063 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:45.391514063 CEST49722443192.168.2.6184.28.90.27
                                          Sep 27, 2024 06:12:45.391541004 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.391550064 CEST44349722184.28.90.27192.168.2.6
                                          Sep 27, 2024 06:12:45.530771017 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.530808926 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.530831099 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.530848026 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.530900002 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.530930996 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.531111002 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531162977 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.531168938 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531181097 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531224012 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.531255960 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531697989 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531728029 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531775951 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.531790972 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531829119 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.531884909 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.531898022 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.532305002 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.532321930 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.532335997 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.532386065 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.532398939 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.532411098 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.532453060 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.532464981 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.532996893 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533032894 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533071041 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533098936 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.533099890 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533121109 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533144951 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533147097 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.533171892 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.533183098 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.533230066 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.537033081 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537081957 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537101030 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.537116051 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537189960 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537214994 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537235975 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.537250996 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537300110 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.537446022 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.537494898 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.621392965 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.621443987 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.621465921 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.621469975 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.621490002 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.621526957 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.621532917 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.621603966 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.621618032 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.621947050 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:45.622014999 CEST4434971745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:45.622073889 CEST49717443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:46.200992107 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201045036 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.201164961 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201370001 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201428890 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.201477051 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201689959 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201741934 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.201792955 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201900005 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.201956034 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.202013016 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.202246904 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.202254057 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.202299118 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.202440023 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.202449083 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.202491045 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.202948093 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.202963114 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.203176975 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.203192949 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.203315020 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.203325987 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.203453064 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.203463078 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.203671932 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.203685045 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.203810930 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.203825951 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.647023916 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:46.647078991 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:46.647154093 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:46.647737980 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:46.647753000 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:46.936711073 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.936924934 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.936995983 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.938169956 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.938237906 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.939233065 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.939341068 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.939450026 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.940797091 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.940831900 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.941093922 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.941114902 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.941324949 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.941343069 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.942286015 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.942352057 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.942401886 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.942459106 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.943244934 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.943892956 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.952397108 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.952533960 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.952856064 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.952874899 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.953203917 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.953212976 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.953459024 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.953464985 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.954483032 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.954566956 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.954617023 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.954619884 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.954695940 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.954828024 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.954879999 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.955018044 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.955035925 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.956103086 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.956176043 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.956367016 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.956378937 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.956854105 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.956911087 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.957201958 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.957206011 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.957303047 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.957308054 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.957428932 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.957478046 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.958015919 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.958074093 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.958380938 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.958386898 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.982537031 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.982558012 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:46.996306896 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:46.996479034 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.012170076 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.012202024 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.012213945 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.026654959 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.205161095 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.205187082 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.205249071 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.205284119 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.210611105 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.210637093 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.210702896 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.210730076 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217004061 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217066050 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217125893 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.217142105 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217411041 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217432022 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217473984 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.217478037 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217494965 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217560053 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.217601061 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.229000092 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.229010105 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.229054928 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.229084969 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.229099989 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.229100943 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.229170084 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.246267080 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.250385046 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.250453949 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.250488043 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.250531912 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.250551939 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.250581026 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.250581026 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.251751900 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.253632069 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.253660917 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.253671885 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.253730059 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.253765106 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.253782034 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.255713940 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.290359974 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290370941 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290421963 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290429115 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290486097 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290508986 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.290550947 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290595055 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.290610075 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.290632963 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.290658951 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.308608055 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308633089 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308640003 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308655024 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308661938 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308675051 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308725119 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.308743954 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.308789015 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.308805943 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.338948011 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.338960886 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.339005947 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.339023113 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.339086056 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.339114904 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.339132071 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.339154005 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.341564894 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.341586113 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.341665983 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.341675043 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.341716051 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.365729094 CEST49731443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.365751028 CEST44349731163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.366345882 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.366400003 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.366564035 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.369812012 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.369826078 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.372719049 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.372745037 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.372808933 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.372823954 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.372843027 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.372868061 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.394848108 CEST49730443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.394925117 CEST44349730163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.395297050 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.395345926 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.395483017 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.395654917 CEST49726443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.395680904 CEST44349726163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.395958900 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.396001101 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.396214962 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.396694899 CEST49729443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.396709919 CEST44349729163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.397059917 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.397073984 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.397131920 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.398900032 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.398917913 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.399470091 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.399482965 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.400295973 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.400305033 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.400541067 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.400563002 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.400605917 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.400624990 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.400645971 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.400759935 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.418675900 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.418710947 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.418751955 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.418775082 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.418795109 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.418814898 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.422430038 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.422449112 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.422498941 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.422523975 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.422540903 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.422561884 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.434900999 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.434928894 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.434972048 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.434978962 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.435029984 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.441679001 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.441700935 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.441742897 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.441761017 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.441772938 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.441798925 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.452322960 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.452354908 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.452392101 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.452399015 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.452428102 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.452445030 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.458698034 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.458723068 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.458796024 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.458817959 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.458885908 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.471729994 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.471754074 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.471817017 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.471837044 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.471878052 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.495770931 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.495812893 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.495878935 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.495897055 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.495927095 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.495944977 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.507986069 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.508055925 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.508085012 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.508096933 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.508141994 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.517271996 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.517306089 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.517345905 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.517348051 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.517359018 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.517400026 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.517407894 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.517451048 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.517455101 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.517596960 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.517750978 CEST49728443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.517766953 CEST44349728163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.522175074 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.522201061 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.522253990 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.522279978 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.522294044 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.522322893 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.530024052 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.530040979 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.530092001 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.530113935 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.530142069 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.530160904 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.537847042 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.537894011 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.537935972 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.537961960 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.537981987 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.538017035 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.538028002 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.538167000 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.538460970 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.538599968 CEST49727443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:47.538614035 CEST44349727163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:47.560256004 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.560333967 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.562480927 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.562499046 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.562741995 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.565176964 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.565252066 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.565258980 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.565396070 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.611416101 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.747560978 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.747663975 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:47.747725964 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.747881889 CEST49732443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:47.747899055 CEST4434973240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:48.105276108 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.105511904 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.105535984 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.105905056 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.106307983 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.106372118 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.106442928 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.134273052 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.134468079 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.134493113 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.135338068 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.135586023 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.135608912 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.135622025 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.135639906 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.136182070 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.136254072 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.136651039 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.136657953 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.139292002 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.139358044 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.139666080 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.139770985 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.139779091 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.139839888 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.150224924 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.150582075 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.150609970 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.150981903 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.151295900 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.151367903 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.151396036 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.151405096 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.180119991 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.180119991 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.180144072 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.195369959 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.195400953 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.228615046 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.418494940 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.418524027 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.418534040 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.418570995 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.418593884 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.418612957 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.418628931 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.424887896 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.424912930 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.424972057 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.424984932 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.426362991 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.426388979 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.426429987 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.426439047 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.426459074 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.426490068 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.426507950 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.427892923 CEST49735443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.427910089 CEST44349735163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.446547985 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.446573019 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.446580887 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.446620941 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.446630955 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.446643114 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.446681976 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.449537992 CEST49736443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.449548960 CEST44349736163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.451653004 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.451667070 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.451863050 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.451894999 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.451901913 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.451935053 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.452131987 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.452136040 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.452481985 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.452492952 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.466320992 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.499936104 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.499950886 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.499967098 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.499975920 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.499991894 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.500004053 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.500024080 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.500072956 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.510118008 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.510128021 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.510143995 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.510153055 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.510168076 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.510175943 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.510189056 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.510221004 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.510247946 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.531529903 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.531553984 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.531598091 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.531611919 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.531636953 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.531655073 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.538467884 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.538501024 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.538528919 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.538537979 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.538575888 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.538575888 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.538752079 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.539011955 CEST49738443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.539024115 CEST44349738163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.578346014 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.578368902 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.578428984 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.578444004 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.578485966 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.598283052 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.598304033 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.598347902 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.598360062 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.598408937 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.613920927 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.613941908 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.613991976 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.614020109 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.614034891 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.614073038 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.618902922 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.618976116 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.618983030 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.618998051 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.619044065 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.619376898 CEST49737443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.619396925 CEST44349737163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.623836040 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.623881102 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:48.624027967 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.624248981 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:48.624259949 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.184941053 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.185218096 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.185240984 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.185647964 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.185996056 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.186084032 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.186150074 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.191163063 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.191698074 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.191716909 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.192066908 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.192367077 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.192425013 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.192487955 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.231292009 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.231307030 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.235399961 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.393949032 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.394273043 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.394284964 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.395319939 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.395381927 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.395829916 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.395885944 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.395891905 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.439402103 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.450449944 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.450463057 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.496073008 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.580099106 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.580125093 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.580185890 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.580199957 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.580523968 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.581155062 CEST49739443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.581171989 CEST44349739163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.581731081 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.581775904 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.581784010 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.581840038 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.581892967 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.585030079 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.585062981 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.585383892 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.586010933 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.586020947 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.637082100 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.687736034 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687747955 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687768936 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687789917 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687796116 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687813997 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687830925 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.687880993 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.687900066 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.687954903 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.693161011 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.693234921 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.717000008 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.717108965 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.717128038 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.717200994 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.762737036 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.762762070 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.762829065 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.762840986 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.777045012 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.777085066 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.777175903 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.777256012 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.777290106 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.777395964 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.799185991 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.799220085 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.799263954 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.799266100 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.799284935 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.799316883 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.807801962 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.807830095 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.807893991 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.807923079 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.807933092 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.808012009 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.808787107 CEST49740443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.808824062 CEST44349740163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.809540033 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.820692062 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.820723057 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.820795059 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.821017027 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.821028948 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840245008 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840256929 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840296030 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840303898 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.840327024 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840352058 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840361118 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.840378046 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.840378046 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.840404987 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.858206034 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.858252048 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:49.858412981 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.858732939 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.858778000 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:49.858822107 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.859024048 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.859042883 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:49.859174967 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.859190941 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:49.915558100 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.915570021 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.915641069 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.915684938 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.915707111 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.915714979 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.915735006 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.915764093 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.916662931 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.916744947 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.916748047 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.916805983 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.917484999 CEST49741443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.917495966 CEST44349741163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.921406031 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.921443939 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.921494961 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.921900988 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.921940088 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:49.922024965 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.922095060 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:49.922111988 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:49.922240973 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:49.922262907 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.461565971 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:50.461903095 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:50.461925030 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:50.462322950 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:50.462378979 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:50.463028908 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:50.463074923 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:50.463907003 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:50.463963032 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:50.464112043 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.464639902 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.464649916 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.464977980 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.465259075 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.465317965 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.465528011 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.507406950 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.511208057 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:50.511220932 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:50.558399916 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:50.574281931 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.575292110 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.575326920 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.575773954 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.577181101 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.577286959 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.577331066 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.619673014 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.619695902 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.666796923 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.671065092 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.671097040 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.672075987 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.672131062 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.672616005 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.673038960 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.673158884 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.673167944 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.673964024 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.674397945 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.674420118 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.675484896 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.675546885 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.675893068 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.675981045 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.676163912 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.676168919 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.683355093 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.683728933 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.683743954 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.683902979 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.685893059 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.685951948 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.711508036 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.711515903 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.712753057 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.712806940 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.712944984 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.713186026 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.713218927 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.713812113 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.713927031 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.714159012 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.714165926 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.719789028 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.719861031 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.748536110 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.748545885 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.748591900 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.748615980 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.748630047 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.748653889 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.748670101 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.748691082 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.756731987 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.759301901 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.759308100 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.771895885 CEST49742443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.771919012 CEST44349742163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.779864073 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.779895067 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.779999971 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.780215979 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.780229092 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.802320004 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.802360058 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.802411079 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.802680969 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.802689075 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.807460070 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.847771883 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.852570057 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.852849960 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.855910063 CEST49743443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.855937958 CEST44349743163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.873855114 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.873903036 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.873966932 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.874437094 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.874447107 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.876159906 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.876194954 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.876465082 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.876801968 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.876815081 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.945630074 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.945662022 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.945710897 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.945717096 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.945754051 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.949975967 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.951529026 CEST49745443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.951541901 CEST44349745163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.964436054 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.964848995 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.964910030 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.964915037 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.964958906 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.966458082 CEST49746443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.966473103 CEST44349746163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.966726065 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.966784000 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.966856003 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.966887951 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.974083900 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.974117041 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.974164009 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.974920988 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:50.974931002 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:50.998877048 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:50.998936892 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:50.999068022 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.009274960 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.009301901 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.009330988 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.054713964 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.054735899 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.054775953 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.054796934 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.054801941 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.054822922 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.054836035 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.054847002 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.054869890 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.059046030 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.062706947 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.062756062 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064851046 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064863920 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064878941 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064886093 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064902067 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.064914942 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064937115 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.064961910 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.064975977 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.083991051 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.084022999 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.084054947 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.084073067 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.084094048 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.084103107 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.084126949 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.084131002 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.084144115 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.084597111 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.091742992 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.091751099 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.091772079 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.091784000 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.091799021 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.091811895 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.091835022 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.091856003 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.100584984 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.100644112 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.100667000 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.100708008 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.132040977 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.132076025 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.132114887 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.132131100 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.132174015 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.139616013 CEST49747443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.139631033 CEST44349747163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.153168917 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.153194904 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.153229952 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.153237104 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.153285027 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.166873932 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.166903973 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.166976929 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.166992903 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.167037964 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.172655106 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.172725916 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.172733068 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.172784090 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.182027102 CEST49744443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.182054996 CEST44349744163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.531475067 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.531791925 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.531831980 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.532211065 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.532645941 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.533329964 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.533407927 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.533596992 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.533612967 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.533987045 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.534003973 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.534934044 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.534976959 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.534995079 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.575421095 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.579117060 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.616312981 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.616972923 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.616987944 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.617397070 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.617744923 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.617820024 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.618067980 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.627938986 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.628235102 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.628297091 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.628674984 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.629499912 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.629590988 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.629659891 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.659414053 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.675447941 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.683537960 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.721829891 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.722281933 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.722294092 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.723325014 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.723429918 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.724210978 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.724272966 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.724833965 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.724839926 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.764770031 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.806217909 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.806277037 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.806341887 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.806351900 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.806427002 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.806442022 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.806476116 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.820938110 CEST49749443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.820950985 CEST44349749163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.824944019 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.826354027 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.826416016 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.827416897 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.827503920 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.828320026 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.828386068 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.828553915 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.871344090 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.871364117 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.889986992 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.890018940 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.890042067 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.890079975 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.890103102 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.890156031 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.890178919 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.894052029 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.896912098 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.896967888 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.897598028 CEST49750443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.897614956 CEST44349750163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.905078888 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.905114889 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.905255079 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.905726910 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.905735016 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.906956911 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.911256075 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.911351919 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.911828995 CEST49751443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.911875010 CEST44349751163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:51.915472984 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.915494919 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.915549994 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.915611982 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.915663958 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.915688992 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:51.915688992 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.925448895 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.925508022 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.925523996 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.925575018 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.926219940 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.926244020 CEST44349748163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.926258087 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.926286936 CEST49748443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.944958925 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.945055962 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.945130110 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.945416927 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:51.945447922 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:51.999083996 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.004245043 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.004307985 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.004322052 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.004427910 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.005940914 CEST49752443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.005951881 CEST44349752163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.010169983 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.010202885 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.010255098 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.010608912 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.010622978 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.027842045 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.027882099 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.027987957 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.028428078 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.028445005 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.035063028 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.035075903 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.035180092 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.035742998 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.035752058 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.108690023 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.108721018 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.108793020 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.108809948 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.108865023 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.118114948 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.118208885 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.118474007 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.118499041 CEST44349753163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.118542910 CEST49753443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.626951933 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.628511906 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.628528118 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.628868103 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.631759882 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.631815910 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.632101059 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.675403118 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.730799913 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.732410908 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.732440948 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.732806921 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.735266924 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.735358000 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.735590935 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.783400059 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.835410118 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.836364985 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.836388111 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.836838007 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.837882042 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.840452909 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.846282005 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.846395016 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.846513987 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.846532106 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.846667051 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.846674919 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.846818924 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.847069025 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.847659111 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.847727060 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.850091934 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.850156069 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.850847006 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.850944996 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.851051092 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:52.851190090 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.851197004 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.887407064 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.894489050 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.895409107 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:52.900492907 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.900515079 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.900578976 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.900592089 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.943002939 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.992464066 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.992480040 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.992521048 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.992536068 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.992553949 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.992563009 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.992583036 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.992590904 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:52.992600918 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:52.992623091 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.009109974 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.009131908 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.009181023 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.009215117 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.010061026 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.010102034 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.014415979 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.014448881 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.014513969 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.014528990 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.014560938 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.081897974 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.081921101 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.081990957 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.082001925 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.082088947 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.102478027 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.102497101 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.102565050 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.102571011 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.102617979 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.124157906 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.124176025 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.124232054 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.124236107 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.124268055 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.128314018 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.129194021 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.129208088 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.129261017 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.129266024 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.129317999 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.133822918 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.135246992 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.137583971 CEST49757443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.137619972 CEST44349757163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.138427019 CEST49759443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.138444901 CEST44349759163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.143287897 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.143313885 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.143368959 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.143381119 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.143399954 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.143445969 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.143925905 CEST49758443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.143929958 CEST44349758163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.181710005 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.181729078 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.181785107 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.181791067 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.181837082 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.186218977 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.186264038 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.186280966 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.186288118 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.186327934 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.186331987 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.186391115 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.186976910 CEST49756443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.186986923 CEST44349756163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.223047018 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.223071098 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.223084927 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.223151922 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.223164082 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.223202944 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.253652096 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.253726006 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.253734112 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.284146070 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.284185886 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.284240007 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.285502911 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.285528898 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.285624981 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.286276102 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.286288023 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.286772966 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.286782980 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.295830965 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.296567917 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.296596050 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.298559904 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.298559904 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:53.298593998 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:53.320175886 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.320220947 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.320399046 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.321738958 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.321757078 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.474981070 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.474993944 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.475008011 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.475043058 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.475055933 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.475078106 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.475089073 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.475111008 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.555473089 CEST49760443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:53.555496931 CEST44349760163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:53.558876991 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:53.558947086 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:53.559006929 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:53.660362005 CEST49720443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:12:53.660413027 CEST44349720172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:12:53.718485117 CEST49705443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:53.719023943 CEST49705443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:53.720820904 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:53.720869064 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:53.720932007 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:53.722649097 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:53.722662926 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:53.723464966 CEST44349705173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:53.723778009 CEST44349705173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.182395935 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.185453892 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.185467958 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.187036037 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.187185049 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.187855959 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.187962055 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.188503027 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.188512087 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.196341991 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.196551085 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.196619034 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.197036028 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.198365927 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.198446035 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.201209068 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.205167055 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.205638885 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.205709934 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.206108093 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.206701040 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.206787109 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.207122087 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.213289022 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.214035988 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.214056969 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.214457989 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.215329885 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.215418100 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.215982914 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.230170012 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.243403912 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.247399092 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.259403944 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.358907938 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.358983040 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.376200914 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.376216888 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.377280951 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.377367020 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.377969980 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.378031015 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.378168106 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.423408985 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.479156017 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.479212999 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.479273081 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.479294062 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.479362011 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.482955933 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.482979059 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.483047962 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.483066082 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.483083963 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.483148098 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.483705997 CEST49762443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.483724117 CEST44349762163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.489871025 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.495116949 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.495358944 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.495527983 CEST49763443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.495538950 CEST44349763163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533759117 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533822060 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533842087 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533879995 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533899069 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533905029 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.533915997 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533929110 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.533943892 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.533971071 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.533971071 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.533986092 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.565423012 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.565484047 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.565516949 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.565526962 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.565541029 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.565603971 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.566282034 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.566298008 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.566327095 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.566354990 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.566374063 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.566390038 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.566418886 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.602407932 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.602435112 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.602479935 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.602493048 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.602545977 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.613017082 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.613097906 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.613125086 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.613168955 CEST44349766173.222.162.64192.168.2.6
                                          Sep 27, 2024 06:12:54.613179922 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.613224030 CEST49766443192.168.2.6173.222.162.64
                                          Sep 27, 2024 06:12:54.619276047 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.619311094 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.619349003 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.619359970 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.619419098 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.619419098 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.637207985 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.637238026 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.637275934 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.637284040 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.637331009 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.637350082 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.640743971 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.640844107 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.640913963 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.640995979 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.641011953 CEST44349764163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.641047001 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.641089916 CEST49764443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.651694059 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.651758909 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.651788950 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.651806116 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.651823997 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.651931047 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.673695087 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.673748970 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.673768997 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.673803091 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.673823118 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.673883915 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.690335989 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.690362930 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.690402985 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.690413952 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.690448999 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.690466881 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.695933104 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.695996046 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.696007013 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.707077980 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.707094908 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.707140923 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.707156897 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.707174063 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.754071951 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.756736040 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.756762028 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.756798983 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.756808996 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.756820917 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.756850004 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.756879091 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.756891966 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.757059097 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.757731915 CEST49765443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.757750988 CEST44349765163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.793191910 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.793250084 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.793317080 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.794099092 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.794157028 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.794352055 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.794593096 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.794620037 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.795176983 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.795192003 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.795332909 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.795593023 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.795605898 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.796087980 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:54.796099901 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:54.850622892 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.850682020 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:54.850743055 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.850995064 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:54.851010084 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.536947012 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.537399054 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.537420034 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.540961027 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.541035891 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.542517900 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.544917107 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.547565937 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.547580957 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.548731089 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.569188118 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.569247007 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.569663048 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.569922924 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.570048094 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.570429087 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.570696115 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.571067095 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.571154118 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.571247101 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.571264029 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.571331978 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.571444988 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.611424923 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.615432024 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.694132090 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.694437027 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.694502115 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.694993019 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.695317030 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.695419073 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.695465088 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.739447117 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.759852886 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.759927988 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.912024975 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.912075043 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.912139893 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.912161112 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.912302017 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.912362099 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.913141012 CEST49769443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.913156986 CEST44349769163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.918441057 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.918477058 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.918631077 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.918874025 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.918889999 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.919584036 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.919667959 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.919730902 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.920242071 CEST49768443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.920274973 CEST44349768163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.922550917 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.922591925 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.922662973 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.922903061 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.922915936 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.922964096 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.922996998 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.923007011 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.923032045 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.923043966 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.923053980 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.923067093 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.923108101 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.924988985 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.925014973 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.925062895 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.925230026 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.925241947 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.929995060 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.930124998 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.930175066 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.930424929 CEST49770443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.930437088 CEST44349770163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.935672045 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.935702085 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.935774088 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.936203003 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.936289072 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.936563015 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.936712980 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.936728954 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.937089920 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.937115908 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:55.937165022 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.937397957 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:55.937433958 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:55.937639952 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:55.937654018 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.003115892 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.055401087 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.055464029 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099313974 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099330902 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099360943 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099378109 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099395990 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099414110 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.099488974 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099525928 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.099525928 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.099536896 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.099562883 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.129671097 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.129682064 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.129707098 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.129717112 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.129741907 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.129764080 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.129796028 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.190229893 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.190279961 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.190308094 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.190309048 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.190334082 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.190371990 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.190372944 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.190398932 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.205065012 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.205079079 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.205111980 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.205121040 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.205173016 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.205205917 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.205233097 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.205241919 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.205265999 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.205293894 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.205467939 CEST49771443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.205503941 CEST44349771163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.935620070 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.935688972 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.935712099 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.935993910 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.935995102 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.936008930 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.936105013 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.936146975 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.936208010 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.936248064 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.936273098 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.936400890 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.936414957 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.936441898 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.936459064 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.936666965 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.936978102 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.936988115 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.937050104 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.937277079 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.937531948 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.937593937 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.937619925 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.937629938 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.937629938 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.937663078 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.937719107 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.937753916 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.938066006 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.938142061 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.938388109 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.938426018 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.938450098 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.938844919 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.938873053 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.938909054 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.938956976 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.938966036 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.938968897 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.938987017 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.939023972 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.939080954 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.940119982 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.940579891 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.940579891 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.940769911 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.979402065 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:56.979407072 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:56.980318069 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.980325937 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.980331898 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:56.980421066 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:56.980458975 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.199796915 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.204605103 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.204687119 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.204725027 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.205549955 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.205899954 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.208415031 CEST49774443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.208435059 CEST44349774163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.210119009 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.210143089 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.210249901 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.210279942 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.211330891 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.211671114 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.212074041 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.212434053 CEST49777443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.212450981 CEST44349777163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.245043039 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.245101929 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.245151997 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.245248079 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.245264053 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.245292902 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.245330095 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.245378017 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.247838974 CEST49775443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.247852087 CEST44349775163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.249731064 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.249778986 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.250050068 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.250050068 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.250087023 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.253921986 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.253950119 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.253992081 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.254019976 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.254035950 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.254709005 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.256866932 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.256910086 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.256927013 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.256953955 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.256959915 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.256989002 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.257050037 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.257333994 CEST49776443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.257349014 CEST44349776163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.259438992 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.259454966 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.260752916 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.260776043 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.260921001 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.261136055 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.261151075 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.261883974 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.261904955 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.262377024 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.262377977 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.262403011 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.268058062 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.268116951 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.268150091 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.268328905 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.268338919 CEST44349772163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.268372059 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.268372059 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.268662930 CEST49772443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.306205988 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.308804035 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.308815956 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.308840990 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.308851004 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.308870077 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.308872938 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.308885098 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.308996916 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.338354111 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.338366985 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.338392019 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.338485003 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.338485003 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.338488102 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.338551044 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.339070082 CEST49773443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.339090109 CEST44349773163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.343933105 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.343966961 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.344253063 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.344800949 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.344800949 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.344813108 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.344825029 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.344954014 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.345208883 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.345241070 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:57.345462084 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:57.345478058 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:57.345504999 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.345710993 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:57.345725060 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.053996086 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.054300070 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.054327011 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.055479050 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.056021929 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.056200981 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.056201935 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.062642097 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.062884092 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.062910080 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.063265085 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.063574076 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.063640118 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.063703060 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.067081928 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.067276001 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.067307949 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.067799091 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.068161964 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.068252087 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.068258047 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.068300009 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.099401951 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.101314068 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.107414007 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.116797924 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.144232035 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.144490004 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.144503117 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.145382881 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.145450115 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.146017075 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.146076918 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.146254063 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.146261930 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.153948069 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.154198885 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.154211998 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.154546976 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.154858112 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.154917002 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.155046940 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.167583942 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.167814016 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.167840004 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.168823957 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.168891907 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.169327974 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.169390917 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.169456005 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.193793058 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.195405006 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.209336996 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.209346056 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.262886047 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.351773024 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.351818085 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.351859093 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.351871014 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.351891994 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.351906061 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.351948977 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.352806091 CEST49778443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.352822065 CEST44349778163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.354715109 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.354739904 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.354814053 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.354830980 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.354873896 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.362032890 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.362065077 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.362122059 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.362152100 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.362194061 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.382554054 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.382565022 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.382620096 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.382627964 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.382638931 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.382675886 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.383066893 CEST49780443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.383074045 CEST44349780163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.444905996 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.444927931 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.444988012 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.444996119 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.452424049 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.452439070 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.452481031 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.452497959 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.452512026 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.452547073 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.452570915 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.457865000 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.457887888 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.457932949 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.457941055 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.457978010 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.467890978 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.467921972 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.468230009 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.468255043 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.469670057 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.469741106 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.469748020 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.469762087 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.469809055 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.470088005 CEST49779443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.470103979 CEST44349779163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.475116968 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.475164890 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.475222111 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.475620031 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.475631952 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.475990057 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.476031065 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.476093054 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.476473093 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.476492882 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.476592064 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.476650000 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.476655006 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.476694107 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.476712942 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.476790905 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.476979971 CEST49781443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.476989985 CEST44349781163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.488003016 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.488017082 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.488075018 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.488086939 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.488235950 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.495929003 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.502916098 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.502931118 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.503015995 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.503242970 CEST49782443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.503266096 CEST44349782163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.504056931 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.504072905 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.506428003 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.506464958 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.506520987 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.506767035 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:58.506782055 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:58.507548094 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.507575035 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.507632017 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.507834911 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.507846117 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537457943 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537470102 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537503958 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537519932 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537530899 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.537547112 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537559032 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.537569046 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.537604094 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.563211918 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.563220024 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.563251019 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.563287973 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.563308001 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.563369036 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.566943884 CEST49783443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:58.566958904 CEST44349783163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:58.851700068 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:58.851748943 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:58.851828098 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:58.852826118 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:58.852847099 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.226672888 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.242634058 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.242664099 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.243242025 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.243951082 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.244052887 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.244992971 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.287414074 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.288526058 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.288866043 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.288892031 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.289407015 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.290796041 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.291111946 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.296490908 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.296616077 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.296926022 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.296936035 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.297230959 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.297254086 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.297255993 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.297902107 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.298223972 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.298329115 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.298546076 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.299335957 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.299439907 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.299834967 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.299954891 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.300066948 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.300820112 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.300829887 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.301903009 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.301981926 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.339366913 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.339410067 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.339540005 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.343396902 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.347404003 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.377043962 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.377062082 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.423763990 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.506357908 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.506386995 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.506453037 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.506484985 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.506537914 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.565012932 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.565041065 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.565141916 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.565169096 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.567717075 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.572989941 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.573009014 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.573088884 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.573116064 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.579252005 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.579267025 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.579313040 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.579333067 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.579710960 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.579720974 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.579828024 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.583934069 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.583955050 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.584005117 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.584016085 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.592294931 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.592379093 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.592392921 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.592437029 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.592812061 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.592840910 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.592875004 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.592891932 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.592915058 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.592921972 CEST49786443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.592940092 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.592942953 CEST44349786163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.592961073 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.594577074 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.594666004 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.594926119 CEST49787443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.594939947 CEST44349787163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.599961042 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.602551937 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.602560997 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.602627993 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.602632046 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.602679968 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.603566885 CEST49788443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.603584051 CEST44349788163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.605456114 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.605539083 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.605554104 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.605601072 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.611263037 CEST49785443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.611284018 CEST44349785163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.613153934 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.613193989 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.613292933 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.613512993 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.613526106 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.617512941 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.617532015 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.617583990 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.617599964 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.617634058 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.617671967 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.617695093 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.618633986 CEST49784443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.618643045 CEST44349784163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.640450954 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.640492916 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.640835047 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.640851021 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.640858889 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.640985012 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.641885042 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.641897917 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.642117023 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.642148018 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.643203020 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.643239021 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.643399000 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.643460989 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.644359112 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.644375086 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.644514084 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.644857883 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.644874096 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.645070076 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.645085096 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.645962000 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.645972013 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.646101952 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.646364927 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.646374941 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.647293091 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.647319078 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.647456884 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.647967100 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:12:59.647978067 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:12:59.665838003 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.665874004 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.666208029 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.672446012 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:12:59.672468901 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:12:59.710427046 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.710532904 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.724811077 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.724845886 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.725075006 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.728266954 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.728385925 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.728394985 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.728780985 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.771400928 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.773000956 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.773050070 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.773111105 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.773130894 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.773876905 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.773917913 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.773963928 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.773978949 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.774405003 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.774413109 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.774606943 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.775262117 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.775286913 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.775317907 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.775327921 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.775366068 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.776076078 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.776112080 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.776138067 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.776149988 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.776194096 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.776933908 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.777002096 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.777744055 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.777770996 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.777796984 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.777806997 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.777817011 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.777833939 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.779443026 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.779623032 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.779637098 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.779649019 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.779699087 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.863993883 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.864032030 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.864058971 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.864074945 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.864103079 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.864159107 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.864696980 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.864754915 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.864763975 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.865581036 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.865606070 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.865631104 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.865641117 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.865679979 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.866462946 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.866489887 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.866525888 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.866533041 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.866575003 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.868798018 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.868861914 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.869200945 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.869230986 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.869254112 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.869260073 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.869267941 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.869287014 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.870171070 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.870194912 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.870230913 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.870238066 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.870282888 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.871268988 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.871300936 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.871325016 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.871335030 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.871341944 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.871362925 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.872195005 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.872220039 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.872243881 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.872261047 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.872266054 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.872275114 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.872320890 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.872320890 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.873194933 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.873219013 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.873262882 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.873270035 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.873302937 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.874186993 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.874212027 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.874242067 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.874275923 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.874281883 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.874294996 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.875468969 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.875541925 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.875550032 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876049042 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876106024 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.876111031 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876275063 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876311064 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.876312017 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876319885 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876344919 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876360893 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.876364946 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.876399994 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.903292894 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.903769970 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.903891087 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.913203955 CEST49789443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:12:59.913222075 CEST4434978940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:12:59.954447985 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.954492092 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.954514027 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.954520941 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.954530001 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.954582930 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.955034018 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.955060959 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.955090046 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.955100060 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.955112934 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.956088066 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.956119061 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.956140041 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.956146002 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.956155062 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.956181049 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.956186056 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.956413984 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.957036018 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.957065105 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.957106113 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:12:59.957112074 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:12:59.957211018 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:00.360163927 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.360649109 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.360677958 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.361149073 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.361676931 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.361773014 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.361860037 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.368098021 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.368357897 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.368464947 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.368480921 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.368657112 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.368665934 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.369456053 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.369549036 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.369689941 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.369755030 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.370424986 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.370521069 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.370759010 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.370872974 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.370887995 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.370898008 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.370923042 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.384315968 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.384891033 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.384907961 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.385241985 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.385974884 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.386039972 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.386286020 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.388616085 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.388833046 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.388868093 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.389178991 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.390094995 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.390157938 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.390321970 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.391206980 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.391428947 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.391454935 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.392450094 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.392513990 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.393209934 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.393275976 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.393346071 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.397912025 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.398226976 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.398247957 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.399132967 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.399307013 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.400137901 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.400193930 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.400259018 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.403408051 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.415399075 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.415906906 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.416205883 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.416217089 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.416865110 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.417085886 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.417112112 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.417475939 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.417843103 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.417922020 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.417959929 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.431396008 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.431406975 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.439219952 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.439245939 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.442101955 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.442116022 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.457750082 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.457777023 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.457798004 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.482310057 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.498280048 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.635548115 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.647092104 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.651592970 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.651659012 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.651751041 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.655230999 CEST49796443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.655250072 CEST44349796163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.677509069 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.677541971 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.677604914 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.677634001 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.677648067 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.677660942 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.677728891 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.677737951 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.677808046 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.678591013 CEST49790443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.678611994 CEST44349790163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.678817034 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.678826094 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.678877115 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.678881884 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.678906918 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.678915977 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.680830956 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.680855989 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.680917025 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.680934906 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.681456089 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.681488037 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.681514025 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.683394909 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.683473110 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.683548927 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.686750889 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.686806917 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.686819077 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.686888933 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.687812090 CEST49795443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.687834978 CEST44349795163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.694988966 CEST49791443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.695000887 CEST44349791163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.698581934 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.700401068 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.700433016 CEST44349793163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.700448036 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.700500965 CEST49793443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.704133034 CEST49794443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.704154968 CEST44349794163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.707009077 CEST49792443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.707025051 CEST44349792163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.741164923 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.741197109 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.741554022 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.741929054 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.741941929 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.742811918 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.742852926 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.742942095 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.743943930 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.743980885 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.744142056 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.744817019 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.744853973 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.744941950 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.745194912 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.745208979 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.745543003 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.745558977 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.745625973 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.745635033 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.751887083 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.751898050 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.754678965 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.754712105 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.754826069 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.756894112 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:00.756925106 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:00.771379948 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.771397114 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.771418095 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.771425009 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.771430969 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.771488905 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:00.771488905 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.771568060 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.780920029 CEST49797443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:00.780931950 CEST44349797163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:01.448688984 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:01.448720932 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:01.448793888 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:01.449279070 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:01.449294090 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:01.504746914 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.505109072 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.505136013 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.505476952 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.506468058 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.506534100 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.506814957 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.508893013 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.509103060 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.509322882 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.509346962 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.509582996 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.509594917 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.509882927 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.510230064 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.510282040 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.511317968 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.511399031 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.512058973 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.512120008 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.512932062 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.512938976 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.513364077 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.517554045 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.518048048 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.518083096 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.519351006 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.519413948 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.519884109 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.520060062 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.520181894 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.520190954 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.522470951 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.522731066 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.522738934 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.523741961 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.523837090 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.524285078 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.524341106 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.524637938 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.524643898 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.551402092 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.555406094 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.556077957 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.561415911 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.576390982 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.781527042 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.781594038 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.781665087 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.782485962 CEST49801443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.782504082 CEST44349801163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.784744024 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.784823895 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.785088062 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.785346985 CEST49798443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.785365105 CEST44349798163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.793576956 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.796145916 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.796288013 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.796518087 CEST49799443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.796535015 CEST44349799163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.797223091 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.799253941 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.799315929 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.799531937 CEST49800443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.799550056 CEST44349800163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.800724983 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.800769091 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.800834894 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.801059961 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.801075935 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826716900 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826736927 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826750040 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826761961 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826767921 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826785088 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.826796055 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826822042 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.826836109 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.826838970 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.826967001 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.827680111 CEST49802443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:01.827688932 CEST44349802163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:01.874133110 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:01.874176025 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:01.874286890 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:01.874670029 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:01.874685049 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:02.019731998 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.020246983 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.020263910 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.020622015 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.020687103 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.021301031 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.021358013 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.022011042 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.022061110 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.022350073 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.022356987 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.064090014 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.145632029 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.145678997 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.145715952 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.145749092 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.145771980 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.145792007 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.145811081 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.146253109 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.146401882 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.146431923 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.146461010 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.146471977 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.146482944 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.147020102 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.147066116 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.147073030 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.147181988 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.147727013 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.147737026 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.147778988 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.147967100 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.147991896 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.148004055 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.148011923 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.148036003 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.151243925 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.151293039 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.151300907 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.151489019 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.153861046 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.153867960 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.199928999 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.232532024 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232583046 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232641935 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.232659101 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232698917 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.232836962 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232868910 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232889891 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.232894897 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232907057 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232944012 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.232952118 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.232991934 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.233675003 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.233721972 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.234076023 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.234108925 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.234119892 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.234127045 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.234563112 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.234603882 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.234612942 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.234651089 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.234972000 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235002995 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235017061 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.235023975 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235037088 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235076904 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.235090971 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235126972 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.235822916 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235856056 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.235866070 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.235872984 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.236480951 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.236514091 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.236527920 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.236535072 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.236546040 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.236553907 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.236593962 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.236602068 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.237385988 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.237416029 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.237457037 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.237466097 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.237503052 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.238161087 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.238195896 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.238204956 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.238212109 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239115000 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239160061 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.239166975 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239204884 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.239229918 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239259958 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239273071 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.239279985 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239629984 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239675999 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.239684105 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.239726067 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.321010113 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321063042 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321139097 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.321170092 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321212053 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.321419001 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321455002 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321465969 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.321472883 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321487904 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321528912 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.321542978 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.321584940 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.322103977 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.322154999 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.322503090 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.322535992 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.322546959 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.322555065 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.322567940 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.322603941 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.322618008 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.322654963 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.323415995 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.323450089 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.323456049 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.323462963 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.323720932 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.324088097 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324131012 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.324135065 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324148893 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324184895 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324223042 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.324230909 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324266911 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.324888945 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324924946 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.324933052 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.324942112 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.327730894 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.327739000 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:02.368657112 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.547873020 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:02.605226040 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:02.845377922 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:02.889111042 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:02.981816053 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:02.991214037 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:02.991231918 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:02.992253065 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:02.992265940 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:02.992439032 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:02.992455006 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:02.992503881 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:02.993422985 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:02.993458033 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:02.993489981 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:02.993531942 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:02.997508049 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:02.997519016 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:02.998586893 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:02.998658895 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:02.999552011 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:02.999562025 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:03.043802977 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.044266939 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:03.194473982 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.194493055 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.194550037 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.194572926 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.244803905 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.281414032 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.281424999 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.281464100 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.281480074 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.281481028 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.281500101 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.281512976 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.281575918 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.281575918 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.312660933 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.312668085 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.312711954 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.312726974 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.312733889 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.312741995 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.312772036 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.312829018 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.349703074 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:03.349777937 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:03.349838018 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:03.359553099 CEST49805443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:03.359580040 CEST44349805122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:03.362646103 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.362715006 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.362729073 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.366811037 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.366869926 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.366878033 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.370927095 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.370986938 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.370994091 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.371038914 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.382298946 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.382364035 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.395353079 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.395410061 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.395430088 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.395442963 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.395476103 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.395486116 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.395502090 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.395533085 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.526736021 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.526758909 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.526833057 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.526838064 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.547126055 CEST49804443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:03.547144890 CEST44349804163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:03.548453093 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.548484087 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.548542023 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.582144976 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.582161903 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.640026093 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.640091896 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.640134096 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.642374992 CEST49716443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.642390013 CEST4434971645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.643259048 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.643286943 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:03.643337965 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.643795967 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:03.643814087 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.071011066 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.071316004 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.071337938 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.071732044 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.078809023 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.078902960 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.078994036 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.078994036 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.079021931 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.130043030 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.137345076 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.137361050 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.137798071 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.138602018 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.138674974 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.138899088 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.138923883 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.187086105 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.370132923 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.405239105 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.405294895 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.405426979 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.405869007 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.405880928 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.406713963 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.406794071 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.406958103 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.411106110 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.411139011 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.411356926 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.413002968 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.413017035 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.414261103 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.414277077 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.415430069 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.415472031 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.415652037 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.416454077 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.416461945 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.416541100 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.416795969 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.416810036 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.417196035 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:04.417203903 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:04.513864040 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.513968945 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.514672995 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.515659094 CEST49806443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.515686035 CEST4434980645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.525423050 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.525459051 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.532097101 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.536849022 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:04.536880016 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:04.537148952 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:04.537584066 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:04.537595987 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:04.539643049 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.539649963 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.539726019 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.540052891 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.540064096 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.575407028 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.632821083 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.632914066 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.635464907 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.671103001 CEST49803443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.671123981 CEST4434980345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.671924114 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.671960115 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.672195911 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.672538996 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:04.672544956 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:04.729486942 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.141201973 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.142256021 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.153392076 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.164371014 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.166076899 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.166182041 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.172250032 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.217545986 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.217545986 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.217545986 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.274502039 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.287693024 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.287698030 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.287698984 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.287723064 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.396467924 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:05.419842958 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:05.419883966 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:05.419965029 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:05.423084974 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.423108101 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.424331903 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.424350023 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.424422979 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.429486990 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.429521084 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.429611921 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.429630995 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.429704905 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.429734945 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.430105925 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.430174112 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.430624008 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.430640936 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.430690050 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.433056116 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.433068991 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.434186935 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.434202909 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.434259892 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.440977097 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.440999031 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.441406965 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.444658995 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.444684029 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.445152998 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.508975029 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.509116888 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.519325018 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.519476891 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.525214911 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.525348902 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.525492907 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.525641918 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.528036118 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.528258085 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.528330088 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.529278994 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.529540062 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.529680967 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:05.529700994 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:05.529788971 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:05.529808044 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.530148029 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.530236006 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.530250072 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.530263901 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.530275106 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.530311108 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.530364990 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.530416965 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.530458927 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.530478001 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.532759905 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:05.532835007 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.533607006 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.533716917 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.533858061 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:05.533906937 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.575402021 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.575409889 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.575412989 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.575412035 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.575428009 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.594708920 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.594734907 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.680802107 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.711314917 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.712322950 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.712376118 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.713550091 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.714406967 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.714589119 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.714698076 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.714755058 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.717791080 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.717864990 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.719540119 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.719590902 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:05.720299006 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.720352888 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.724478006 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.724529982 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.724612951 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.724630117 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.724735022 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.742724895 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.742748976 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.742783070 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.742799044 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.742849112 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.742856979 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.742924929 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.742969036 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.742969036 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.889329910 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:05.889358044 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.916878939 CEST49810443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.916904926 CEST44349810163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.917171955 CEST49811443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.917196035 CEST44349811163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.917869091 CEST49814443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.917885065 CEST44349814163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.918456078 CEST49815443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:05.918473959 CEST44349815163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:05.918797016 CEST49813443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.918802023 CEST44349813163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.919348955 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:05.923357964 CEST49812443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.923372030 CEST44349812163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.988085032 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.988138914 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.988197088 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.988464117 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:05.988475084 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:05.992002010 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:06.008892059 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:06.008941889 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:06.008959055 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:06.010921001 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:06.010972023 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:06.011161089 CEST4434981645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:06.011183023 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:06.011203051 CEST49816443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:06.502729893 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:06.502999067 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:06.503021955 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:06.504090071 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:06.504148960 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:06.504738092 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:06.504808903 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:06.504980087 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:06.504988909 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:06.624007940 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:06.781043053 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:06.782422066 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:06.782435894 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:06.782802105 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:06.783220053 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:06.783272028 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:06.783401012 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:06.827399969 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:07.021404028 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:07.021485090 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:07.021579981 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:07.023714066 CEST49818443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:07.023731947 CEST44349818122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:07.060475111 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:07.066673994 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:07.066813946 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:07.067506075 CEST49819443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:07.067519903 CEST44349819163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:15.983752966 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:15.983788967 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:15.983951092 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:15.994096994 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:15.994107008 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:16.027098894 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:16.071398020 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:16.214261055 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:16.214348078 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:16.214446068 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:16.273332119 CEST49808443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:16.273359060 CEST4434980845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:16.520493031 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:16.579958916 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.010328054 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.010349035 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.010900974 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.117290974 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.212407112 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.212583065 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.213669062 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.259402990 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.468862057 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:17.468921900 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:17.468990088 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:17.469542027 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:17.469553947 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:17.917839050 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.917885065 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.917915106 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.917927980 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.917943954 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.917984962 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.918307066 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918332100 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918349981 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.918354988 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918364048 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918391943 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.918399096 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918435097 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.918898106 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918926001 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918934107 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.918937922 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918968916 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.918971062 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.918989897 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.919006109 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.919028044 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.919034958 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.919079065 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.919805050 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.919848919 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.919855118 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.924185038 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.924220085 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.924228907 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.924240112 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.924247980 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.924276114 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:17.924283981 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:17.924321890 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.010448933 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010493994 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010500908 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.010515928 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010556936 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.010562897 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010572910 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010601044 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010607958 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.010616064 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010647058 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010653973 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.010658979 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.010700941 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011183977 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011210918 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011225939 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011231899 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011266947 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011456013 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011499882 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011502981 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011509895 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011540890 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011578083 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011605024 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011615992 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011620045 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011631012 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011661053 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.011667013 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.011702061 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.012411118 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.097151041 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.118757010 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:18.118805885 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:18.118855953 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:18.119236946 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:18.119249105 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:18.125910997 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.126149893 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.126185894 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.126197100 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.169508934 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.169610023 CEST4434982145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.169671059 CEST49821443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.270639896 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.270809889 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.646083117 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.646119118 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.646500111 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.702164888 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.702219963 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.702233076 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.702332020 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.743417978 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.834250927 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.834300995 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.834367990 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.834759951 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.834775925 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.843487024 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.843522072 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.843595028 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.844003916 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.844017982 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.844690084 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.844697952 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.844809055 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.845118046 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.845134974 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.845731020 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.845748901 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.845802069 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.846247911 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.846262932 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.860415936 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:18.860697031 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:18.860723019 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:18.861195087 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:18.861685991 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:18.861768007 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:18.861856937 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:18.862571001 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.862605095 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.862660885 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.862893105 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:18.862909079 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:18.875718117 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.875993013 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.876040936 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.877103090 CEST49822443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:18.877115965 CEST4434982240.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:18.907411098 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.181808949 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.181855917 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.181905985 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.181926966 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.181943893 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.181966066 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.181996107 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.184479952 CEST49823443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.184497118 CEST44349823163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.187661886 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.187721014 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.187815905 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.188128948 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.188147068 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.225080967 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.225106001 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.225171089 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.225527048 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.225541115 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.232990026 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.233036995 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.233091116 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.233346939 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.233360052 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.302181959 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.302237988 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.302303076 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.302828074 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.302845001 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.314420938 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.314445019 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.335906982 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.351250887 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.351273060 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.351377010 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.351398945 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.351495028 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.351502895 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.351771116 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.351831913 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.351916075 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.351978064 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.352052927 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.352509975 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.352551937 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.352641106 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.352694035 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.356601954 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.356683016 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.356911898 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.357032061 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.357192993 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.357268095 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.357425928 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.357445002 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.357717037 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.357727051 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.357855082 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.359481096 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.359656096 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.359675884 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.360094070 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.360141993 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.360796928 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.360836029 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.379513025 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.379606962 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.380439043 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.380450010 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.403394938 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.408396006 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.408447027 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.408504009 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.409631968 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.409646988 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.419425011 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.420564890 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.420574903 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.420948982 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.420999050 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.421669006 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.421713114 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.422610998 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.422661066 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.422748089 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.422755003 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.472299099 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.472408056 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.495022058 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.495300055 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.851044893 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.892277956 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.892654896 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.892693996 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.893065929 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.893352985 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.893419981 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.893635988 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.917435884 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.919095039 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.919122934 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.919698954 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.920012951 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.920114994 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.920300007 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.935410976 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.944736958 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.945267916 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.945302010 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.945655107 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.946053982 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.946115017 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.946329117 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.967423916 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.973635912 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.973828077 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.973856926 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.975326061 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.975408077 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.976249933 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.976330042 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.976381063 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:19.981193066 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.981221914 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.982812881 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.982898951 CEST4434982445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:19.983059883 CEST49824443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.991406918 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:19.998943090 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:19.998960018 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.021581888 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.022089958 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.022120953 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.023392916 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.023854017 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.023922920 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.025070906 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.025233984 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.027857065 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.027865887 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.075337887 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.075365067 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.075407028 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.100143909 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.100224972 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.100430965 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.160803080 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.160877943 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.160934925 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.181158066 CEST49817443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.181180954 CEST4434981745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.187798977 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.187849045 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.187922955 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.188308954 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.188324928 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.189948082 CEST49829443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.189964056 CEST44349829163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.259402990 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.259792089 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.290326118 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.290386915 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.290611982 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.307096958 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.307121992 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.307138920 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.307363033 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.307394028 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.307450056 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.339909077 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.339931965 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.340121031 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.340156078 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.340209007 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.345309973 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.345365047 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.345436096 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.345453978 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.396217108 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.396239042 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.396311998 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.396327019 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.396421909 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.414743900 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.414766073 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.414849997 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.414863110 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.415036917 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.432895899 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.432915926 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.432974100 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.432986021 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.433027983 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.439234018 CEST49831443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.439269066 CEST44349831163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.440466881 CEST49832443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.440504074 CEST44349832163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.447880030 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.447896957 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.447948933 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.447956085 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.448003054 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.481266022 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.481281042 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.485622883 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.485641956 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.485712051 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.485734940 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.485795021 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.501528978 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.501543999 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.501586914 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.501594067 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.501641035 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.507076979 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.507229090 CEST4434982645.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.507304907 CEST49826443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.512191057 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.512213945 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.512257099 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.512264013 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.512309074 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.512326956 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.517153978 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.517170906 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.517230988 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.517237902 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.517277002 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.525119066 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.525137901 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.525194883 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.525202036 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.525275946 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.532428980 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.532447100 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.532490015 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.532495975 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.532536983 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.532546043 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.539542913 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.539560080 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.539617062 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.539623022 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.539658070 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.560336113 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.560373068 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.560444117 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.560724020 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.560734987 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.563620090 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.563658953 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.563736916 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.564089060 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.564104080 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.565891027 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.565943003 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.566184044 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.566371918 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.566385984 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.567804098 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.567816019 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.567958117 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.568140030 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.568151951 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.572305918 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.572343111 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.572393894 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.572402954 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.572434902 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.572453976 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.577866077 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.577883959 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.577943087 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.577948093 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.577990055 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.588172913 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.588216066 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.588243961 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.588252068 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.588270903 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.588279009 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.588294983 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.588324070 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.588795900 CEST49830443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:20.588808060 CEST44349830163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:20.591850042 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.591866016 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.591919899 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.592096090 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:20.592108011 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:20.601290941 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.673517942 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.673696041 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.673774004 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.673806906 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.674395084 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.674484015 CEST4434982845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.674699068 CEST49828443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.677588940 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.677634954 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.677860975 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.678065062 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.678076029 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.681482077 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.681495905 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.682110071 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.682204008 CEST4434982545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.682254076 CEST49825443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.689610958 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.689641953 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.689699888 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.689924955 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.689935923 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.815306902 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.815584898 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.815615892 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.815957069 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.816011906 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.816554070 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.816598892 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.816747904 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.816792965 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.816977978 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:20.816987038 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.965425968 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:20.995495081 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.056112051 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.056175947 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.056202888 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.059150934 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.059199095 CEST4434983345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.059262037 CEST49833443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.066478014 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.066512108 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.066584110 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.066916943 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.066932917 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.081697941 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.081995010 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.082017899 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.082382917 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.082947016 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.083009958 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.083077908 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.127408981 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.165301085 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.165550947 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.165570021 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.165982962 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.166035891 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.166652918 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.166695118 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.168288946 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.168345928 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.168598890 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.168605089 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.180464983 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.191931963 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.191970110 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.191992044 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.192015886 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.192032099 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.192055941 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.192097902 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.192991018 CEST49838443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.193006992 CEST4434983845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.281351089 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.281424999 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.281446934 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.281501055 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.281547070 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.282329082 CEST49840443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.282340050 CEST4434984045.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.294317007 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.294538975 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.294564962 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.294914961 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.294970036 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.295619965 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.295661926 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.295850039 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.295906067 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.296005011 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.296011925 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.325378895 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.325655937 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.325684071 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.325989008 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.326255083 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.326312065 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.326391935 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.351037025 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.351243973 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.351264954 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.352154016 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.352205038 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.352483034 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.352534056 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.352653027 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.352658987 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.354103088 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.354266882 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.354291916 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.355293036 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.355346918 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.355614901 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.355670929 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.355716944 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.361201048 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.361424923 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.361433029 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.361773968 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.362034082 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.362091064 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.362159014 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.362210035 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.371404886 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.403403044 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.403417110 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.407444000 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.407543898 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.407602072 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.408166885 CEST49841443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.408181906 CEST4434984145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.481262922 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.481419086 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.481446981 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.537369967 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.537636042 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.537664890 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.538053989 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.538379908 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.538444996 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.538537979 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.583415985 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.587308884 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.587313890 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.594521046 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.594585896 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.594630957 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.595390081 CEST49835443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.595410109 CEST44349835163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.627430916 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.631033897 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.631113052 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.631309032 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.631367922 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.631481886 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.631733894 CEST49837443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.631751060 CEST44349837163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.632076979 CEST49839443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.632092953 CEST44349839163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.646092892 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.646137953 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.646188021 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.646239042 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.654722929 CEST49842443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.654762030 CEST4434984245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.727744102 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.727787018 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.727804899 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.727873087 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.727914095 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.727930069 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.727963924 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.760552883 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.760579109 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.760622025 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.760649920 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.760679007 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.760696888 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.816709995 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.816745996 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.816795111 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.816814899 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.816845894 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.816943884 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.835439920 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.835460901 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.835743904 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.835753918 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.835988045 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.853498936 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.853523970 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.853694916 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.853707075 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.854044914 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.868664980 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.868690014 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.868782043 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.868782043 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.868808985 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.869229078 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.912296057 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.912319899 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.912430048 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.912430048 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.912445068 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.912590027 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.918231010 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.918272018 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.918473959 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.918505907 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.920989990 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.921049118 CEST4434983445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:21.921164989 CEST49834443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:21.928674936 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.928697109 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.928787947 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.928798914 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.928839922 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.931807995 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.938468933 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.938491106 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.938668966 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.938674927 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.939004898 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.944436073 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.944464922 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.944541931 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.944547892 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.944575071 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.944639921 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.952605009 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.952626944 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.952708960 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.952708960 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.952714920 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.952873945 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.959821939 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.959846973 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.959943056 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.959943056 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.959949970 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.960087061 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.965432882 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.965456009 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.965670109 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:21.965677023 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:21.965811014 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.005187988 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.005217075 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.005312920 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.005312920 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.005321980 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.007817984 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.009686947 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.009707928 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.009763956 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.009768963 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.010035038 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.016963005 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.017019987 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.017055035 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.017056942 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:22.017086029 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.017159939 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.019004107 CEST49836443192.168.2.6163.181.131.210
                                          Sep 27, 2024 06:13:22.019017935 CEST44349836163.181.131.210192.168.2.6
                                          Sep 27, 2024 06:13:25.663532972 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.663575888 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.663598061 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.663636923 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.663647890 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:25.663685083 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.663700104 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:25.713977098 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:25.713988066 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.714719057 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:25.714818001 CEST4434982745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:25.714864016 CEST49827443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.034570932 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.034625053 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.034682989 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.036269903 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.036287069 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.534714937 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.538522959 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.538544893 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.538949966 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.545078039 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.545157909 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.545941114 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.591394901 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648103952 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648153067 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648181915 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648191929 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.648205042 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648214102 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648288965 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.648561954 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:26.648598909 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.926907063 CEST49843443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:26.926928043 CEST4434984345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.396965027 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.397003889 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.397078037 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.397393942 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.397439003 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.397670984 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.398225069 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:27.398262978 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:27.398603916 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:27.400194883 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:27.400208950 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:27.400444031 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.400455952 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.401102066 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:27.401135921 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:27.401200056 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:27.401432991 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.401444912 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.402031898 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:27.402045965 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:27.881465912 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.885045052 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:27.922238111 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:27.937311888 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.118304014 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:28.170785904 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:28.384526968 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:28.418664932 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:28.418697119 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:28.419141054 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:28.419224977 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.419258118 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.419333935 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.419362068 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.419554949 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:28.419570923 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:28.419855118 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.419857025 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.419866085 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.419912100 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.419975042 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:28.420003891 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.420351028 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:28.420434952 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:28.420567036 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.420612097 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.420861006 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.420900106 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.420907974 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.421499014 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.421550989 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.421973944 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:28.422086954 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:28.422794104 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.422872066 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.423206091 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.423213959 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.466490984 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:28.466494083 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.467747927 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:28.467751026 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:28.467773914 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:28.507774115 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.152652979 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.152687073 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.152717113 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.152740002 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.152760983 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.152771950 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.152793884 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.152801037 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.152832031 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.153558016 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153594971 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153610945 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.153615952 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153625011 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153662920 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.153671026 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153704882 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.153724909 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153753042 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153765917 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.153772116 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.153805017 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.154486895 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.154515982 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.154550076 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.154555082 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.154597044 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.154817104 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.158915997 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.158946991 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.158971071 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.158978939 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.159018040 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241046906 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241103888 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241122007 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241136074 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241146088 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241173029 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241178036 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241210938 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241210938 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241220951 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241262913 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241269112 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241297007 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241307974 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241313934 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241352081 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241518021 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241564035 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241565943 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241571903 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241601944 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241626978 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.241631985 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.241672039 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.242968082 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.243026018 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.243098021 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.243124962 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.243139982 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.243144989 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.243154049 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.243185043 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.243191004 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.243225098 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.452476978 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.457078934 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.457125902 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.457159042 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:29.457195044 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:29.457237005 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:30.935544968 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:30.935637951 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:30.935718060 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:31.536128044 CEST49844443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:31.536148071 CEST4434984445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:33.052850008 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:33.095415115 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:33.434926033 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:33.438275099 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:33.438344002 CEST44349848122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:33.438472033 CEST49848443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:33.468029976 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:33.515400887 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:33.743596077 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:33.743639946 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:33.743733883 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:33.744364977 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:33.744376898 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:33.923648119 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.058312893 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.058393002 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.059169054 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.059267998 CEST4434984545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.059350014 CEST49845443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.066693068 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.066732883 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.066843987 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.067037106 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.067047119 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.539022923 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.539284945 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.539308071 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.539715052 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.540081978 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.540158033 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.540257931 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.583406925 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.871730089 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:34.880739927 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.880799055 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.880911112 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.881196976 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:34.881206036 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.881216049 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:34.881251097 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.881352901 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.881578922 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.881592989 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.881645918 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:34.881680012 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.881691933 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.882025957 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:34.882076979 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:34.882338047 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:34.882339001 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:34.882427931 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:34.882663012 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:34.882678032 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:34.886169910 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:34.924932957 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.924984932 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.925900936 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:34.925926924 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:34.931402922 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.079726934 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.079741001 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.083467007 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.083579063 CEST4434985345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.083656073 CEST49853443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.349461079 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.398507118 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.398696899 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.402045965 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:35.431772947 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.453929901 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.511765003 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.511804104 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.513585091 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.530072927 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.530112028 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.530756950 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.530772924 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.531483889 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.531519890 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.531533957 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.531877995 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.532860041 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.533013105 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.533627987 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.533725023 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.533993006 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.535888910 CEST49852443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:35.535917997 CEST44349852122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.579412937 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.627996922 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.628031015 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:35.676852942 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:35.867780924 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.897788048 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:35.897813082 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.898890018 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.898947954 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:35.908355951 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:35.908430099 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.948559999 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:35.948611975 CEST44349856122.225.212.209192.168.2.6
                                          Sep 27, 2024 06:13:35.995145082 CEST49856443192.168.2.6122.225.212.209
                                          Sep 27, 2024 06:13:36.217720985 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.217870951 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.217928886 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.217955112 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.217984915 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218025923 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218063116 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218110085 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218183994 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218229055 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218298912 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218344927 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218378067 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218417883 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218465090 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218511105 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218544960 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218590021 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.218626022 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.218667984 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.219147921 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.219191074 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.219209909 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.224116087 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.224160910 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.224174976 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.224246025 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.224284887 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.224291086 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.224509001 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.224548101 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.224555969 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308455944 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308510065 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.308538914 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308574915 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308619022 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.308629036 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308725119 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308764935 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.308770895 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308826923 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308872938 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.308881044 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308912039 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.308955908 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.308963060 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.309287071 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.309331894 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.309339046 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.309370995 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.309416056 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.309423923 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.368717909 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.368729115 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427056074 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427110910 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.427128077 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427145004 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427212954 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.427220106 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427236080 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427282095 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.427289963 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427320957 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427364111 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.427371025 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427622080 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427670956 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.427678108 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427700996 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.427747965 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.427757978 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.560859919 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.560873985 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.649786949 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:36.649890900 CEST4434985545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:36.649941921 CEST49855443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:38.716264963 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:38.759408951 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:39.739867926 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:39.787693977 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:39.787723064 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:39.831700087 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:39.886183023 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:39.886291027 CEST4434985445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:39.886349916 CEST49854443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.111496925 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.111558914 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.111684084 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.112797976 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.112811089 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.621030092 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.665766001 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.796757936 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.796777964 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.797389984 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.797460079 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.798130989 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.798172951 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.798787117 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.798904896 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.799321890 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:40.799329042 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:40.862325907 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:41.270009041 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:41.270057917 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:41.270096064 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:41.270122051 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:41.284955978 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:41.285000086 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:41.285192013 CEST4434985845.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:41.285226107 CEST49858443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:41.854516983 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:41.854562998 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:41.855370045 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:41.858230114 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:41.858249903 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:42.574968100 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:42.575004101 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:42.575074911 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:42.576118946 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:42.576133013 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:42.792252064 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:42.792335033 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:42.794807911 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:42.794821024 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:42.795078993 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:42.973884106 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:43.262882948 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:43.375122070 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:43.447427034 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:43.447571039 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:43.447582960 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:43.449114084 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:43.455837011 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:43.455873966 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:43.456454992 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:43.462059975 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:43.462203979 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:43.491409063 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:43.565771103 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:43.628864050 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:43.628952980 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:43.629045963 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:43.706207991 CEST49859443192.168.2.640.113.103.199
                                          Sep 27, 2024 06:13:43.706249952 CEST4434985940.113.103.199192.168.2.6
                                          Sep 27, 2024 06:13:43.707195044 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:43.707297087 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:43.707367897 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:43.708791971 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:43.708827972 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:43.709705114 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:43.709727049 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:43.709788084 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:43.710005045 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:43.710019112 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.270036936 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.288492918 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.288530111 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.289125919 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.290155888 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.306699991 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.306870937 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.306960106 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.306992054 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.307279110 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.307473898 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.307533026 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.308213949 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.308270931 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.340461969 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.340579033 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.351408005 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.441380024 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:44.441414118 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:44.565121889 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.187179089 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187243938 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187295914 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187339067 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187345028 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.187378883 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187397003 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.187397957 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187437057 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.187444925 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187465906 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.187508106 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.187515974 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188045979 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188087940 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188126087 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188126087 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.188139915 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188163996 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.188179016 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188220978 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.188229084 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188796043 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188884020 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188929081 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.188939095 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.188986063 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.193667889 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.193756104 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.193772078 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.193819046 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.273863077 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.273916006 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.273921013 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.273945093 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.273960114 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.273998022 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274005890 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274102926 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274118900 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274126053 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274147034 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274166107 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274173021 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274219036 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274456024 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274499893 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274502993 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274513960 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274570942 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274607897 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274615049 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274658918 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.274840117 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.274879932 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.275371075 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275429010 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275471926 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275471926 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.275485992 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275532007 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275577068 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275604963 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.275616884 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.275624990 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.369865894 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.369878054 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.498514891 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.498735905 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.498758078 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.500888109 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:45.500957966 CEST4434986245.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:45.501086950 CEST49862443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.285284042 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.331403971 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:46.685498953 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:46.685581923 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:46.685635090 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.687268019 CEST49861443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.687289953 CEST4434986145.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:46.751779079 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.751826048 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:46.751898050 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.752130032 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:46.752146006 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.323282957 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.324531078 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.324595928 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.325040102 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.325124025 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.325762033 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.325828075 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.326004028 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.326075077 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.326148987 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.367412090 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.369999886 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.370022058 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.575465918 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.693774939 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.693825006 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.693883896 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.693931103 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.697187901 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:47.697253942 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.697459936 CEST4434986345.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:47.697526932 CEST49863443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.042855978 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.042857885 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.042893887 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.042911053 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.042980909 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.042987108 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.044951916 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.044953108 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.044966936 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.044970989 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.573823929 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.575567007 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.575586081 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.575973988 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.578711033 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.578775883 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.581998110 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.623408079 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.632014990 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.632306099 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.632327080 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.632854939 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.633260012 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:50.633335114 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:50.762315035 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.817514896 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.817554951 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.817586899 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.817616940 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.817648888 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.817677021 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.817677021 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.817701101 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.817749977 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.818432093 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.818479061 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.818510056 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.818522930 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.818531990 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.818543911 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.818556070 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.818583965 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.818591118 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.819286108 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.819339991 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.819348097 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.819376945 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.819426060 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.819432974 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:51.869767904 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:51.908385038 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.035604954 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.035639048 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.035680056 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.035681963 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.035703897 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.035761118 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.035887003 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.035933971 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.035988092 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.035995007 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036012888 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036087990 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.036093950 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036375046 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036412954 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036434889 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036459923 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.036467075 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036489010 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.036797047 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036840916 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036880970 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036891937 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.036896944 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.036953926 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.037580967 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.037614107 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.037651062 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.037661076 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.037667036 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.037695885 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.038201094 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.038261890 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.038294077 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.038314104 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.038319111 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.038328886 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.038347960 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.038417101 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.038420916 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.041738033 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.041770935 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.041794062 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.041816950 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.041826963 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.041867971 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.043740034 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.043776035 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.043823957 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.043831110 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.044698954 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.066153049 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.066222906 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.066431999 CEST4434986445.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:52.066509008 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.066509008 CEST49864443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.919156075 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:52.959420919 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:53.178898096 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:53.178973913 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:53.179049015 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:53.346541882 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:53.461021900 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:53.461062908 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:53.668967962 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:53.908910990 CEST49860443192.168.2.6172.217.16.132
                                          Sep 27, 2024 06:13:53.908945084 CEST44349860172.217.16.132192.168.2.6
                                          Sep 27, 2024 06:13:53.911755085 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:53.911902905 CEST4434986545.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:53.911999941 CEST49865443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.252532005 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.252576113 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.252646923 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.253196955 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.253212929 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.781367064 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.870503902 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.990425110 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.990444899 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.991055012 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.991082907 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.991138935 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.991803885 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.992063999 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.992073059 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.992548943 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.992614985 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:55.992764950 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:55.992772102 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:56.174606085 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:56.409519911 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:56.409559011 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:56.409749031 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:56.409769058 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:56.570658922 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:56.570693970 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:56.761709929 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:56.774152040 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:56.774255991 CEST4434986745.60.197.77192.168.2.6
                                          Sep 27, 2024 06:13:56.774306059 CEST49867443192.168.2.645.60.197.77
                                          Sep 27, 2024 06:13:57.952944994 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:57.953151941 CEST44349846163.181.131.217192.168.2.6
                                          Sep 27, 2024 06:13:57.953547001 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:58.787069082 CEST49846443192.168.2.6163.181.131.217
                                          Sep 27, 2024 06:13:58.787101984 CEST44349846163.181.131.217192.168.2.6
                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2024 06:12:38.559554100 CEST53654431.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:38.565314054 CEST53496761.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:39.539247990 CEST53638771.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:39.991903067 CEST6479153192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:39.991951942 CEST5296953192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:40.483861923 CEST53647911.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:42.866369009 CEST6264453192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:42.873025894 CEST53626441.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:42.874433041 CEST5261153192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:42.881305933 CEST53526111.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:44.265064001 CEST53529691.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:45.808047056 CEST5716353192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:45.808221102 CEST6521353192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:46.140554905 CEST53571631.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:46.422568083 CEST53652131.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:49.587749958 CEST6060453192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:49.587912083 CEST5617253192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:49.808437109 CEST53606041.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:49.914216995 CEST53561721.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:56.939047098 CEST53535131.1.1.1192.168.2.6
                                          Sep 27, 2024 06:12:59.966248035 CEST5545153192.168.2.61.1.1.1
                                          Sep 27, 2024 06:12:59.966779947 CEST4944553192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:00.976980925 CEST5101853192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:00.977641106 CEST5465353192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:01.347147942 CEST4950553192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:01.347511053 CEST5902453192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:01.392244101 CEST53554511.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:01.671947956 CEST53510181.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:01.816191912 CEST53495051.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:01.909142017 CEST53590241.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:03.558125973 CEST53612951.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:04.430936098 CEST6527253192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:04.432568073 CEST5274753192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:04.625813961 CEST53494451.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:04.828772068 CEST53527471.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:05.103816986 CEST53652721.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:05.202589035 CEST53546531.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:15.988094091 CEST53524861.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:38.145421028 CEST53553381.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:38.873548031 CEST53641631.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:41.928971052 CEST6036653192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:41.929419041 CEST5967953192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:43.052896023 CEST53603661.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:43.462877035 CEST6207253192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:46.086195946 CEST53596791.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:47.474875927 CEST53620721.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:50.037760019 CEST5317753192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:50.037760019 CEST5379953192.168.2.61.1.1.1
                                          Sep 27, 2024 06:13:50.263271093 CEST53531771.1.1.1192.168.2.6
                                          Sep 27, 2024 06:13:50.299021006 CEST53537991.1.1.1192.168.2.6
                                          TimestampSource IPDest IPChecksumCodeType
                                          Sep 27, 2024 06:12:44.265156984 CEST192.168.2.61.1.1.1c1e2(Port unreachable)Destination Unreachable
                                          Sep 27, 2024 06:12:46.422647953 CEST192.168.2.61.1.1.1c23d(Port unreachable)Destination Unreachable
                                          Sep 27, 2024 06:12:49.914293051 CEST192.168.2.61.1.1.1c23d(Port unreachable)Destination Unreachable
                                          Sep 27, 2024 06:13:01.672308922 CEST192.168.2.61.1.1.1c233(Port unreachable)Destination Unreachable
                                          Sep 27, 2024 06:13:04.627751112 CEST192.168.2.61.1.1.1c1e2(Port unreachable)Destination Unreachable
                                          Sep 27, 2024 06:13:46.086281061 CEST192.168.2.61.1.1.1c1e2(Port unreachable)Destination Unreachable
                                          Sep 27, 2024 06:13:47.474946976 CEST192.168.2.61.1.1.1c1e2(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Sep 27, 2024 06:12:39.991903067 CEST192.168.2.61.1.1.10x9fa3Standard query (0)130365.vipA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:39.991951942 CEST192.168.2.61.1.1.10x2636Standard query (0)130365.vip65IN (0x0001)false
                                          Sep 27, 2024 06:12:42.866369009 CEST192.168.2.61.1.1.10x7b56Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:42.874433041 CEST192.168.2.61.1.1.10xbd1aStandard query (0)www.google.com65IN (0x0001)false
                                          Sep 27, 2024 06:12:45.808047056 CEST192.168.2.61.1.1.10xa1b0Standard query (0)cejhu.wzk.imA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:45.808221102 CEST192.168.2.61.1.1.10x4d75Standard query (0)cejhu.wzk.im65IN (0x0001)false
                                          Sep 27, 2024 06:12:49.587749958 CEST192.168.2.61.1.1.10x3665Standard query (0)cejhu.wzk.imA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.587912083 CEST192.168.2.61.1.1.10x7b63Standard query (0)cejhu.wzk.im65IN (0x0001)false
                                          Sep 27, 2024 06:12:59.966248035 CEST192.168.2.61.1.1.10x2f67Standard query (0)130365.vipA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:59.966779947 CEST192.168.2.61.1.1.10xf453Standard query (0)130365.vip65IN (0x0001)false
                                          Sep 27, 2024 06:13:00.976980925 CEST192.168.2.61.1.1.10x3d73Standard query (0)130365.vipA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:00.977641106 CEST192.168.2.61.1.1.10xf690Standard query (0)130365.vip65IN (0x0001)false
                                          Sep 27, 2024 06:13:01.347147942 CEST192.168.2.61.1.1.10xb9aaStandard query (0)s4.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.347511053 CEST192.168.2.61.1.1.10x2086Standard query (0)s4.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:13:04.430936098 CEST192.168.2.61.1.1.10x2a6aStandard query (0)s4.cnzz.comA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:04.432568073 CEST192.168.2.61.1.1.10xe92eStandard query (0)s4.cnzz.com65IN (0x0001)false
                                          Sep 27, 2024 06:13:41.928971052 CEST192.168.2.61.1.1.10x32e7Standard query (0)130365.vipA (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:41.929419041 CEST192.168.2.61.1.1.10x85b3Standard query (0)130365.vip65IN (0x0001)false
                                          Sep 27, 2024 06:13:43.462877035 CEST192.168.2.61.1.1.10x2548Standard query (0)130365.vip65IN (0x0001)false
                                          Sep 27, 2024 06:13:50.037760019 CEST192.168.2.61.1.1.10x754fStandard query (0)cejhu.wzk.im65IN (0x0001)false
                                          Sep 27, 2024 06:13:50.037760019 CEST192.168.2.61.1.1.10xaeb5Standard query (0)cejhu.wzk.imA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Sep 27, 2024 06:12:40.483861923 CEST1.1.1.1192.168.2.60x9fa3No error (0)130365.vipcejhu.dn2nd.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:40.483861923 CEST1.1.1.1192.168.2.60x9fa3No error (0)cejhu.dn2nd.comqh5ccrf.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:40.483861923 CEST1.1.1.1192.168.2.60x9fa3No error (0)qh5ccrf.impervadns.net45.60.197.77A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:42.873025894 CEST1.1.1.1192.168.2.60x7b56No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:42.881305933 CEST1.1.1.1192.168.2.60xbd1aNo error (0)www.google.com65IN (0x0001)false
                                          Sep 27, 2024 06:12:44.265064001 CEST1.1.1.1192.168.2.60x2636Server failure (2)130365.vipnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.imcejhu.wzk.im.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.217A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.211A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.216A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.215A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.212A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.208A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.140554905 CEST1.1.1.1192.168.2.60xa1b0No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.210A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:46.422568083 CEST1.1.1.1192.168.2.60x4d75No error (0)cejhu.wzk.imcejhu.wzk.im.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.imcejhu.wzk.im.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.210A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.211A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.212A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.215A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.216A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.217A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.208A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.808437109 CEST1.1.1.1192.168.2.60x3665No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:49.914216995 CEST1.1.1.1192.168.2.60x7b63No error (0)cejhu.wzk.imcejhu.wzk.im.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:51.445172071 CEST1.1.1.1192.168.2.60x7013No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:12:51.445172071 CEST1.1.1.1192.168.2.60x7013No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:53.835232973 CEST1.1.1.1192.168.2.60x37baNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:12:53.835232973 CEST1.1.1.1192.168.2.60x37baNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.392244101 CEST1.1.1.1192.168.2.60x2f67No error (0)130365.vipcejhu.dn2nd.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.392244101 CEST1.1.1.1192.168.2.60x2f67No error (0)cejhu.dn2nd.comqh5ccrf.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.392244101 CEST1.1.1.1192.168.2.60x2f67No error (0)qh5ccrf.impervadns.net45.60.197.77A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.671947956 CEST1.1.1.1192.168.2.60x3d73No error (0)130365.vipcejhu.dn2nd.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.671947956 CEST1.1.1.1192.168.2.60x3d73No error (0)cejhu.dn2nd.comqh5ccrf.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.671947956 CEST1.1.1.1192.168.2.60x3d73No error (0)qh5ccrf.impervadns.net45.60.197.77A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.816191912 CEST1.1.1.1192.168.2.60xb9aaNo error (0)s4.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.816191912 CEST1.1.1.1192.168.2.60xb9aaNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.816191912 CEST1.1.1.1192.168.2.60xb9aaNo error (0)all.cnzz.com.danuoyi.tbcache.com122.225.212.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.909142017 CEST1.1.1.1192.168.2.60x2086No error (0)s4.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:01.909142017 CEST1.1.1.1192.168.2.60x2086No error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:04.625813961 CEST1.1.1.1192.168.2.60xf453Server failure (2)130365.vipnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:13:04.828772068 CEST1.1.1.1192.168.2.60xe92eNo error (0)s4.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:04.828772068 CEST1.1.1.1192.168.2.60xe92eNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:05.103816986 CEST1.1.1.1192.168.2.60x2a6aNo error (0)s4.cnzz.comc.cnzz.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:05.103816986 CEST1.1.1.1192.168.2.60x2a6aNo error (0)c.cnzz.comall.cnzz.com.danuoyi.tbcache.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:05.103816986 CEST1.1.1.1192.168.2.60x2a6aNo error (0)all.cnzz.com.danuoyi.tbcache.com122.225.212.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:05.202589035 CEST1.1.1.1192.168.2.60xf690Server failure (2)130365.vipnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:13:31.438299894 CEST1.1.1.1192.168.2.60x4a98No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:31.438299894 CEST1.1.1.1192.168.2.60x4a98No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:43.052896023 CEST1.1.1.1192.168.2.60x32e7No error (0)130365.vipcejhu.dn2nd.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:43.052896023 CEST1.1.1.1192.168.2.60x32e7No error (0)cejhu.dn2nd.comqh5ccrf.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:43.052896023 CEST1.1.1.1192.168.2.60x32e7No error (0)qh5ccrf.impervadns.net45.60.197.77A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:46.086195946 CEST1.1.1.1192.168.2.60x85b3Server failure (2)130365.vipnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:13:47.474875927 CEST1.1.1.1192.168.2.60x2548Server failure (2)130365.vipnonenone65IN (0x0001)false
                                          Sep 27, 2024 06:13:50.263271093 CEST1.1.1.1192.168.2.60x754fNo error (0)cejhu.wzk.imcejhu.wzk.im.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.imcejhu.wzk.im.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.211A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.216A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.208A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.212A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.217A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.215A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.210A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:50.299021006 CEST1.1.1.1192.168.2.60xaeb5No error (0)cejhu.wzk.im.w.cdngslb.com163.181.131.209A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:52.937874079 CEST1.1.1.1192.168.2.60x3231No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 27, 2024 06:13:52.937874079 CEST1.1.1.1192.168.2.60x3231No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          • 130365.vip
                                          • fs.microsoft.com
                                          • https:
                                            • cejhu.wzk.im
                                            • www.bing.com
                                            • s4.cnzz.com
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.64971540.113.103.199443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 4a 41 64 64 35 37 77 30 30 4b 2b 6c 55 4d 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 61 37 34 35 37 31 66 30 64 32 39 62 33 36 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: OJAdd57w00K+lUMY.1Context: ada74571f0d29b36
                                          2024-09-27 04:12:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-27 04:12:39 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 4a 41 64 64 35 37 77 30 30 4b 2b 6c 55 4d 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 61 37 34 35 37 31 66 30 64 32 39 62 33 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: OJAdd57w00K+lUMY.2Context: ada74571f0d29b36<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                          2024-09-27 04:12:39 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 4a 41 64 64 35 37 77 30 30 4b 2b 6c 55 4d 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 61 37 34 35 37 31 66 30 64 32 39 62 33 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: OJAdd57w00K+lUMY.3Context: ada74571f0d29b36<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-27 04:12:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-27 04:12:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 2b 58 58 6b 6f 2b 58 4c 55 47 30 6c 2b 2b 51 6e 63 54 42 58 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: r+XXko+XLUG0l++QncTBXQ.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.649721184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-09-27 04:12:44 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF67)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=45210
                                          Date: Fri, 27 Sep 2024 04:12:44 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.64971745.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:44 UTC653OUTGET / HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:45 UTC1401INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Set-Cookie: interface_id=0; expires=Fri, 04-Oct-2024 04:12:45 GMT; Max-Age=604800; path=/
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:12:45 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; expires=Fri, 27-Sep-2024 06:12:45 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:12:45 GMT; Max-Age=7200; path=/
                                          Set-Cookie: visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; expires=Fri, 26 Sep 2025 09:47:36 GMT; HttpOnly; path=/; Domain=.130365.vip; Secure; SameSite=None
                                          Set-Cookie: nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; HttpOnly; path=/; Domain=.130365.vip; Secure; SameSite=None
                                          Set-Cookie: incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; path=/; Domain=.130365.vip; Secure; SameSite=None
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 1012-1768315-1768372 NNNN CT(208 419 0) RT(1727410360059 3327) q(0 0 7 1) r(11 11) U12
                                          2024-09-27 04:12:45 UTC51INData Raw: 32 30 30 30 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63
                                          Data Ascii: 2000<!DOCTYPE html><html lang="cn"><head><meta c
                                          2024-09-27 04:12:45 UTC1452INData Raw: 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22
                                          Data Ascii: harset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title></title><link rel="shortcut icon"
                                          2024-09-27 04:12:45 UTC1452INData Raw: 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 58 2d 43 53 52 46 2d 54 4f 4b 45 4e 27 3a 20 24 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 5d 27 29 2e 61 74 74 72 28 27 63 6f 6e 74 65 6e 74 27 29 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 6f 63 69 61 6c 5f 74 79 70 65 20 3d 3d 20 27 66 69 72 65 62 61 73 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 74 65 6d 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 65 6d 61 69 6c 27 3a 20 65 6d 61 69 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 6f 6b 65 6e 27 3a 20 74 6f 6b 65 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 73
                                          Data Ascii: : { 'X-CSRF-TOKEN': $('meta[name="csrf-token"]').attr('content') } }); if (social_type == 'firebase') { var item = { 'email': email, 'token': token, }; } else if (s
                                          2024-09-27 04:12:45 UTC1452INData Raw: 20 20 20 20 20 7d 29 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 09 09 7d 29 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 65 72 72 6f 72 27 2c 20 72 65 73 75 6c 74 29 3b
                                          Data Ascii: }).then((result) => { location.reload(); }); }}) }, error: function(result) { // console.log('error', result);
                                          2024-09-27 04:12:45 UTC1452INData Raw: 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2f 66 6d 2e 73 65 6c 65 63 74 61 74 6f 72 2e 6a 71 75 65 72 79 2e 63 73 73 3f 76 65 72 3d 31 36 30 33 36 38 35 32 33 32 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 43 75 72 72 65 6e 63 79 20 3d 20 22 52 4d 42 22 3b 0a 09 76 61 72 20 4e 61 6d 65 20 09 20 3d 20 22 22 3b 0a 09 76 61 72 20 64 69 73 70 6c 61 79 52 61 74 65 20 3d 20 22 31 22 3b 0a 09 76 61 72 20 72 65 63 65 69 70 74 52 65 71 75 69 72 65 64 20 3d 20 22 30 22 3b 0a 09 76 61 72 20 75 73 64 74 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 20 3d 20 22 30 22 3b 0a 09 76 61 72 20 43 55 52 52 45 4e 43 59 5f 45 58 43 48
                                          Data Ascii: href="https://cejhu.wzk.im/plugins/jquery/fm.selectator.jquery.css?ver=1603685232"><script type="text/javascript">var Currency = "RMB";var Name = "";var displayRate = "1";var receiptRequired = "0";var usdtPaymentMethod = "0";var CURRENCY_EXCH
                                          2024-09-27 04:12:45 UTC1452INData Raw: 61 79 6f 75 74 5f 63 75 73 74 6f 6d 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 68 6f 6d 65 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 34 31 35 32 31 34 22 3e 3c 73 74 79 6c 65 3e 23 62 61 6e 6e 65 72 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 61 5b 68 72 65 66 2a 3d 27 6a 61 76 61 73 63 72 69 70 74 27 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 7d 23 62 61 6e 6e 65 72 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64
                                          Data Ascii: ayout_custom.css?ver=1598240076"><link rel="stylesheet" type="text/css" href="https://cejhu.wzk.im/css/web/home.css?ver=1598415214"><style>#banner .swiper-container .swiper-slide a[href*='javascript']{cursor:default;}#banner .swiper-container .swiper-slid
                                          2024-09-27 04:12:45 UTC889INData Raw: 65 28 29 3b 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 e7 94 a8 e6 88 b7 e5 90 8d 22 20 6e 61 6d 65 3d 22 75 73 72 22 20 72 65 71 75 69 72 65 64 20 61 75 74 6f 66 6f 63 75 73 20 70 61 74 74 65 72 6e 3d 22 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 7b 34 2c 31 35 7d 22 20 74 61 62 69 6e 64 65 78 3d 27 31 27 20 2f 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 67 72 6f 75 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 79 6d 62 6f 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 6c 6f 63 6b 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4c 6f 67 69 6e 70 61 73 73 77 6f 72 64 22 3e 3c 69 6e
                                          Data Ascii: e();" type="text" class="form-control" placeholder="" name="usr" required autofocus pattern="[a-zA-Z0-9]{4,15}" tabindex='1' /></div></div><div class="input-group"><div class="symbol"><i class="fa fa-lock"></i></div><div class="Loginpassword"><in
                                          2024-09-27 04:12:45 UTC1452INData Raw: 32 30 66 64 0d 0a 2f 66 6f 72 67 6f 74 22 3e e5 bf 98 e8 ae b0 e5 af 86 e7 a0 81 3f 21 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 72 6d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 63 74 2d 75 73 22 3e e9 81 87 e8 a7 81 e9 97 ae e9 a2 98 21 3f 20 e8 af b7 e8 81 94 e7 b3 bb e6 88 91 e4 bb ac 3a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 77 69 6e 64 6f 77 4f 70 65 6e 28 27 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 73 73 2d 63 68 61 74 2e 63 6f 6d 2f 73 65 72 76 69 63 65 2f 66 6b 38 73 77 77 27 29 3b 22 3e 3c 73 70 61 6e 3e e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d 3c 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20
                                          Data Ascii: 20fd/forgot">?!</a></div></div></form><div class="contact-us">!? :<a href="javascript:windowOpen('https://chat.ss-chat.com/service/fk8sww');"><span><span></a></div></div></div></div></div></div><script
                                          2024-09-27 04:12:45 UTC1452INData Raw: 65 66 3d 22 2f 67 61 6d 65 2f 66 69 73 68 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 09 26 23 32 35 34 32 39 3b 26 23 34 30 30 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 65 73 70 6f 72 74 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 e7 94 b5 e7 ab 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 70 6f 6b 65 72 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 36 38 32 37 3b 26 23 32 39 32 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 6c 6f 74 74
                                          Data Ascii: ef="/game/fish" class="">&#25429;&#40060;</a></li></ul></li><li class="nav"><a href="/game/esport" class=""></a></li><li class="nav"><a href="/game/poker" class="">&#26827;&#29260;</a></li><li class="nav"><a href="/game/lott
                                          2024-09-27 04:12:45 UTC1452INData Raw: 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 2d 6c 69 73 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 2d 69 63 6f 6e 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e e5 85 ac e5 91 8a ef bc 9a 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 3c 6d 61 72 71 75 65 65 20 73 63 72 6f 6c 6c 61 6d 6f 75 6e 74 3d 22 31 30 22 20 73 63 72 6f 6c 6c 64 65 6c 61 79 3d 22 31 35 30 22 20 64 69 72 65 63 74 69 6f 6e 3d 22 6c 65 66 74 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 74 68 69 73 2e 73 74 6f 70 28 29 3b 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 74 68 69 73 2e 73 74 61 72 74 28 29 3b 22
                                          Data Ascii: "><div class="announcement"><div class="notice-list"><div class="notice-icon"><span class="title"></span></div><div class="notice"><marquee scrollamount="10" scrolldelay="150" direction="left" onmouseover="this.stop();" onmouseout="this.start();"


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.649722184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-09-27 04:12:45 UTC514INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=45155
                                          Date: Fri, 27 Sep 2024 04:12:45 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-09-27 04:12:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.649729163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:46 UTC564OUTGET /plugins/swiper/swiper.min.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:47 UTC824INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 19778
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:24 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-4d42"
                                          Expires: Fri, 04 Oct 2024 03:33:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache15.l2de3[392,392,200-0,M], ens-cache10.l2de3[394,0], ens-cache9.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Age: 2363
                                          Ali-Swift-Global-Savetime: 1727408004
                                          X-Cache: HIT TCP_HIT dirn:12:533239823
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:24 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103671073693e
                                          2024-09-27 04:12:47 UTC2181INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 35 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 39 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 32
                                          Data Ascii: /** * Swiper 4.5.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2019 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 22
                                          2024-09-27 04:12:47 UTC16384INData Raw: 74 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 7b 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 3b 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c
                                          Data Ascii: t,-webkit-transform}.swiper-container-3d{-webkit-perspective:1200px;perspective:1200px}.swiper-container-3d .swiper-cube-shadow,.swiper-container-3d .swiper-slide,.swiper-container-3d .swiper-slide-shadow-bottom,.swiper-container-3d .swiper-slide-shadow-l
                                          2024-09-27 04:12:47 UTC1213INData Raw: 77 69 70 65 72 2d 73 6c 69 64 65 2d 70 72 65 76 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 75 62 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 75 62 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 75 62 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 75 62 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a
                                          Data Ascii: wiper-slide-prev{pointer-events:auto;visibility:visible}.swiper-container-cube .swiper-slide-shadow-bottom,.swiper-container-cube .swiper-slide-shadow-left,.swiper-container-cube .swiper-slide-shadow-right,.swiper-container-cube .swiper-slide-shadow-top{z


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.649726163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:46 UTC558OUTGET /css/web/unite/unite.css?ver=1687252642 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:47 UTC822INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 9986
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:24 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 20 Jun 2023 09:17:22 GMT
                                          ETag: "64916ea2-2702"
                                          Expires: Fri, 04 Oct 2024 03:33:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache17.l2de3[380,379,200-0,M], ens-cache12.l2de3[381,0], ens-cache9.de7[0,0,200-0,H], ens-cache2.de7[2,0]
                                          Age: 2363
                                          Ali-Swift-Global-Savetime: 1727408004
                                          X-Cache: HIT TCP_HIT dirn:11:359947778
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:24 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274103671118823e
                                          2024-09-27 04:12:47 UTC2182INData Raw: 6d 61 72 71 75 65 65 20 64 69 76 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 68 6f 74 5f 67 61 6d 65 3a 3a 61 66 74 65 72 2c 0a 2e 6e 65 77 5f 67 61 6d 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 31 70 78 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a
                                          Data Ascii: marquee div{ display: inline-block;}.hot_game::after,.new_game::before { content: ''; position: absolute; top: 1px; right: 14px; z-index: 2; width: 16px; height: 26px; background-repeat: no-repeat; background-siz
                                          2024-09-27 04:12:47 UTC7804INData Raw: 20 2a 2f 0a 2e 6e 65 77 5f 67 61 6d 65 5f 63 61 73 69 6e 6f 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2f 69 6d 61 67 65 2f 77 65 62 2f 66 6c 61 67 2f 6e 65 77 5f 67 61 6d 65 5f 30 32 2e 70 6e 67 3f 76 27 29 3b 0a 7d 0a 0a 2e 68 6f 74 5f 67 61 6d 65 5f 63 61 73 69 6e 6f 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2f 69 6d 61 67 65 2f 77 65 62 2f 66 6c 61 67 2f 68 6f 74 5f 67 61 6d 65 5f 30 32 2e 70 6e 67 3f 76 27 29 3b 0a 7d 0a 0a 2e 6e 65 77 5f 67 61 6d 65 5f 63 61 73 69 6e 6f 3a 3a 62 65 66 6f 72 65 2c 0a 2e 68 6f 74 5f 67 61 6d 65 5f 63 61 73 69 6e 6f 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20
                                          Data Ascii: */.new_game_casino::before { background-image: url('/image/web/flag/new_game_02.png?v');}.hot_game_casino::after { background-image: url('/image/web/flag/hot_game_02.png?v');}.new_game_casino::before,.hot_game_casino::after { height:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.649730163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:46 UTC565OUTGET /css/web/unite/member_unite.css?ver=1713775027 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:47 UTC823INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 13694
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:24 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 22 Apr 2024 08:37:07 GMT
                                          ETag: "662621b3-357e"
                                          Expires: Fri, 04 Oct 2024 03:33:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache18.l2de3[379,380,200-0,M], ens-cache5.l2de3[381,0], ens-cache10.de7[0,0,200-0,H], ens-cache1.de7[1,0]
                                          Age: 2363
                                          Ali-Swift-Global-Savetime: 1727408004
                                          X-Cache: HIT TCP_HIT dirn:12:719802615
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:24 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103671187062e
                                          2024-09-27 04:12:47 UTC2181INData Raw: 3a 72 6f 6f 74 7b 0a 20 20 20 20 2f 2a 20 6d 65 6d 62 65 72 20 2a 2f 0a 20 20 20 20 2d 2d 6d 65 6d 62 65 72 2d 66 72 61 6d 65 2d 77 69 64 74 68 3a 20 39 30 25 3b 0a 20 20 20 20 2d 2d 6d 65 6d 62 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 20 23 66 66 61 62 30 30 3b 0a 20 20 20 20 2d 2d 6d 65 6d 62 65 72 2d 74 68 65 6d 65 2d 67 72 61 64 69 65 6e 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 33 33 33 64 65 67 2c 23 66 66 61 62 30 30 20 30 25 2c 23 66 33 62 63 34 66 20 31 30 30 25 29 3b 0a 20 20 20 20 2d 2d 6d 65 6d 62 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 37 33 41 42 37 3b 0a 20 20 20 20 2d 2d 6d 65 6d 62 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 67 72 61 64 69 65 6e 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74
                                          Data Ascii: :root{ /* member */ --member-frame-width: 90%; --member-theme-color: #ffab00; --member-theme-gradient: linear-gradient(333deg,#ffab00 0%,#f3bc4f 100%); --member-secondary-color: #673AB7; --member-secondary-gradient: linear-gradient
                                          2024-09-27 04:12:47 UTC11513INData Raw: 65 66 65 72 65 6e 74 69 61 6c 20 2a 2f 0a 20 20 20 20 2d 2d 6d 65 6d 62 65 72 2d 70 72 65 66 65 72 65 6e 74 69 61 6c 2d 74 65 78 74 20 3a 20 23 34 32 34 32 34 32 3b 0a 7d 0a 0a 2f 2a 20 68 6f 6d 65 20 2a 2f 0a 23 6d 65 6d 62 65 72 68 6f 6d 65 2d 2d 77 72 61 70 20 2e 6d 65 6d 62 65 72 68 6f 6d 65 2d 2d 77 72 61 70 2d 2d 74 6f 70 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 6d 65 6d 62 65 72 2d 74 6f 70 2d 77 72 61 70 29 3b 0a 7d 0a 23 6d 65 6d 62 65 72 68 6f 6d 65 2d 2d 77 72 61 70 20 2e 6d 65 6d 62 65 72 68 6f 6d 65 2d 2d 77 72 61 70 2d 2d 74 6f 70 20 2e 6d 65 6d 62 65 72 68 6f 6d 65 2d 2d 70 72 6f 66 69 6c 65 20 2e 6d 65 6d 62 65 72 68 6f 6d 65 2d 2d 75 73 65 72 6e 61 6d 65 20 2e 76 69 70 2d 2d 6c 61 62 65 6c 7b 0a 20 20 20 20
                                          Data Ascii: eferential */ --member-preferential-text : #424242;}/* home */#memberhome--wrap .memberhome--wrap--top{ background: var(--member-top-wrap);}#memberhome--wrap .memberhome--wrap--top .memberhome--profile .memberhome--username .vip--label{


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.649731163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:46 UTC550OUTGET /css/web/web.css?ver=1713775306 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:47 UTC820INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 2990
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:24 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 22 Apr 2024 08:41:46 GMT
                                          ETag: "662622ca-bae"
                                          Expires: Fri, 04 Oct 2024 03:33:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache6.l2de3[375,375,200-0,M], ens-cache18.l2de3[377,0], ens-cache7.de7[0,0,200-0,H], ens-cache9.de7[1,0]
                                          Age: 2363
                                          Ali-Swift-Global-Savetime: 1727408004
                                          X-Cache: HIT TCP_HIT dirn:11:693362131
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:24 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103671178857e
                                          2024-09-27 04:12:47 UTC2185INData Raw: 3a 72 6f 6f 74 7b 0a 20 20 2f 2a 20 6d 65 6d 62 65 72 20 2a 2f 0a 20 20 2d 2d 6d 65 6d 62 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 20 23 66 66 64 66 31 62 3b 0a 20 20 2d 2d 6d 65 6d 62 65 72 2d 74 68 65 6d 65 2d 67 72 61 64 69 65 6e 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 33 33 33 64 65 67 2c 20 23 66 66 64 66 31 62 20 30 25 2c 20 23 66 66 65 62 33 62 20 31 30 30 25 29 3b 0a 20 20 2d 2d 6d 65 6d 62 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 66 66 65 62 33 62 3b 0a 20 20 2d 2d 6d 65 6d 62 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 67 72 61 64 69 65 6e 74 3a 20 23 30 63 35 39 34 32 3b 0a 20 20 2d 2d 6d 65 6d 62 65 72 2d 74 65 78 74 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 6d 65 6d 62 65 72 2d 74 69 74 6c 65 2d 63 6f 6c 6f 72
                                          Data Ascii: :root{ /* member */ --member-theme-color: #ffdf1b; --member-theme-gradient: linear-gradient(333deg, #ffdf1b 0%, #ffeb3b 100%); --member-secondary-color: #ffeb3b; --member-secondary-gradient: #0c5942; --member-text: #fff; --member-title-color
                                          2024-09-27 04:12:47 UTC805INData Raw: 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 63 35 39 34 32 3b 0a 7d 0a 74 61 62 6c 65 0a 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 7d 0a 75 6c 2c 6c 69 0a 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 6c 65 61 72 0a 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 70 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 61 0a 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 09 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2a 20 0a 7b
                                          Data Ascii: ant; padding: 0!important; background: #0c5942;}table{border-collapse: collapse;}ul,li{ padding: 0px; margin: 0px; list-style: none;}.clear{ clear: both;}p {margin: 0;}a{text-decoration:none;color: inherit;}* {


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.649728163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:46 UTC566OUTGET /plugins/bootstrap/bootstrap.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:47 UTC822INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 147756
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 22:11:14 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2412c"
                                          Expires: Sun, 29 Sep 2024 22:11:14 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache7.l2de3[0,17,200-0,H], ens-cache16.l2de3[19,0], ens-cache6.de7[0,0,200-0,H], ens-cache7.de7[1,0]
                                          Age: 367293
                                          Ali-Swift-Global-Savetime: 1727043074
                                          X-Cache: HIT TCP_HIT dirn:12:133804452
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:24 GMT
                                          X-Swift-CacheTime: 239870
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103671248636e
                                          2024-09-27 04:12:47 UTC15562INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 20 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 2e 62 6f 6f 74 73 74 72 61 70 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 2e 62 6f 6f 74 73 74 72 61 70 20 61 72 74 69 63 6c 65 2c 2e 62 6f 6f 74 73 74 72 61 70 20 61 73 69 64 65 2c 2e 62 6f 6f 74 73 74 72 61 70 20 64 65 74 61 69 6c 73 2c 2e 62 6f 6f 74 73 74 72 61 70 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 62 6f 6f 74 73 74 72 61 70 20 66 69 67 75 72 65 2c 2e 62 6f 6f 74 73 74 72 61 70 20 66 6f 6f 74 65 72 2c 2e 62 6f 6f 74 73 74 72 61 70 20 68 65 61 64 65 72 2c 2e 62 6f 6f
                                          Data Ascii: .bootstrap html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}.bootstrap body{margin:0}.bootstrap article,.bootstrap aside,.bootstrap details,.bootstrap figcaption,.bootstrap figure,.bootstrap footer,.bootstrap header,.boo
                                          2024-09-27 04:12:47 UTC16352INData Raw: 74 72 65 65 2d 64 65 63 69 64 75 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 30 22 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 31 22 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 61 76 65 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 32 22 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 70 65 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 33 22 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 34 22 7d 2e 62 6f 6f 74
                                          Data Ascii: tree-deciduous:before{content:"\e200"}.bootstrap .glyphicon-cd:before{content:"\e201"}.bootstrap .glyphicon-save-file:before{content:"\e202"}.bootstrap .glyphicon-open-file:before{content:"\e203"}.bootstrap .glyphicon-level-up:before{content:"\e204"}.boot
                                          2024-09-27 04:12:47 UTC16384INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 39 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 73 6d 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36
                                          Data Ascii: .bootstrap .col-sm-7,.bootstrap .col-sm-8,.bootstrap .col-sm-9{float:left}.bootstrap .col-sm-12{width:100%}.bootstrap .col-sm-11{width:91.66666667%}.bootstrap .col-sm-10{width:83.33333333%}.bootstrap .col-sm-9{width:75%}.bootstrap .col-sm-8{width:66.66666
                                          2024-09-27 04:12:47 UTC16384INData Raw: 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 62 6f
                                          Data Ascii: rm-control:-ms-input-placeholder{color:#999}.bootstrap .form-control::-webkit-input-placeholder{color:#999}.bootstrap .form-control::-ms-expand{background-color:transparent;border:0}.bootstrap .form-control[disabled],.bootstrap .form-control[readonly],.bo
                                          2024-09-27 04:12:47 UTC16384INData Raw: 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 39 61 62 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 62 36 64 38 35 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 62 74 6e 2d 69 6e 66 6f 2e 61 63 74 69 76 65 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 62 74 6e 2d 69 6e 66 6f 3a 61 63 74 69 76 65 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                          Data Ascii: n>.dropdown-toggle.btn-info:focus,.bootstrap .open>.dropdown-toggle.btn-info:hover{color:#fff;background-color:#269abc;border-color:#1b6d85}.bootstrap .btn-info.active,.bootstrap .btn-info:active,.bootstrap .open>.dropdown-toggle.btn-info{background-image
                                          2024-09-27 04:12:47 UTC16384INData Raw: 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72
                                          Data Ascii: >.btn-group>.btn,.bootstrap .input-group-btn:last-child>.dropdown-toggle{border-top-left-radius:0;border-bottom-left-radius:0}.bootstrap .input-group-addon:last-child{border-left:0}.bootstrap .input-group-btn{position:relative;font-size:0;white-space:nowr
                                          2024-09-27 04:12:47 UTC16384INData Raw: 6f 6f 74 73 74 72 61 70 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 62 6f 6f 74 73 74 72 61 70 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 34 34 34 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 62 72 65 61 64 63 72 75 6d 62 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 62 6f 6f
                                          Data Ascii: ootstrap fieldset[disabled] .navbar-inverse .btn-link:focus,.bootstrap fieldset[disabled] .navbar-inverse .btn-link:hover{color:#444}.bootstrap .breadcrumb{padding:8px 15px;margin-bottom:20px;list-style:none;background-color:#f5f5f5;border-radius:4px}.boo
                                          2024-09-27 04:12:47 UTC16384INData Raw: 6f 72 3a 23 33 63 37 36 33 64 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 33 31 37 30 38 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 65 64 66 37 7d 2e 62 6f 6f 74 73 74 72 61 70 20 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2c 2e 62 6f 6f 74 73 74 72 61 70 20 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 33 31 37 30 38 66 7d 2e 62 6f 6f 74 73 74 72 61 70 20 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 68 65 61 64 69 6e 67 2c 2e 62 6f 6f 74 73 74 72 61 70 20 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f
                                          Data Ascii: or:#3c763d}.bootstrap .list-group-item-info{color:#31708f;background-color:#d9edf7}.bootstrap a.list-group-item-info,.bootstrap button.list-group-item-info{color:#31708f}.bootstrap a.list-group-item-info .list-group-item-heading,.bootstrap button.list-gro
                                          2024-09-27 04:12:47 UTC16384INData Raw: 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 2c 2e 62 6f 6f 74 73 74 72 61 70 20 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 62 6f 6f 74 73 74 72 61 70 20 62 75 74 74 6f 6e 2e 63 6c 6f 73 65 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65
                                          Data Ascii: height:1;color:#000;text-shadow:0 1px 0 #fff;opacity:.2}.bootstrap .close:focus,.bootstrap .close:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.5}.bootstrap button.close{-webkit-appearance:none;padding:0;cursor:pointer;background:0 0;borde
                                          2024-09-27 04:12:47 UTC1154INData Raw: 73 69 62 6c 65 2d 6c 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 62 6f 6f 74 73 74 72 61 70 20 2e 68 69 64 64 65 6e 2d 78 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 62 6f 6f 74 73 74 72 61 70 20 2e 68 69 64 64 65 6e 2d 73 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64
                                          Data Ascii: sible-lg-inline-block{display:inline-block!important}}@media (max-width:767px){.bootstrap .hidden-xs{display:none!important}}@media (min-width:768px) and (max-width:991px){.bootstrap .hidden-sm{display:none!important}}@media (min-width:992px) and (max-wid


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.649727163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:46 UTC569OUTGET /plugins/bootstrap/to_bootstrap.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:47 UTC820INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 155276
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Tue, 24 Sep 2024 17:37:54 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-25e8c"
                                          Expires: Tue, 01 Oct 2024 17:37:54 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache4.l2de3[0,0,200-0,H], ens-cache11.l2de3[2,0], ens-cache5.de7[0,0,200-0,H], ens-cache3.de7[3,0]
                                          Age: 210893
                                          Ali-Swift-Global-Savetime: 1727199474
                                          X-Cache: HIT TCP_HIT dirn:12:470051039
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:24 GMT
                                          X-Swift-CacheTime: 396270
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103671443646e
                                          2024-09-27 04:12:47 UTC6751INData Raw: 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 61 72 74 69 63 6c 65 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 61 73 69 64 65 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 64 65 74 61 69 6c 73 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 66 69 67 75 72 65 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 66 6f 6f 74 65
                                          Data Ascii: .to_bootstrap html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}.to_bootstrap body{margin:0}.to_bootstrap article,.to_bootstrap aside,.to_bootstrap details,.to_bootstrap figcaption,.to_bootstrap figure,.to_bootstrap foote
                                          2024-09-27 04:12:47 UTC16384INData Raw: 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 36 22 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 37 22 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 38 22 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 39 22 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                          Data Ascii: con-download:before{content:"\e026"}.to_bootstrap .glyphicon-upload:before{content:"\e027"}.to_bootstrap .glyphicon-inbox:before{content:"\e028"}.to_bootstrap .glyphicon-play-circle:before{content:"\e029"}.to_bootstrap .glyphicon-repeat:before{content:"\e
                                          2024-09-27 04:12:47 UTC16384INData Raw: 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 68 33 20 73 6d 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 31 20 2e 73 6d 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 31 20 73 6d 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 32 20 2e 73 6d 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 32 20 73 6d 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 33 20 2e 73 6d 61 6c 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 33 20 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 35 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 68 34 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 68 35 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 68 36 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 68 34 2c 2e
                                          Data Ascii: all,.to_bootstrap .h3 small,.to_bootstrap h1 .small,.to_bootstrap h1 small,.to_bootstrap h2 .small,.to_bootstrap h2 small,.to_bootstrap h3 .small,.to_bootstrap h3 small{font-size:65%}.to_bootstrap .h4,.to_bootstrap .h5,.to_bootstrap .h6,.to_bootstrap h4,.
                                          2024-09-27 04:12:47 UTC16384INData Raw: 6c 67 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 6c 67 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 6c 67 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 6c 67 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 6c 67 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 6c 67 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 63 6f 6c 2d 6c 67 2d 34 7b 77 69 64 74 68 3a 33 33 2e
                                          Data Ascii: lg-10{width:83.33333333%}.to_bootstrap .col-lg-9{width:75%}.to_bootstrap .col-lg-8{width:66.66666667%}.to_bootstrap .col-lg-7{width:58.33333333%}.to_bootstrap .col-lg-6{width:50%}.to_bootstrap .col-lg-5{width:41.66666667%}.to_bootstrap .col-lg-4{width:33.
                                          2024-09-27 04:12:47 UTC16384INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 34 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 2e 66 6f 72 6d 2d 63 6f 6e 74
                                          Data Ascii: rder-radius:6px}.to_bootstrap .form-group-lg select.form-control{height:46px;line-height:46px}.to_bootstrap .form-group-lg select[multiple].form-control,.to_bootstrap .form-group-lg textarea.form-control{height:auto}.to_bootstrap .form-group-lg .form-cont
                                          2024-09-27 04:12:47 UTC16384INData Raw: 61 70 20 2e 62 74 6e 2d 64 61 6e 67 65 72 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 62 74 6e 2d 64 61 6e 67 65 72 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 35 33 34 66 3b 62 6f 72 64
                                          Data Ascii: ap .btn-danger[disabled]:focus,.to_bootstrap .btn-danger[disabled]:hover,.to_bootstrap fieldset[disabled] .btn-danger.focus,.to_bootstrap fieldset[disabled] .btn-danger:focus,.to_bootstrap fieldset[disabled] .btn-danger:hover{background-color:#d9534f;bord
                                          2024-09-27 04:12:47 UTC16384INData Raw: 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 20 34 70 78 20 30 20 30 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 7b 66 6c 6f
                                          Data Ascii: :1px solid #ddd;border-radius:4px 4px 0 0}.to_bootstrap .nav-tabs.nav-justified>.active>a,.to_bootstrap .nav-tabs.nav-justified>.active>a:focus,.to_bootstrap .nav-tabs.nav-justified>.active>a:hover{border-bottom-color:#fff}}.to_bootstrap .nav-pills>li{flo
                                          2024-09-27 04:12:47 UTC16384INData Raw: 33 33 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 73 70 61 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 61 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 73 70 61 6e 7b 62 6f 72 64 65 72 2d
                                          Data Ascii: 33}.to_bootstrap .pagination-lg>li:first-child>a,.to_bootstrap .pagination-lg>li:first-child>span{border-top-left-radius:6px;border-bottom-left-radius:6px}.to_bootstrap .pagination-lg>li:last-child>a,.to_bootstrap .pagination-lg>li:last-child>span{border-
                                          2024-09-27 04:12:47 UTC16384INData Raw: 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76
                                          Data Ascii: .to_bootstrap a.list-group-item-warning.active,.to_bootstrap a.list-group-item-warning.active:focus,.to_bootstrap a.list-group-item-warning.active:hover,.to_bootstrap button.list-group-item-warning.active,.to_bootstrap button.list-group-item-warning.activ
                                          2024-09-27 04:12:47 UTC16384INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 31 30 70 78 7d 2e 74 6f 5f 62 6f 6f 74 73 74 72 61 70 20 2e 6d 6f 64 61
                                          Data Ascii: rm:translate(0,0);-ms-transform:translate(0,0);-o-transform:translate(0,0);transform:translate(0,0)}.to_bootstrap .modal-open .modal{overflow-x:hidden;overflow-y:auto}.to_bootstrap .modal-dialog{position:relative;width:auto;margin:10px}.to_bootstrap .moda


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192.168.2.64973240.113.103.199443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 63 46 66 46 48 4b 48 78 6b 47 39 6d 4e 42 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 65 36 31 39 32 39 33 39 63 30 31 38 64 66 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: fcFfFHKHxkG9mNB2.1Context: d8e6192939c018df
                                          2024-09-27 04:12:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-27 04:12:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 63 46 66 46 48 4b 48 78 6b 47 39 6d 4e 42 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 65 36 31 39 32 39 33 39 63 30 31 38 64 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fcFfFHKHxkG9mNB2.2Context: d8e6192939c018df<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                          2024-09-27 04:12:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 63 46 66 46 48 4b 48 78 6b 47 39 6d 4e 42 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 65 36 31 39 32 39 33 39 63 30 31 38 64 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: fcFfFHKHxkG9mNB2.3Context: d8e6192939c018df<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-27 04:12:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-27 04:12:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 66 47 6e 43 35 43 6d 34 30 6d 6c 74 69 74 37 71 59 74 71 56 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: rfGnC5Cm40mltit7qYtqVA.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.649735163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:48 UTC556OUTGET /fonts/mobile/font.css?ver=1720670934 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:48 UTC816INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 10657
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:09:23 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Thu, 11 Jul 2024 04:08:54 GMT
                                          ETag: "668f5ad6-29a1"
                                          Expires: Fri, 04 Oct 2024 02:09:23 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache16.l2de3[0,0,200-0,H], ens-cache9.l2de3[2,0], ens-cache6.de7[0,0,200-0,H], ens-cache3.de7[5,0]
                                          Age: 7405
                                          Ali-Swift-Global-Savetime: 1727402963
                                          X-Cache: HIT TCP_HIT dirn:12:133822888
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:26 GMT
                                          X-Swift-CacheTime: 599757
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103683105636e
                                          2024-09-27 04:12:48 UTC10657INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6d 6f 6f 6e 27 3b 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 6d 6f 62 69 6c 65 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 34 39 6a 66 61 65 27 29 3b 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 6d 6f 62 69 6c 65 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 34 39 6a 66 61 65 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 6d 6f 62 69 6c 65 2f 69 63 6f 6d 6f 6f 6e 2e 74 74 66 3f 34 39 6a 66 61 65 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 6d 6f 62 69
                                          Data Ascii: @font-face { font-family: 'icomoon'; src: url('/fonts/mobile/icomoon.eot?49jfae'); src: url('/fonts/mobile/icomoon.eot?49jfae#iefix') format('embedded-opentype'), url('/fonts/mobile/icomoon.ttf?49jfae') format('truetype'), url('/fonts/mobi


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.649738163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:48 UTC565OUTGET /fonts/web/font-awesome.min.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:48 UTC816INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 37005
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:09:25 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-908d"
                                          Expires: Fri, 04 Oct 2024 02:09:25 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache6.l2de3[0,0,200-0,H], ens-cache11.l2de3[1,0], ens-cache5.de7[0,0,200-0,H], ens-cache6.de7[2,0]
                                          Age: 7403
                                          Ali-Swift-Global-Savetime: 1727402965
                                          X-Cache: HIT TCP_HIT dirn:11:616503322
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:26 GMT
                                          X-Swift-CacheTime: 599759
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103683163216e
                                          2024-09-27 04:12:48 UTC5235INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 66 6f 6e 74 73 2f 77 65 62 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36 2e 33 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 77 65 62 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 36 2e 33 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 2f 66 6f 6e 74 73 2f 77 65 62 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 36 2e 33 29 20 66 6f 72 6d 61 74 28
                                          Data Ascii: @font-face { font-family: 'FontAwesome'; src: url(/fonts/web/fontawesome-webfont.eot?v=4.6.3); src: url('/fonts/web/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'), url(/fonts/web/fontawesome-webfont.woff2?v=4.6.3) format(
                                          2024-09-27 04:12:48 UTC16384INData Raw: 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 64 22 0a 7d 0a 0a 2e 66 61 2d 72 6f 74 61 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 65 22 0a 7d 0a 0a 2e 66 61 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 31 22 0a 7d 0a 0a 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 32 22 0a 7d 0a 0a 2e 66 61 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 33 22 0a 7d 0a 0a 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74
                                          Data Ascii: content: "\f01d"}.fa-rotate-right:before,.fa-repeat:before { content: "\f01e"}.fa-refresh:before { content: "\f021"}.fa-list-alt:before { content: "\f022"}.fa-lock:before { content: "\f023"}.fa-flag:before { content
                                          2024-09-27 04:12:48 UTC15386INData Raw: 31 38 62 22 0a 7d 0a 0a 2e 66 61 2d 70 61 67 65 6c 69 6e 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 63 22 0a 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 64 22 0a 7d 0a 0a 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 65 22 0a 7d 0a 0a 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 30 22 0a 7d 0a 0a 2e 66 61 2d 74 6f 67 67 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 63 61 72 65 74
                                          Data Ascii: 18b"}.fa-pagelines:before { content: "\f18c"}.fa-stack-exchange:before { content: "\f18d"}.fa-arrow-circle-o-right:before { content: "\f18e"}.fa-arrow-circle-o-left:before { content: "\f190"}.fa-toggle-left:before,.fa-caret


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.649737163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:48 UTC560OUTGET /css/web/unite/animate.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:48 UTC819INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 95375
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 22:11:16 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1748f"
                                          Expires: Sun, 29 Sep 2024 22:11:16 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache3.l2de3[0,0,200-0,H], ens-cache10.l2de3[1,0], ens-cache5.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Age: 367292
                                          Ali-Swift-Global-Savetime: 1727043076
                                          X-Cache: HIT TCP_HIT dirn:12:470063391
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:26 GMT
                                          X-Swift-CacheTime: 239870
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103683111175e
                                          2024-09-27 04:12:48 UTC6752INData Raw: 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 30 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 2d 2d
                                          Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root { --animate-duration: 1s; --animate-delay: 1s; --
                                          2024-09-27 04:12:48 UTC16384INData Raw: 6d 61 74 65 5f 5f 66 6c 61 73 68 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 6c 61 73 68 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 6c 61 73 68 3b 0a 7d 0a 2f 2a 20 6f 72 69 67 69 6e 61 6c 6c 79 20 61 75 74 68 6f 72 65 64 20 62 79 20 4e 69 63 6b 20 50 65 74 74 69 74 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 69 63 6b 70 65 74 74 69 74 2f 67 6c 69 64 65 20 2a 2f 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c
                                          Data Ascii: mate__flash { -webkit-animation-name: flash; animation-name: flash;}/* originally authored by Nick Pettit - https://github.com/nickpettit/glide */@-webkit-keyframes pulse { from { -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1,
                                          2024-09-27 04:12:48 UTC16384INData Raw: 0a 20 20 7d 0a 0a 20 20 38 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 20 73 63 61 6c 65 28 30 2e 37 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 61 63 6b 49 6e 55 70 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77
                                          Data Ascii: } 80% { -webkit-transform: translateY(0px) scale(0.7); transform: translateY(0px) scale(0.7); opacity: 0.7; } 100% { -webkit-transform: scale(1); transform: scale(1); opacity: 1; }}@keyframes backInUp { 0% { -w
                                          2024-09-27 04:12:48 UTC16384INData Raw: 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 70 78 2c 20 30 2c 20 30 29 20 73 63 61 6c 65 58 28 30 2e 39 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 70 78 2c 20 30 2c 20 30 29 20 73 63 61 6c 65 58 28 30 2e 39 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 30 30 70 78 2c 20 30 2c 20 30 29 20 73 63 61 6c 65 58 28 32 29 3b 0a 20 20 20 20
                                          Data Ascii: yframes bounceOutRight { 20% { opacity: 1; -webkit-transform: translate3d(-20px, 0, 0) scaleX(0.9); transform: translate3d(-20px, 0, 0) scaleX(0.9); } to { opacity: 0; -webkit-transform: translate3d(2000px, 0, 0) scaleX(2);
                                          2024-09-27 04:12:48 UTC16384INData Raw: 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 31 35 30 70 78 29 0a 20 20 20 20 20 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 31 37 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 20
                                          Data Ascii: tion-timing-function: ease-out; animation-timing-function: ease-out; } 50% { -webkit-transform: perspective(400px) scale3d(1, 1, 1) translate3d(0, 0, 150px) rotate3d(0, 1, 0, -170deg); transform: perspective(400px) scale3d(1, 1, 1)
                                          2024-09-27 04:12:48 UTC16384INData Raw: 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 30 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 30 30 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 4f 75 74 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 30 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20
                                          Data Ascii: -webkit-transform: rotate3d(0, 0, 1, 200deg); transform: rotate3d(0, 0, 1, 200deg); opacity: 0; }}@keyframes rotateOut { from { opacity: 1; } to { -webkit-transform: rotate3d(0, 0, 1, 200deg); transform: rotate3d(0, 0, 1,
                                          2024-09-27 04:12:48 UTC6703INData Raw: 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 34 32 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 30 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 30 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 61 6e 69 6d 61 74 65 5f 5f 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 3b 0a 20 20 61 6e 69
                                          Data Ascii: 75, 0.475) translate3d(-42px, 0, 0); } to { opacity: 0; -webkit-transform: scale(0.1) translate3d(2000px, 0, 0); transform: scale(0.1) translate3d(2000px, 0, 0); }}.animate__zoomOutRight { -webkit-animation-name: zoomOutRight; ani


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.649736163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:48 UTC574OUTGET /plugins/jquery/fm.selectator.jquery.css?ver=1603685232 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:48 UTC821INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 8025
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:26 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 26 Oct 2020 04:07:12 GMT
                                          ETag: "5f964b70-1f59"
                                          Expires: Fri, 04 Oct 2024 03:33:26 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache14.l2de3[381,381,200-0,M], ens-cache5.l2de3[382,0], ens-cache6.de7[0,0,200-0,H], ens-cache8.de7[2,0]
                                          Age: 2362
                                          Ali-Swift-Global-Savetime: 1727408006
                                          X-Cache: HIT TCP_HIT dirn:11:684503535
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:26 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103683246903e
                                          2024-09-27 04:12:48 UTC8025INData Raw: 2f 2a 2a 0a 20 2a 20 53 65 6c 65 63 74 61 74 6f 72 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 2a 20 41 20 70 6c 75 67 69 6e 20 66 6f 72 20 73 65 6c 65 63 74 20 65 6c 65 6d 65 6e 74 73 0a 20 2a 20 76 65 72 73 69 6f 6e 20 33 2e 32 2c 20 41 70 72 20 39 74 68 2c 20 32 30 32 30 0a 20 2a 20 62 79 20 49 6e 67 69 20 c3 a1 20 53 74 65 69 6e 61 6d c3 b8 72 6b 0a 20 2a 2f 0a 2f 2a 20 6d 61 73 6b 20 2a 2f 0a 23 73 65 6c 65 63 74 61 74 6f 72 5f 6d 61 73 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 72
                                          Data Ascii: /** * Selectator jQuery Plugin * A plugin for select elements * version 3.2, Apr 9th, 2020 * by Ingi Steinamrk *//* mask */#selectator_mask { background-color: transparent; width: 100%; height: 100%; left: 0; top: 0; bottom: 0; r


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.649740163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:49 UTC549OUTGET /plugins/jquery/jquery.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:49 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 88151
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Thu, 26 Sep 2024 23:52:37 GMT
                                          Expires: Thu, 03 Oct 2024 23:52:37 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-15857"
                                          Accept-Ranges: bytes
                                          Via: ens-cache12.l2de3[0,0,200-0,H], ens-cache5.l2de3[0,0], ens-cache7.de7[0,0,200-0,H], ens-cache9.de7[1,0]
                                          Age: 15612
                                          Ali-Swift-Global-Savetime: 1727394757
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 591548
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103694004648e
                                          2024-09-27 04:12:49 UTC8285INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.4.0 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2024-09-27 04:12:49 UTC16384INData Raw: 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 6d 3b 72 65 74 75 72 6e 20 72 21 3d 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 6d 21 3d 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76
                                          Data Ascii: ment||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:m;return r!==C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),m!==C&&(n=C.defaultView)&&n.top!==n&&(n.addEv
                                          2024-09-27 04:12:49 UTC6416INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6a 28 74 68 69 73 2c 65 7c 7c 5b 5d 2c 21 30 29 29 7d 2c 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 6a 28 74 68 69 73 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 41 2e 74 65 73 74 28 65 29 3f 6b 28 65 29 3a 65 7c 7c 5b 5d 2c 21 31 29 2e 6c 65 6e 67 74 68 7d 7d 29 3b 76 61 72 20 71 2c 4c 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 7c 23 28 5b 5c 77 2d 5d 2b 29 29 24 2f 3b 28 6b 2e 66 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 6e 3d 6e 7c 7c 71 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                          Data Ascii: ion(e){return this.pushStack(j(this,e||[],!0))},is:function(e){return!!j(this,"string"==typeof e&&A.test(e)?k(e):e||[],!1).length}});var q,L=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]+))$/;(k.fn.init=function(e,t,n){var r,i;if(!e)return this;if(n=n||q,"string"==typ
                                          2024-09-27 04:12:49 UTC9120INData Raw: 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2c 65 2e 73 74 61 63 6b 2c 74 29 7d 2c 6b 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 3b 76 61 72 20 46 3d 6b 2e 44 65 66 65 72 72 65 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 45 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 2c 6b 2e 72 65 61 64 79 28 29 7d 6b 2e 66 6e 2e 72 65 61 64
                                          Data Ascii: onsole.warn("jQuery.Deferred exception: "+e.message,e.stack,t)},k.readyException=function(e){C.setTimeout(function(){throw e})};var F=k.Deferred();function B(){E.removeEventListener("DOMContentLoaded",B),C.removeEventListener("load",B),k.ready()}k.fn.read
                                          2024-09-27 04:12:49 UTC16384INData Raw: 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 2c 74 68 69 73 29 29 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 7d 29 29 3a 6b 2e 65 76 65 6e 74 2e 61 64 64 28 65 2c 69 2c 6b 65 29 7d 6b 2e 65 76 65 6e 74 3d 7b 67 6c 6f 62 61 6c 3a 7b 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 2c 70 2c 64 2c 68 2c 67 2c 76 3d 51 2e 67 65 74 28 74 29 3b 69 66 28 76 29 7b 6e 2e 68 61 6e 64 6c 65 72 26 26 28 6e 3d 28 6f 3d 6e 29 2e 68 61 6e 64 6c 65 72 2c 69 3d 6f 2e 73 65 6c 65 63 74 6f 72 29 2c 69 26 26 6b 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 69 65 2c 69 29 2c 6e 2e 67 75 69 64 7c 7c 28 6e 2e 67 75 69 64 3d 6b 2e 67
                                          Data Ascii: t.prototype),r,this)),e.stopImmediatePropagation())}})):k.event.add(e,i,ke)}k.event={global:{},add:function(t,e,n,r,i){var o,a,s,u,l,c,f,p,d,h,g,v=Q.get(t);if(v){n.handler&&(n=(o=n).handler,i=o.selector),i&&k.find.matchesSelector(ie,i),n.guid||(n.guid=k.g
                                          2024-09-27 04:12:49 UTC16384INData Raw: 6e 20 6f 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6b 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 29 3a 6b 2e 63 73 73 28 65 2c 74 29 7d 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 2c 28 28 6b 2e 54 77 65 65 6e 3d 6e 74 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 74 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 29 7b 74 68 69 73 2e 65 6c 65 6d 3d 65 2c 74 68 69 73 2e 70 72 6f 70 3d 6e 2c 74 68 69 73 2e 65 61 73 69 6e 67 3d 69 7c 7c 6b 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d
                                          Data Ascii: n o}return void 0!==n?k.style(e,t,n):k.css(e,t)},e,t,1<arguments.length)}}),((k.Tween=nt).prototype={constructor:nt,init:function(e,t,n,r,i,o){this.elem=e,this.prop=n,this.easing=i||k.easing._default,this.options=t,this.start=this.now=this.cur(),this.end=
                                          2024-09-27 04:12:49 UTC672INData Raw: 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 6a 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 44 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 70 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6b 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6b 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4e 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61
                                          Data Ascii: .is(":disabled")&&jt.test(this.nodeName)&&!Dt.test(e)&&(this.checked||!pe.test(e))}).map(function(e,t){var n=k(this).val();return null==n?null:Array.isArray(n)?k.map(n,function(e){return{name:t.name,value:e.replace(Nt,"\r\n")}}):{name:t.name,value:n.repla
                                          2024-09-27 04:12:49 UTC14506INData Raw: 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 7b 7d 2c 75 3d 74 3d 3d 3d 57 74 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 73 5b 65 5d 3d 21 30 2c 6b 2e 65 61 63 68 28 74 5b 65 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 28 69 2c 6f 2c 61 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 75 7c 7c 73 5b 6e 5d 3f 75 3f 21 28 72 3d 6e 29 3a 76 6f 69 64 20 30 3a 28 69 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6e 29 2c 6c 28 6e 29 2c 21 31 29 7d 29 2c 72 7d 72 65 74 75 72 6e 20 6c 28 69 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 73 5b 22 2a 22 5d 26 26 6c 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 65 2c 74 29 7b 76 61 72 20
                                          Data Ascii: i,o,a){var s={},u=t===Wt;function l(e){var r;return s[e]=!0,k.each(t[e]||[],function(e,t){var n=t(i,o,a);return"string"!=typeof n||u||s[n]?u?!(r=n):void 0:(i.dataTypes.unshift(n),l(n),!1)}),r}return l(i.dataTypes[0])||!s["*"]&&l("*")}function zt(e,t){var


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.649739163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:49 UTC599OUTGET /image/web/logo.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:49 UTC782INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 2943
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 03:37:57 GMT
                                          Expires: Sat, 28 Sep 2024 03:37:57 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache10.l2fr1[0,0,304-0,H], cache29.l2fr1[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache2.de7[2,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-b7f"
                                          Age: 520492
                                          Ali-Swift-Global-Savetime: 1726889877
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 592953
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274103694015065e
                                          2024-09-27 04:12:49 UTC2943INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 00 3e 08 03 00 00 00 88 8f f7 f1 00 00 00 f0 50 4c 54 45 00 00 00 ff ff ff fe f0 98 fd e4 40 fd e4 40 fd e4 40 ff ff ff fd e4 40 fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff ff ff ff fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 fd e4 40 ff ff ff ff ff ff ff ff ff fd e4 40 fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 fd e4 40 fd e4 40 fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 fd e4 40 fd e4 40 fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 fd e4 40 fd e4 40 fd e4 40 fd e4 40 ff ff ff fd e4 40 fd
                                          Data Ascii: PNGIHDR8>PLTE@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.649741163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:49 UTC597OUTGET /cms/cms_1415.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:49 UTC786INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 38976
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Mon, 23 Sep 2024 08:18:10 GMT
                                          Expires: Mon, 30 Sep 2024 08:18:10 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache15.l2fr1[0,0,304-0,H], cache36.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-9840"
                                          Age: 330879
                                          Ali-Swift-Global-Savetime: 1727079490
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 332911
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103696511094e
                                          2024-09-27 04:12:49 UTC2206INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 00 d6 03 4c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 08 00 09 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 10 0a ea
                                          Data Ascii: JFIFC!"$"$CL
                                          2024-09-27 04:12:49 UTC16384INData Raw: 34 24 bb d3 d5 83 2a 56 33 6d 78 35 f9 cc 56 5c e1 67 8c a6 8c d4 d0 9e 8c 19 53 1d 13 a5 d2 5f 7c 91 23 3f 21 ad 95 07 5b 0e 0d 61 30 b4 10 a8 36 b5 78 82 5e 02 d8 d4 6b a2 b1 36 c2 d1 b5 d7 1a 66 b8 16 93 ab a3 5f b1 57 1e 98 ad b7 e7 67 86 77 a1 08 eb e2 04 2d b3 74 b0 3e 57 8e 10 a0 71 2a d3 35 47 33 b0 1c 61 4d 39 a3 46 58 3c b5 98 6d 93 a1 72 e3 b8 37 11 71 48 d2 97 98 ae 67 87 11 17 22 0e d6 ae 3a e2 98 45 95 56 ca 81 30 5a 73 79 fa c4 86 a3 f7 ff 00 a0 f9 de 2d 6d 44 61 e2 fb cd 01 e1 d6 e0 6b 46 49 28 42 c4 ea 70 3f 40 43 6c 51 16 f2 de 23 e6 91 08 ca 80 ca d7 26 33 ef 32 36 ca f4 72 55 ad 4a 7b 4d 48 73 cd e8 cf 33 4f 62 64 b7 45 c1 fa 3a 7a f9 ca e6 bf 88 4e 20 b9 48 c9 0c a1 15 33 64 de b4 ec 7a 23 5a 56 48 21 d0 43 7a 62 e1 25 e4 81 ba 63 4f
                                          Data Ascii: 4$*V3mx5V\gS_|#?![a06x^k6f_Wgw-t>Wq*5G3aM9FX<mr7qHg":EV0Zsy-mDakFI(Bp?@ClQ#&326rUJ{MHs3ObdE:zN H3dz#ZVH!Czb%cO
                                          2024-09-27 04:12:49 UTC16384INData Raw: 04 6a 80 e1 d1 36 db cc 3e e7 22 11 f1 4e 6f 04 a4 b1 da 06 7d cb d6 7d 2c e2 53 3c df b2 89 8c 6f c0 ea 9a 9a 9a 82 08 20 82 0a 1a 9e 16 fe 22 de 49 e9 46 a7 e9 b3 c1 6b dd 92 09 5a e6 a6 54 d2 b2 6c b9 6e 82 17 41 35 32 c9 a9 89 a9 89 a9 a9 89 a9 a9 a9 a1 04 13 53 50 ba 08 20 82 08 26 9b 04 10 41 35 04 10 4d 4d 4d d5 04 2e 9b 64 d4 13 53 53 53 53 53 53 53 17 ff c4 00 27 10 01 00 03 00 02 02 03 00 03 01 01 00 03 01 00 00 01 00 11 21 31 41 10 51 61 71 81 91 a1 c1 b1 d1 e1 f0 f1 20 ff da 00 08 01 01 00 01 3f 10 ac d7 12 c7 1b 00 59 0e c6 b3 c0 87 b6 37 9a 52 dc 51 11 83 06 88 f3 9d 3b 94 36 4f 76 c5 6c b8 ef 28 44 22 20 20 04 09 97 10 04 49 97 cb b8 6b 28 55 41 ad 20 8d 86 ca 97 e2 1a df e2 32 96 47 56 11 45 2c 0f e1 95 ea 0e 1e c7 77 49 32 22 85 8a 2b ec
                                          Data Ascii: j6>"No}},S<o "IFkZTlnA52SP &A5MMM.dSSSSSSS'!1AQaq ?Y7RQ;6Ovl(D" Ik(UA 2GVE,wI2"+
                                          2024-09-27 04:12:49 UTC4002INData Raw: a5 b6 4a 04 a3 de e8 ae dd 76 65 9d db 62 4a 9c 15 34 04 a9 88 a0 42 4a e5 25 14 44 a4 29 94 05 5d bc 87 22 44 a5 94 a8 c5 44 a3 e8 80 8a 45 90 8e 52 43 18 a1 1a 7d 90 f5 3e 48 44 04 72 bb ba 90 a8 ef 1d d2 56 a8 e7 21 ca ec e4 59 09 0a 15 f6 54 89 45 0a 8e 52 ce 59 08 e5 2d d1 dd 6e e2 f8 51 bf c4 8c 7e 24 65 f1 22 56 a9 16 52 45 25 cb 22 22 8e f8 ef 95 34 20 44 44 5d 55 1a a3 11 2e 6a d4 44 59 c4 91 15 42 aa 5f 76 e9 17 79 1c ad ee 64 28 48 73 11 14 39 5d b0 72 89 28 8a 25 2d b6 a2 ce ed 83 95 db 2e ca d5 76 e1 43 ba dc 8a 2a 23 96 9b 63 b6 59 da aa 1c a9 08 f4 47 40 ae 52 28 92 8e 52 ca 23 b0 77 08 e4 28 50 e7 77 77 12 ca e5 6a 21 df 1c c7 b8 14 2a e5 15 1c 89 16 72 52 d9 14 5b 8b 22 ce 5b 09 5a 85 c5 47 29 28 f7 31 b8 97 d2 ca 34 89 ba e9 d7 cd d0 51
                                          Data Ascii: JvebJ4BJ%D)]"DDERC}>HDrV!YTERY-nQ~$e"VRE%""4 DD]U.jDYB_vyd(Hs9]r(%-.vC*#cYG@R(R#w(Pwwj!*rR["[ZG)(14Q


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.649742163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:50 UTC552OUTGET /plugins/jquery/jquery.cookie.js?ver=1644475394 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:50 UTC805INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 3140
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 23:20:28 GMT
                                          Expires: Sun, 29 Sep 2024 23:20:28 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Thu, 10 Feb 2022 06:43:14 GMT
                                          ETag: "6204b402-c44"
                                          Accept-Ranges: bytes
                                          Via: ens-cache10.l2de3[0,0,200-0,H], ens-cache15.l2de3[1,0], ens-cache2.de7[0,0,200-0,H], ens-cache9.de7[1,0]
                                          Age: 363142
                                          Ali-Swift-Global-Savetime: 1727047228
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 244019
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103706427081e
                                          2024-09-27 04:12:50 UTC2205INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 34 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 20 28 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20
                                          Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2006, 2014 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMD (Register as an
                                          2024-09-27 04:12:50 UTC935INData Raw: 0a 09 09 09 2f 2f 20 54 6f 20 70 72 65 76 65 6e 74 20 74 68 65 20 66 6f 72 20 6c 6f 6f 70 20 69 6e 20 74 68 65 20 66 69 72 73 74 20 70 6c 61 63 65 20 61 73 73 69 67 6e 20 61 6e 20 65 6d 70 74 79 20 61 72 72 61 79 0a 09 09 09 2f 2f 20 69 6e 20 63 61 73 65 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6f 6b 69 65 73 20 61 74 20 61 6c 6c 2e 20 41 6c 73 6f 20 70 72 65 76 65 6e 74 73 20 6f 64 64 20 72 65 73 75 6c 74 20 77 68 65 6e 0a 09 09 09 2f 2f 20 63 61 6c 6c 69 6e 67 20 24 2e 63 6f 6f 6b 69 65 28 29 2e 0a 09 09 09 63 6f 6f 6b 69 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 20 27 29 20 3a 20 5b 5d 2c 0a 09 09 09 69 20 3d 20 30 2c 0a 09 09 09 6c 20 3d 20 63 6f
                                          Data Ascii: // To prevent the for loop in the first place assign an empty array// in case there are no cookies at all. Also prevents odd result when// calling $.cookie().cookies = document.cookie ? document.cookie.split('; ') : [],i = 0,l = co


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.649743163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:50 UTC615OUTGET /image/web/index/index-sport-bg.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:50 UTC781INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 735
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 08:03:38 GMT
                                          Expires: Sun, 29 Sep 2024 08:03:38 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache1.l2fr1[0,0,304-0,H], cache14.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache5.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2df"
                                          Age: 418151
                                          Ali-Swift-Global-Savetime: 1726992219
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 245639
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839917274103707587864e
                                          2024-09-27 04:12:50 UTC735INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 22 04 03 00 00 00 ad a8 26 cb 00 00 00 30 50 4c 54 45 00 00 00 f6 f6 f6 67 67 67 9c 9c 9c 3f 3f 3f c5 c5 c5 16 16 16 82 82 82 59 59 59 b7 b7 b7 31 31 31 aa aa aa 74 74 74 24 24 24 4c 4c 4c 8f 8f 8f 98 b7 b7 5e 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 02 5d 49 44 41 54 48 c7 ed 94 3b 68 14 51 14 86 ff d9 1d 37 eb f8 c0 7f 26 c3 64 b3 c1 ec 5e 96 20 4a 20 71 8c 5a 89 81 6b f0 01 c1 b1 08 28 08 1b 8c 58 44 30 ab a6 cf 8a 85 ed a0 85 58 45 89 7d 52 68 61 b5 69 14 62 13 17 ac 55 50 ac d3 a4 f6 de bb b3 f1 81 ec 6c ac 24 e4 83 61 98 d7 37 e7 fc 33 e7 62 97 ff 82 99 09 fc 33 f9 2b 80 e5 22 61 bc 37 39 7b 04 5b 54 d4 e1 60 15 a9 f4 f0 6f a6 ac 07 9b a4 67 6e 68 20 cb 6b 48 65 8f 97 98 9c 50
                                          Data Ascii: PNGIHDR"&0PLTEggg???YYY111ttt$$$LLL^tRNS@f]IDATH;hQ7&d^ J qZk(XD0XE}RhaibUPl$a73b3+"a79{[T`ognh kHeP


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.649745163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:50 UTC369OUTGET /image/web/logo.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:50 UTC782INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 2943
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 03:37:57 GMT
                                          Expires: Sat, 28 Sep 2024 03:37:57 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache10.l2fr1[0,0,304-0,H], cache29.l2fr1[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-b7f"
                                          Age: 520493
                                          Ali-Swift-Global-Savetime: 1726889877
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 592953
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103708463015e
                                          2024-09-27 04:12:50 UTC2943INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 00 3e 08 03 00 00 00 88 8f f7 f1 00 00 00 f0 50 4c 54 45 00 00 00 ff ff ff fe f0 98 fd e4 40 fd e4 40 fd e4 40 ff ff ff fd e4 40 fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff ff ff ff fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 fd e4 40 ff ff ff ff ff ff ff ff ff fd e4 40 fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 fd e4 40 fd e4 40 fd e4 40 ff ff ff fd e4 40 ff ff ff fd e4 40 fd e4 40 fd e4 40 fd e4 40 ff ff ff ff ff ff ff ff ff ff ff ff fd e4 40 fd e4 40 fd e4 40 fd e4 40 fd e4 40 ff ff ff fd e4 40 fd
                                          Data Ascii: PNGIHDR8>PLTE@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.649746163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:50 UTC613OUTGET /image/web/index/index-photo1.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:50 UTC789INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 5068
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 20:12:45 GMT
                                          Expires: Sat, 28 Sep 2024 20:12:45 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache27.l2fr1[499,499,304-0,H], cache32.l2fr1[500,0], ens-cache3.de7[0,0,200-0,H], ens-cache6.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-13cc"
                                          Age: 460805
                                          Ali-Swift-Global-Savetime: 1726949565
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 20:12:46 GMT
                                          X-Swift-CacheTime: 604799
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103708617524e
                                          2024-09-27 04:12:50 UTC679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d2 00 00 00 cc 08 03 00 00 00 31 9b 0d 9b 00 00 01 aa 50 4c 54 45 06 9c 72 04 62 48 05 8b 65 05 82 5f 05 74 55 04 71 52 04 6d 50 ff df 1b 05 7d 5b 05 78 58 05 95 6d 05 85 61 05 99 70 05 8d 67 05 87 63 05 92 6a 06 98 6f 05 89 64 cd b2 00 fd e7 57 ff ff ff fd e0 2f d4 b8 07 03 4c 37 05 8f 69 04 69 4d c1 c6 2b fa e4 54 04 67 4b ec d6 46 82 ae 3a ff e3 32 d9 be 0d fa dd 2c f5 d8 27 ed d0 1f e9 cc 1b de c3 12 45 95 4a f2 d5 24 d1 b6 05 e6 c9 18 f1 db 4b 28 28 27 eb ce 1d 04 5b 42 44 a6 8b f8 db 2a 43 92 7d 43 8a 76 5a 57 31 ef d2 22 f6 e0 50 f4 df 4f e7 d2 42 e7 ca 19 82 aa 38 c1 e3 da 86 c9 b7 2d 8b 50 00 96 73 d2 ca 29 38 a3 85 91 b0 4b 78 b7 4f 03 53 3d de cd 5b a4 b8 37 03 42 30 a2 bf 4f 71 ab 43 ba
                                          Data Ascii: PNGIHDR1PLTErbHe_tUqRmP}[xXmapgcjodW/L7iiM+TgKF:2,'EJ$K(('[BD*C}CvZW1"POB8-Ps)8KxOS=[7B0OqC
                                          2024-09-27 04:12:50 UTC4389INData Raw: a3 c2 4f 8f 06 78 48 a6 58 52 a4 14 20 bb b6 1a 0c 56 96 1b 1f 40 82 c1 ca dd 2b d2 a9 ba 71 24 31 57 01 23 bf 58 b0 3f 97 13 39 4c 09 49 7a 8b cf 99 b8 2b d6 7f c1 a4 a7 26 4e 74 1a 39 fc fc 0f dd 92 55 d8 a9 5a 2e 16 06 d3 53 0c 89 d8 b3 d3 d3 95 65 45 b0 24 03 8a 64 16 4a 23 76 96 87 47 ba 2e ec d6 a0 a3 31 21 54 7a 6a c4 5a 32 fb a7 33 97 10 07 6e 88 33 9f 20 62 df e2 73 78 70 a4 6f 85 14 79 3a 88 33 a5 a7 e8 85 e3 47 fd 7e 40 9e d0 b6 fa 2e 41 c4 95 0d 1f 4c b9 7b d0 36 92 6b 52 45 09 a4 8d 92 3c 58 29 d7 ca dc 3b 3a 15 42 a9 29 e8 45 4d 8d 10 c9 5e f5 07 88 00 35 01 1b 90 0d fa 26 9c 60 5f 48 52 66 02 49 2d c9 3a a1 27 f7 a4 51 2c 16 63 28 35 45 e5 6d 18 b8 ce 4a 2e 45 f2 00 09 c1 22 9b 3c 08 52 89 4b 20 d9 30 a9 52 01 f5 8d 11 69 f6 a0 54 02 0b de
                                          Data Ascii: OxHXR V@+q$1W#X?9LIz+&Nt9UZ.SeE$dJ#vG.1!TzjZ23n3 bsxpoy:3G~@.AL{6kRE<X);:B)EM^5&`_HRfI-:'Q,c(5EmJ.E"<RK 0RiT


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.649744163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:50 UTC379OUTGET /plugins/jquery/jquery.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:50 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 88151
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Thu, 26 Sep 2024 23:52:37 GMT
                                          Expires: Thu, 03 Oct 2024 23:52:37 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-15857"
                                          Accept-Ranges: bytes
                                          Via: ens-cache12.l2de3[0,0,200-0,H], ens-cache5.l2de3[0,0], ens-cache7.de7[0,0,200-0,H], ens-cache1.de7[1,0]
                                          Age: 15613
                                          Ali-Swift-Global-Savetime: 1727394757
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 591548
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103708645418e
                                          2024-09-27 04:12:50 UTC2205INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.4.0 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2024-09-27 04:12:51 UTC16384INData Raw: 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 6b 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 6b 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 6b 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 6b 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 66 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a
                                          Data Ascii: ==r&&(l&&r&&(k.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||k.isPlainObject(n)?n:{},i=!1,a[t]=k.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},k.extend({expando:"jQuery"+(f+Math.random()).replace(/\D/g,""),isReady:!0,error:
                                          2024-09-27 04:12:51 UTC16384INData Raw: 7d 29 62 2e 70 73 65 75 64 6f 73 5b 65 5d 3d 68 65 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 22 22 3b 74 3c 6e 3b 74 2b 2b 29 72 2b 3d 65 5b 74 5d 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 73 2c 65 2c 74 29 7b 76 61 72 20 75 3d 65 2e 64 69 72 2c 6c 3d 65 2e 6e 65 78 74 2c 63 3d 6c 7c 7c 75 2c 66 3d 74 26 26 22 70 61 72 65 6e 74 4e 6f 64 65 22 3d 3d 3d 63 2c 70 3d 72 2b 2b 3b 72 65 74 75 72 6e 20 65 2e 66 69 72 73 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 77 68 69 6c 65 28 65 3d 65 5b 75 5d 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 66 29 72 65 74 75 72
                                          Data Ascii: })b.pseudos[e]=he(e);function me(){}function xe(e){for(var t=0,n=e.length,r="";t<n;t++)r+=e[t].value;return r}function be(s,e,t){var u=e.dir,l=e.next,c=l||u,f=t&&"parentNode"===c,p=r++;return e.first?function(e,t,n){while(e=e[u])if(1===e.nodeType||f)retur
                                          2024-09-27 04:12:51 UTC16384INData Raw: 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 6b 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6b 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 6b 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 6b 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b
                                          Data Ascii: ing"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?k.queue(this[0],t):void 0===n?this:this.each(function(){var e=k.queue(this,t,n);k._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&k.dequeue(this,t)})},dequeue:function(e){return this.each(function(){k
                                          2024-09-27 04:12:51 UTC16384INData Raw: 6a 6f 69 6e 28 22 7c 22 29 2c 22 69 22 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 3d 65 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 28 6e 3d 6e 7c 7c 46 65 28 65 29 29 26 26 28 22 22 21 3d 3d 28 61 3d 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 7c 7c 6e 5b 74 5d 29 7c 7c 6f 65 28 65 29 7c 7c 28 61 3d 6b 2e 73 74 79 6c 65 28 65 2c 74 29 29 2c 21 79 2e 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 28 29 26 26 24 65 2e 74 65 73 74 28 61 29 26 26 42 65 2e 74 65 73 74 28 74 29 26 26 28 72 3d 73 2e 77 69 64 74 68 2c 69 3d 73 2e 6d 69 6e 57 69 64 74 68 2c 6f 3d 73 2e 6d 61 78 57 69 64 74 68 2c 73 2e 6d 69 6e 57 69 64 74 68 3d 73 2e 6d 61 78 57 69 64 74 68 3d 73 2e 77 69 64 74 68 3d 61 2c 61 3d
                                          Data Ascii: join("|"),"i");function _e(e,t,n){var r,i,o,a,s=e.style;return(n=n||Fe(e))&&(""!==(a=n.getPropertyValue(t)||n[t])||oe(e)||(a=k.style(e,t)),!y.pixelBoxStyles()&&$e.test(a)&&Be.test(t)&&(r=s.width,i=s.minWidth,o=s.maxWidth,s.minWidth=s.maxWidth=s.width=a,a=
                                          2024-09-27 04:12:51 UTC16384INData Raw: 73 28 69 29 3a 6d 28 69 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6b 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 69 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 78 74 28 74 68 69 73 29 2c 74 29 2c 74 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3b 69 66 28 61 29 7b 74 3d 30 2c 6e 3d 6b 28 74 68 69 73 29 2c 72 3d 62 74 28 69 29 3b 77 68 69 6c 65 28 65 3d 72 5b 74 2b 2b 5d 29 6e 2e 68 61 73 43 6c 61 73 73 28 65 29 3f 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 29 3a 6e 2e 61 64 64 43 6c 61 73 73 28 65 29 7d 65 6c 73 65 20 76 6f 69 64 20 30 21 3d 3d 69 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 6f 7c 7c 28 28 65 3d 78 74 28 74 68 69 73 29 29 26 26 51 2e 73 65
                                          Data Ascii: s(i):m(i)?this.each(function(e){k(this).toggleClass(i.call(this,e,xt(this),t),t)}):this.each(function(){var e,t,n,r;if(a){t=0,n=k(this),r=bt(i);while(e=r[t++])n.hasClass(e)?n.removeClass(e):n.addClass(e)}else void 0!==i&&"boolean"!==o||((e=xt(this))&&Q.se
                                          2024-09-27 04:12:51 UTC4026INData Raw: 2c 74 68 69 73 7d 2c 6b 2e 65 61 63 68 28 5b 22 61 6a 61 78 53 74 61 72 74 22 2c 22 61 6a 61 78 53 74 6f 70 22 2c 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 22 61 6a 61 78 45 72 72 6f 72 22 2c 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 22 61 6a 61 78 53 65 6e 64 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6b 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2c 65 29 7d 7d 29 2c 6b 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 61 6e 69 6d 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 2e 67 72 65 70 28 6b 2e 74 69 6d 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 65 6c 65 6d 7d 29 2e 6c 65 6e 67 74 68 7d 2c 6b 2e 6f 66 66 73 65 74
                                          Data Ascii: ,this},k.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(e,t){k.fn[t]=function(e){return this.on(t,e)}}),k.expr.pseudos.animated=function(t){return k.grep(k.timers,function(e){return t===e.elem}).length},k.offset


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.649747163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:50 UTC367OUTGET /cms/cms_1415.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:50 UTC786INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 38976
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Mon, 23 Sep 2024 08:18:10 GMT
                                          Expires: Mon, 30 Sep 2024 08:18:10 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache15.l2fr1[0,0,304-0,H], cache36.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache9.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-9840"
                                          Age: 330880
                                          Ali-Swift-Global-Savetime: 1727079490
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 332911
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103708717501e
                                          2024-09-27 04:12:50 UTC686INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 00 d6 03 4c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 08 00 09 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 10 0a ea
                                          Data Ascii: JFIFC!"$"$CL
                                          2024-09-27 04:12:51 UTC16384INData Raw: 43 c9 0f 75 74 82 c8 bd a6 5a 80 c2 50 12 35 64 c6 db 4c 49 41 11 73 c3 8e c7 37 e9 07 3e 6a d9 52 ad 5f 46 b7 06 72 d6 43 57 33 d7 12 bc e2 1e e6 91 a7 1a da f6 fc ed b7 e9 69 e2 ad d7 9a 5e b8 e6 58 8c e5 dd 13 eb be 7b af 57 3a bb f5 1d ba 2e 98 34 44 bf 29 d6 aa 02 26 97 44 ca d5 b9 1d e9 36 3c ef aa 95 7e f4 0c 95 18 c1 d2 63 e8 9c 4f 33 13 ae c7 e8 88 e3 6f d7 c4 0c 52 e6 af 26 48 a5 cf 20 04 6e a3 59 8b 2f 38 54 30 ab 20 33 65 4d f6 61 7e 49 2c c5 0d 86 a0 37 96 1e 74 d3 76 d2 92 d6 12 2e 3d b8 a0 69 38 57 99 05 70 ec a4 56 2c ad 31 b1 a1 55 72 d1 17 29 6d d0 36 2e 45 0e 80 80 4e 64 5a 2e cd 95 27 d8 0d e9 24 ec 0a 2b 3d 17 3a a2 1f b4 ab a4 d4 44 4a 0f 65 22 bf 15 4d 19 a1 89 c6 42 20 d2 77 7d 75 c4 36 5c 9c 99 b4 b1 61 27 cb f2 1e 55 69 05 11 61
                                          Data Ascii: CutZP5dLIAs7>jR_FrCW3i^X{W:.4D)&D6<~cO3oR&H nY/8T0 3eMa~I,7tv.=i8WpV,1Ur)m6.ENdZ.'$+=:DJe"MB w}u6\a'Uia
                                          2024-09-27 04:12:51 UTC16384INData Raw: 74 d1 3e 68 99 67 fe bb 47 2e f7 1e 0a b3 8a b6 a3 d7 b8 5b e9 0c 36 b3 b5 ca fb df 4d 7a fd 6a 56 7f d4 06 4d 53 59 2d 4b 4d 1c 8f 84 4b 6f cd ea 01 02 d6 1b 1f 05 c2 68 29 a9 bf 2a d1 9a b6 c8 f2 59 1d 87 4d ce ba 7b df 6a e1 9f 93 26 aa a2 a6 6d 34 b0 8c dc 9a 35 c3 c2 cb 83 b2 8e 8b 85 76 b2 f6 99 1a cf d1 9c 99 ce fa ef ed 13 d1 52 51 fa af aa 17 b3 b6 98 44 5a 4d f7 ea a3 a4 a2 96 77 8f 61 85 d6 db 6e 89 b5 3c 56 30 fd 99 ce b4 56 57 4c 94 5a 46 36 46 f8 38 5c 7d aa 8a a1 d9 e2 96 5a 7f 21 ab 54 bc 32 ab b3 7c 3e 6d 7b 8e 60 ef b2 df 23 74 f7 bb 34 8e 2e 3e 27 0b 2f d6 4c ca 7b 56 ec 34 23 7f 25 6d 77 1d 0a 08 14 0a b2 e5 dd 0d 55 9c 88 5a 22 56 aa f8 5b 1b 34 e0 2c ba f4 45 a9 bb df e4 98 02 6f 45 9c 13 b0 57 71 43 aa 0a d8 5d 5d 72 2d 16 f8 5b b9
                                          Data Ascii: t>hgG.[6MzjVMSY-KMKoh)*YM{j&m45vRQDZMwan<V0VWLZF6F8\}Z!T2|>m{`#t4.>'/L{V4#%mwUZ"V[4,EoEWqC]]r-[
                                          2024-09-27 04:12:51 UTC5522INData Raw: 51 67 3e cb 42 f6 ca 82 16 7e bb 7b f6 4a e4 ca 1c 6c 6c d0 e2 f8 3f 05 86 a5 f6 f9 8d fd 4f 20 dd e7 ad ba cd d6 85 59 4f 5d 91 c1 1d 54 b4 79 cb 76 f1 fd 48 f0 10 f1 cf 38 4f 9e 8e 9b 6f 9e 57 64 75 65 cf 7f 4d 4d ee 23 5a 3c 6d b8 8f 7e dc ed 8d 89 91 b9 74 32 5d 40 83 25 49 d8 dc d8 db ea 68 71 8b e1 24 c4 4b 36 05 c4 86 a8 51 20 8a 15 93 62 1d 66 be 81 0d 3c 52 18 35 5a a7 f1 58 b0 af d7 bd 71 31 d8 d4 b7 e8 59 aa 02 48 e0 7c 6f 8a e2 8b 5f 73 73 73 71 db 1f 00 45 ad 6b 46 aa 53 56 5c 8a e8 1f 1e f2 2e 3b 7e d2 b7 8a 96 6a 9b f2 9e 33 5e 03 83 86 ef 1f 1d 1d eb ea c5 b4 2b 1c 9e ae bf 1b a1 c9 eb 5f 95 e5 b7 bc 71 4b 1d 85 bc 9a 1b da 93 8c a5 00 8c 69 36 14 34 15 ed d9 4a 16 35 62 3a c5 50 59 6d 29 47 59 54 26 29 07 b6 c8 65 40 26 71 4c 8a e2 9c ab
                                          Data Ascii: Qg>B~{Jll?O YO]TyvH8OoWdueMM#Z<m~t2]@%Ihq$K6Q bf<R5ZXq1YH|o_sssqEkFSV\.;~j3^+_qKi64J5b:PYm)GYT&)e@&qL


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.649748163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:51 UTC555OUTGET /plugins/bootstrap/bootstrap.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:51 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 37045
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 06:04:50 GMT
                                          Expires: Sun, 29 Sep 2024 06:04:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-90b5"
                                          Accept-Ranges: bytes
                                          Via: ens-cache4.l2de3[0,0,200-0,H], ens-cache16.l2de3[4,0], ens-cache3.de7[0,0,200-0,H], ens-cache7.de7[1,0]
                                          Age: 425281
                                          Ali-Swift-Global-Savetime: 1726985090
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 181881
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103717048898e
                                          2024-09-27 04:12:51 UTC15578INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                          2024-09-27 04:12:51 UTC16355INData Raw: 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 64 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 74 68 69 73 2e 69 73 53 68 6f
                                          Data Ascii: d",function(){d.$element.trigger("focus").trigger(f)}).emulateTransitionEnd(c.TRANSITION_DURATION):d.$element.trigger("focus").trigger(f)}))},c.prototype.hide=function(b){b&&b.preventDefault(),b=a.Event("hide.bs.modal"),this.$element.trigger(b),this.isSho
                                          2024-09-27 04:12:51 UTC5112INData Raw: 64 29 72 65 74 75 72 6e 20 67 21 3d 28 61 3d 66 5b 66 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 61 29 3b 69 66 28 67 26 26 62 3c 65 5b 30 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 66 6f 72 28 61 3d 65 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 67 21 3d 66 5b 61 5d 26 26 62 3e 3d 65 5b 61 5d 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 5b 61 2b 31 5d 7c 7c 62 3c 65 5b 61 2b 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 66 5b 61 5d 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 0a 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 62 2c 74 68 69 73 2e 63 6c 65 61
                                          Data Ascii: d)return g!=(a=f[f.length-1])&&this.activate(a);if(g&&b<e[0])return this.activeTarget=null,this.clear();for(a=e.length;a--;)g!=f[a]&&b>=e[a]&&(void 0===e[a+1]||b<e[a+1])&&this.activate(f[a])},b.prototype.activate=function(b){this.activeTarget=b,this.clea


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.649749163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:51 UTC382OUTGET /plugins/jquery/jquery.cookie.js?ver=1644475394 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:51 UTC805INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 3140
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 23:20:28 GMT
                                          Expires: Sun, 29 Sep 2024 23:20:28 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Thu, 10 Feb 2022 06:43:14 GMT
                                          ETag: "6204b402-c44"
                                          Accept-Ranges: bytes
                                          Via: ens-cache10.l2de3[0,0,200-0,H], ens-cache15.l2de3[1,0], ens-cache2.de7[0,0,200-0,H], ens-cache7.de7[1,0]
                                          Age: 363143
                                          Ali-Swift-Global-Savetime: 1727047228
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 244019
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103717058903e
                                          2024-09-27 04:12:51 UTC3140INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 34 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 20 28 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20
                                          Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2006, 2014 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMD (Register as an


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.649750163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:51 UTC613OUTGET /image/web/index/index-photo2.gif?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:51 UTC780INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/gif
                                          Content-Length: 907
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 08:14:01 GMT
                                          Expires: Wed, 02 Oct 2024 08:14:01 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache7.l2fr1[0,0,304-0,H], cache20.l2fr1[1,0], ens-cache9.de7[0,0,200-0,H], ens-cache5.de7[0,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-38b"
                                          Age: 158330
                                          Ali-Swift-Global-Savetime: 1727252041
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 505462
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839917274103718041804e
                                          2024-09-27 04:12:51 UTC907INData Raw: 47 49 46 38 39 61 cc 00 1e 00 c4 1e 00 ff ff ff bb db d3 78 b8 a6 78 a9 3c bb c4 2c 45 9d 85 ff df 1b 12 82 64 67 af 9b 88 c0 b2 45 94 48 ee f6 f4 12 80 55 cc e4 de 34 94 7a 99 c9 bd dd ed e9 cc cb 27 ee d8 1f 56 a6 90 23 8b 6f aa d2 c8 67 a2 40 88 af 38 99 b6 34 34 8d 4d dd d1 23 56 9b 44 23 87 51 aa bd 30 01 79 59 00 00 00 21 f9 04 01 00 00 1e 00 2c 00 00 00 00 cc 00 1e 00 40 05 ff a0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef fc 7c 11 12 0d e1 32 20 78 08 83 63 d2 63 21 68 24 c3 cc d3 a2 a8 2a 32 22 01 60 d2 a8 14 3c 8f 06 25 81 f0 08 1e 9e 43 21 5c 70 2c ca 82 86 08 e1 10 05 00 f8 bc 3e ff ed f9 ff 80 24 03 12 11 0c 22 1d 42 12 4b 25 52 85 03 03 3f 22 07 0b 02 69 22 00 15 0b 68 05 10 10 02 07 29 09 01 23 13 59 0f 00 02 5a 0f 02 10 01
                                          Data Ascii: GIF89axx<,EdgEHU4z'V#og@844M#VD#Q0yY!,@'dihlp,tmx|2 xcc!h$*2"`<%C!\p,>$"BK%R?"i"h)#YZ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.649751163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:51 UTC385OUTGET /image/web/index/index-sport-bg.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:51 UTC781INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 735
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 08:03:38 GMT
                                          Expires: Sun, 29 Sep 2024 08:03:38 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache1.l2fr1[0,0,304-0,H], cache14.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2df"
                                          Age: 418152
                                          Ali-Swift-Global-Savetime: 1726992219
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 245639
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103718176964e
                                          2024-09-27 04:12:51 UTC735INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 22 04 03 00 00 00 ad a8 26 cb 00 00 00 30 50 4c 54 45 00 00 00 f6 f6 f6 67 67 67 9c 9c 9c 3f 3f 3f c5 c5 c5 16 16 16 82 82 82 59 59 59 b7 b7 b7 31 31 31 aa aa aa 74 74 74 24 24 24 4c 4c 4c 8f 8f 8f 98 b7 b7 5e 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 02 5d 49 44 41 54 48 c7 ed 94 3b 68 14 51 14 86 ff d9 1d 37 eb f8 c0 7f 26 c3 64 b3 c1 ec 5e 96 20 4a 20 71 8c 5a 89 81 6b f0 01 c1 b1 08 28 08 1b 8c 58 44 30 ab a6 cf 8a 85 ed a0 85 58 45 89 7d 52 68 61 b5 69 14 62 13 17 ac 55 50 ac d3 a4 f6 de bb b3 f1 81 ec 6c ac 24 e4 83 61 98 d7 37 e7 fc 33 e7 62 97 ff 82 99 09 fc 33 f9 2b 80 e5 22 61 bc 37 39 7b 04 5b 54 d4 e1 60 15 a9 f4 f0 6f a6 ac 07 9b a4 67 6e 68 20 cb 6b 48 65 8f 97 98 9c 50
                                          Data Ascii: PNGIHDR"&0PLTEggg???YYY111ttt$$$LLL^tRNS@f]IDATH;hQ7&d^ J qZk(XD0XE}RhaibUPl$a73b3+"a79{[T`ognh kHeP


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.649752163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:51 UTC553OUTGET /css/web/footer.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:51 UTC820INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 2353
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:33 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-931"
                                          Expires: Fri, 04 Oct 2024 03:33:33 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache15.l2de3[374,375,200-0,M], ens-cache1.l2de3[384,0], ens-cache3.de7[0,0,200-0,H], ens-cache6.de7[1,0]
                                          Age: 2358
                                          Ali-Swift-Global-Savetime: 1727408013
                                          X-Cache: HIT TCP_HIT dirn:12:691988848
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:33 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103719091607e
                                          2024-09-27 04:12:51 UTC665INData Raw: 23 66 6f 6f 74 65 72 2d 77 72 61 70 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 35 31 35 31 35 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 64 32 64 32 64 3b 0a 7d 0a 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 39 39 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 6f 67 6f 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 3b 0a 7d 0a
                                          Data Ascii: #footer-wrap{ background: #151515; border-top: 1px solid #2d2d2d;}.bottom-container{ margin: 0 auto; width: 990px; font-family: verdana; overflow: hidden; text-align: center; padding-bottom: 20px;}.container-logo{ padding: 20px 0;}
                                          2024-09-27 04:12:52 UTC1688INData Raw: 74 61 69 6e 65 72 2d 66 6f 6f 74 65 72 2d 62 75 74 74 6f 6d 20 70 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 65 6d 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6f 6f 74 65 72 2d 62 75 74 74 6f 6d 20 2e 63 6f 6e 74 65 6e 74 7b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 37 32 37 32 37 32 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 23 69 6e 64 65 78 2d 66 6f 6f 74 65 72 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 34 35 33 31 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 35
                                          Data Ascii: tainer-footer-buttom p{ margin-top: 0; margin-bottom: 1em;}.container-footer-buttom .content{ padding-bottom: 5px; color: #727272; font-size: 12px; background: none;}#index-footer{ background-color: #004531; border-top: 1px solid #35


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.649753163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:51 UTC383OUTGET /image/web/index/index-photo1.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:52 UTC789INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 5068
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 20:12:45 GMT
                                          Expires: Sat, 28 Sep 2024 20:12:45 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache27.l2fr1[499,499,304-0,H], cache32.l2fr1[500,0], ens-cache3.de7[0,0,200-0,H], ens-cache2.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-13cc"
                                          Age: 460807
                                          Ali-Swift-Global-Savetime: 1726949565
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 20:12:46 GMT
                                          X-Swift-CacheTime: 604799
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274103720101948e
                                          2024-09-27 04:12:52 UTC3719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d2 00 00 00 cc 08 03 00 00 00 31 9b 0d 9b 00 00 01 aa 50 4c 54 45 06 9c 72 04 62 48 05 8b 65 05 82 5f 05 74 55 04 71 52 04 6d 50 ff df 1b 05 7d 5b 05 78 58 05 95 6d 05 85 61 05 99 70 05 8d 67 05 87 63 05 92 6a 06 98 6f 05 89 64 cd b2 00 fd e7 57 ff ff ff fd e0 2f d4 b8 07 03 4c 37 05 8f 69 04 69 4d c1 c6 2b fa e4 54 04 67 4b ec d6 46 82 ae 3a ff e3 32 d9 be 0d fa dd 2c f5 d8 27 ed d0 1f e9 cc 1b de c3 12 45 95 4a f2 d5 24 d1 b6 05 e6 c9 18 f1 db 4b 28 28 27 eb ce 1d 04 5b 42 44 a6 8b f8 db 2a 43 92 7d 43 8a 76 5a 57 31 ef d2 22 f6 e0 50 f4 df 4f e7 d2 42 e7 ca 19 82 aa 38 c1 e3 da 86 c9 b7 2d 8b 50 00 96 73 d2 ca 29 38 a3 85 91 b0 4b 78 b7 4f 03 53 3d de cd 5b a4 b8 37 03 42 30 a2 bf 4f 71 ab 43 ba
                                          Data Ascii: PNGIHDR1PLTErbHe_tUqRmP}[xXmapgcjodW/L7iiM+TgKF:2,'EJ$K(('[BD*C}CvZW1"POB8-Ps)8KxOS=[7B0OqC
                                          2024-09-27 04:12:52 UTC1349INData Raw: 56 0b f4 59 89 72 a4 31 23 ed 29 33 e0 a8 5e 09 a7 c3 fd 94 18 a4 14 da 64 34 cd 40 d1 a1 fa ba 43 bd 92 46 d5 56 29 1d 72 c4 38 6c 13 11 68 41 fa 0e e0 53 87 38 24 a0 94 9d 1b 23 40 a3 92 11 2e 95 66 b8 b6 c1 96 98 47 d0 43 a8 74 17 02 7b 89 46 05 3e 9e 0e df a6 ac 54 e2 a6 92 86 12 f0 30 9a 95 22 21 3e 27 da 43 41 89 41 4a dd 11 f3 1e a6 e4 86 c6 59 28 25 54 38 2c 94 06 24 a9 5e 49 23 d9 61 1b 25 db e4 10 5f 2b 1d 13 fd a5 83 94 14 2d 76 4d e1 e9 3e ed c0 6d 94 44 7e 80 2b f1 e5 6e 32 33 82 43 1d 32 a5 6c 87 20 a5 20 b0 12 0f 53 c2 30 40 38 04 fe 64 36 05 ee cf 2b 8f 1e 82 77 38 21 f4 db e5 92 26 6c a2 a4 9a c6 df 98 8a 5f 4a 1d fe 43 a0 b4 33 5e 4a cf c0 3e 95 de 76 c6 4b e9 19 78 29 3d 03 2f a5 67 60 9f 4a ef 3b 03 4a 6f bb 7a bd bf b2 f4 04 af 52 96
                                          Data Ascii: VYr1#)3^d4@CFV)r8lhAS8$#@.fGCt{F>T0"!>'CAAJY(%T8,$^I#a%_+-vM>mD~+n23C2l S0@8d6+w8!&l_JC3^J>vKx)=/g`J;JozR


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.649756163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:52 UTC549OUTGET /plugins/swiper/swiper.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:52 UTC808INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 127894
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 14:13:45 GMT
                                          Expires: Fri, 27 Sep 2024 14:13:45 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1f396"
                                          Accept-Ranges: bytes
                                          Via: ens-cache15.l2de3[0,0,200-0,H], ens-cache15.l2de3[1,0], ens-cache5.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Age: 568747
                                          Ali-Swift-Global-Savetime: 1726841625
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 38416
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103728038689e
                                          2024-09-27 04:12:52 UTC2202INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 35 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 39 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 32
                                          Data Ascii: /** * Swiper 4.5.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2019 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 22
                                          2024-09-27 04:12:52 UTC16384INData Raw: 4f 66 28 65 5b 61 5d 29 26 26 74 2e 70 75 73 68 28 65 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 7d 4c 2e 66 6e 3d 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 4c 2e 43 6c 61 73 73 3d 6c 2c 4c 2e 44 6f 6d 37 3d 6c 3b 76 61 72 20 74 3d 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 69 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 69 5d 2e 63 6c 61 73 73 4c 69 73 74 26 26 74 68 69 73 5b 69 5d 2e 63 6c 61 73 73
                                          Data Ascii: Of(e[a])&&t.push(e[a]);return t}L.fn=l.prototype,L.Class=l,L.Dom7=l;var t={addClass:function(e){if(void 0===e)return this;for(var t=e.split(" "),a=0;a<t.length;a+=1)for(var i=0;i<this.length;i+=1)void 0!==this[i]&&void 0!==this[i].classList&&this[i].class
                                          2024-09-27 04:12:53 UTC16384INData Raw: 20 50 3d 6c 2e 65 71 28 7a 29 3b 69 66 28 31 3c 74 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 29 7b 76 61 72 20 6b 3d 76 6f 69 64 20 30 2c 24 3d 76 6f 69 64 20 30 2c 4c 3d 76 6f 69 64 20 30 3b 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 74 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 46 69 6c 6c 3f 28 4c 3d 7a 2d 28 24 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 7a 2f 53 29 29 2a 53 2c 28 4d 3c 24 7c 7c 24 3d 3d 3d 4d 26 26 4c 3d 3d 3d 53 2d 31 29 26 26 53 3c 3d 28 4c 2b 3d 31 29 26 26 28 4c 3d 30 2c 24 2b 3d 31 29 2c 6b 3d 24 2b 4c 2a 78 2f 53 2c 50 2e 63 73 73 28 7b 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 22 3a 6b 2c 22 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 22 3a 6b 2c 22 2d 6d 73 2d 66 6c 65 78 2d
                                          Data Ascii: P=l.eq(z);if(1<t.slidesPerColumn){var k=void 0,$=void 0,L=void 0;"column"===t.slidesPerColumnFill?(L=z-($=Math.floor(z/S))*S,(M<$||$===M&&L===S-1)&&S<=(L+=1)&&(L=0,$+=1),k=$+L*x/S,P.css({"-webkit-box-ordinal-group":k,"-moz-box-ordinal-group":k,"-ms-flex-
                                          2024-09-27 04:12:53 UTC16384INData Raw: 73 74 72 6f 79 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 65 5b 73 5d 26 26 61 2e 61 70 70 65 6e 64 28 65 5b 73 5d 29 3b 65 6c 73 65 20 61 2e 61 70 70 65 6e 64 28 65 29 3b 69 2e 6c 6f 6f 70 26 26 74 2e 6c 6f 6f 70 43 72 65 61 74 65 28 29 2c 69 2e 6f 62 73 65 72 76 65 72 26 26 74 65 2e 6f 62 73 65 72 76 65 72 7c 7c 74 2e 75 70 64 61 74 65 28 29 7d 2c 70 72 65 70 65 6e 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 74 2e 70 61 72 61 6d 73 2c 69 3d 74 2e 24 77 72 61 70 70 65 72 45 6c 2c 73 3d 74 2e 61 63 74 69 76 65 49 6e 64 65 78 3b 61 2e 6c 6f 6f 70 26 26 74 2e
                                          Data Ascii: stroy(),"object"==typeof e&&"length"in e)for(var s=0;s<e.length;s+=1)e[s]&&a.append(e[s]);else a.append(e);i.loop&&t.loopCreate(),i.observer&&te.observer||t.update()},prependSlide:function(e){var t=this,a=t.params,i=t.$wrapperEl,s=t.activeIndex;a.loop&&t.
                                          2024-09-27 04:12:53 UTC16384INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 61 2e 65 6e 64 2c 65 2e 6f 6e 54 6f 75 63 68 45 6e 64 2c 6f 29 7d 28 74 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63 68 26 26 21 67 2e 69 6f 73 26 26 21 67 2e 61 6e 64 72 6f 69 64 7c 7c 74 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63 68 26 26 21 74 65 2e 74 6f 75 63 68 26 26 67 2e 69 6f 73 29 26 26 28 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 65 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 2c 21 31 29 2c 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 65 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 2c 6e 29 2c 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 65 2e 6f 6e 54 6f 75 63 68 45 6e
                                          Data Ascii: ntListener(a.end,e.onTouchEnd,o)}(t.simulateTouch&&!g.ios&&!g.android||t.simulateTouch&&!te.touch&&g.ios)&&(r.removeEventListener("mousedown",e.onTouchStart,!1),f.removeEventListener("mousemove",e.onTouchMove,n),f.removeEventListener("mouseup",e.onTouchEn
                                          2024-09-27 04:12:53 UTC16384INData Raw: 3d 3d 73 7c 7c 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 69 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 29 2c 34 30 3d 3d 3d 73 26 26 74 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 33 38 3d 3d 3d 73 26 26 74 2e 73 6c 69 64 65 50 72 65 76 28 29 29 2c 74 2e 65 6d 69 74 28 22 6b 65 79 50 72 65 73 73 22 2c 73 29 7d 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 65 6e 61 62 6c 65 64 7c 7c 28 4c 28 66 29 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 68 61 6e 64 6c 65 29 2c 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 65 6e 61 62 6c 65 64 3d 21 30 29 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29
                                          Data Ascii: ==s||(i.preventDefault?i.preventDefault():i.returnValue=!1),40===s&&t.slideNext(),38===s&&t.slidePrev()),t.emit("keyPress",s)}},enable:function(){this.keyboard.enabled||(L(f).on("keydown",this.keyboard.handle),this.keyboard.enabled=!0)},disable:function()
                                          2024-09-27 04:12:53 UTC16384INData Raw: 65 49 6e 74 28 61 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 70 61 72 61 6c 6c 61 78 2d 64 75 72 61 74 69 6f 6e 22 29 2c 31 30 29 7c 7c 73 3b 30 3d 3d 3d 73 26 26 28 69 3d 30 29 2c 61 2e 74 72 61 6e 73 69 74 69 6f 6e 28 69 29 7d 29 7d 7d 2c 58 3d 7b 67 65 74 44 69 73 74 61 6e 63 65 42 65 74 77 65 65 6e 54 6f 75 63 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 20 31 3b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 58 2c 61 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 59 2c 69 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 31 5d 2e 70 61 67 65 58 2c 73 3d 65 2e 74 61 72
                                          Data Ascii: eInt(a.attr("data-swiper-parallax-duration"),10)||s;0===s&&(i=0),a.transition(i)})}},X={getDistanceBetweenTouches:function(e){if(e.targetTouches.length<2)return 1;var t=e.targetTouches[0].pageX,a=e.targetTouches[0].pageY,i=e.targetTouches[1].pageX,s=e.tar
                                          2024-09-27 04:12:53 UTC16384INData Raw: 74 68 73 3d 52 2e 67 65 74 50 61 74 68 56 61 6c 75 65 73 28 29 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 73 63 72 6f 6c 6c 54 6f 53 6c 69 64 65 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 70 65 65 64 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 70 61 74 68 73 2e 76 61 6c 75 65 2c 21 31 29 7d 2c 67 65 74 50 61 74 68 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4a 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 31 29 2e 73 70 6c 69 74 28 22 2f 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 65 7d 29 2c 74 3d 65 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 7b 6b 65 79 3a 65 5b 74 2d 32 5d 2c 76 61 6c 75 65 3a 65 5b 74 2d 31 5d 7d 7d 2c 73 65 74 48 69 73 74 6f 72
                                          Data Ascii: ths=R.getPathValues(),this.history.scrollToSlide(this.params.speed,this.history.paths.value,!1)},getPathValues:function(){var e=J.location.pathname.slice(1).split("/").filter(function(e){return""!==e}),t=e.length;return{key:e[t-2],value:e[t-1]}},setHistor
                                          2024-09-27 04:12:53 UTC11004INData Raw: 6f 6e 28 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 65 73 74 72 6f 79 28 29 7d 7d 7d 2c 7b 6e 61 6d 65 3a 22 70 61 72 61 6c 6c 61 78 22 2c 70 61 72 61 6d 73 3a 7b 70 61 72 61 6c 6c 61 78 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 7d 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 65 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 7b 70 61 72 61 6c 6c 61 78 3a 7b 73 65 74 54 72 61 6e 73 66 6f 72 6d 3a 42 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 2e 62 69 6e 64 28 74 68 69 73 29 2c 73 65 74 54 72 61 6e 73 6c 61 74 65 3a 42 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 42 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 7d 7d 29 7d 2c 6f 6e 3a 7b 62 65 66
                                          Data Ascii: on(){this.scrollbar.destroy()}}},{name:"parallax",params:{parallax:{enabled:!1}},create:function(){ee.extend(this,{parallax:{setTransform:B.setTransform.bind(this),setTranslate:B.setTranslate.bind(this),setTransition:B.setTransition.bind(this)}})},on:{bef


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.649757163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:52 UTC564OUTGET /css/web/unite/login_unite.css?ver=1710139173 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:53 UTC820INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 3287
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:34 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 11 Mar 2024 06:39:33 GMT
                                          ETag: "65eea725-cd7"
                                          Expires: Fri, 04 Oct 2024 03:33:34 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache2.l2de3[383,382,200-0,M], ens-cache3.l2de3[384,0], ens-cache9.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Age: 2358
                                          Ali-Swift-Global-Savetime: 1727408014
                                          X-Cache: HIT TCP_HIT dirn:11:360026490
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:34 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103729065692e
                                          2024-09-27 04:12:53 UTC2187INData Raw: 2f 2a 6c 6f 67 69 6e 20 70 6f 70 2a 2f 0a 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 2c 20 41 72 69 61 6c 3b 0a 7d 0a 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 63 61 6c 63 28 28 31 30 30 76 68 20 2d 20 33 35 30 70 78 29 2f 32 29 3b 0a 7d 0a 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 35 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 36 33 66 32 65 65 30 3b 0a 20 20 20
                                          Data Ascii: /*login pop*/#login_modal { font-family: 'Microsoft YaHei', Arial;}#login_modal .modal-dialog { width: 500px; margin-top: calc((100vh - 350px)/2);}#login_modal .modal-content { border-radius: 25px; background-color: #063f2ee0;
                                          2024-09-27 04:12:53 UTC1100INData Raw: 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 6c 6f 67 69 6e 5f 66 6f 72 6d 20 2e 62 74 6e 2d 6c 6f 67 69 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 61 64 39 31 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 30 37 35 36 30 3b 0a 7d 0a 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 6c 6f 67 69 6e 5f 66 6f 72 6d 20 2e 6c 6f 67 69 6e 2d 6f 70 74 69 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                          Data Ascii: line-height: 45px; text-align: center; font-size:18px; float: right;}#login_modal .login_form .btn-login:hover { color:#fad910; background: #307560;}#login_modal .login_form .login-option { display: flex; justify-conte


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.649759163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:52 UTC383OUTGET /image/web/index/index-photo2.gif?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:53 UTC780INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/gif
                                          Content-Length: 907
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 08:14:01 GMT
                                          Expires: Wed, 02 Oct 2024 08:14:01 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache7.l2fr1[0,0,304-0,H], cache20.l2fr1[1,0], ens-cache9.de7[0,0,200-0,H], ens-cache7.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-38b"
                                          Age: 158332
                                          Ali-Swift-Global-Savetime: 1727252041
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 505462
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103730273064e
                                          2024-09-27 04:12:53 UTC907INData Raw: 47 49 46 38 39 61 cc 00 1e 00 c4 1e 00 ff ff ff bb db d3 78 b8 a6 78 a9 3c bb c4 2c 45 9d 85 ff df 1b 12 82 64 67 af 9b 88 c0 b2 45 94 48 ee f6 f4 12 80 55 cc e4 de 34 94 7a 99 c9 bd dd ed e9 cc cb 27 ee d8 1f 56 a6 90 23 8b 6f aa d2 c8 67 a2 40 88 af 38 99 b6 34 34 8d 4d dd d1 23 56 9b 44 23 87 51 aa bd 30 01 79 59 00 00 00 21 f9 04 01 00 00 1e 00 2c 00 00 00 00 cc 00 1e 00 40 05 ff a0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef fc 7c 11 12 0d e1 32 20 78 08 83 63 d2 63 21 68 24 c3 cc d3 a2 a8 2a 32 22 01 60 d2 a8 14 3c 8f 06 25 81 f0 08 1e 9e 43 21 5c 70 2c ca 82 86 08 e1 10 05 00 f8 bc 3e ff ed f9 ff 80 24 03 12 11 0c 22 1d 42 12 4b 25 52 85 03 03 3f 22 07 0b 02 69 22 00 15 0b 68 05 10 10 02 07 29 09 01 23 13 59 0f 00 02 5a 0f 02 10 01
                                          Data Ascii: GIF89axx<,EdgEHU4z'V#og@844M#VD#Q0yY!,@'dihlp,tmx|2 xcc!h$*2"`<%C!\p,>$"BK%R?"i"h)#YZ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.649760163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:52 UTC385OUTGET /plugins/bootstrap/bootstrap.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:53 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 37045
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 06:04:50 GMT
                                          Expires: Sun, 29 Sep 2024 06:04:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-90b5"
                                          Accept-Ranges: bytes
                                          Via: ens-cache4.l2de3[0,0,200-0,H], ens-cache16.l2de3[4,0], ens-cache3.de7[0,0,200-0,H], ens-cache3.de7[1,0]
                                          Age: 425283
                                          Ali-Swift-Global-Savetime: 1726985090
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 181881
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103730486485e
                                          2024-09-27 04:12:53 UTC15578INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                          2024-09-27 04:12:53 UTC9427INData Raw: 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 64 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 74 68 69 73 2e 69 73 53 68 6f
                                          Data Ascii: d",function(){d.$element.trigger("focus").trigger(f)}).emulateTransitionEnd(c.TRANSITION_DURATION):d.$element.trigger("focus").trigger(f)}))},c.prototype.hide=function(b){b&&b.preventDefault(),b=a.Event("hide.bs.modal"),this.$element.trigger(b),this.isSho
                                          2024-09-27 04:12:53 UTC12040INData Raw: 21 3d 66 26 26 28 62 2e 74 6f 70 3d 62 2e 74 6f 70 2b 66 2d 6a 29 3b 76 61 72 20 6b 3d 74 68 69 73 2e 67 65 74 56 69 65 77 70 6f 72 74 41 64 6a 75 73 74 65 64 44 65 6c 74 61 28 63 2c 62 2c 69 2c 6a 29 3b 6b 2e 6c 65 66 74 3f 62 2e 6c 65 66 74 2b 3d 6b 2e 6c 65 66 74 3a 62 2e 74 6f 70 2b 3d 6b 2e 74 6f 70 3b 76 61 72 20 6c 3d 2f 74 6f 70 7c 62 6f 74 74 6f 6d 2f 2e 74 65 73 74 28 63 29 2c 6d 3d 6c 3f 32 2a 6b 2e 6c 65 66 74 2d 65 2b 69 3a 32 2a 6b 2e 74 6f 70 2d 66 2b 6a 2c 6e 3d 6c 3f 22 6f 66 66 73 65 74 57 69 64 74 68 22 3a 22 6f 66 66 73 65 74 48 65 69 67 68 74 22 3b 64 2e 6f 66 66 73 65 74 28 62 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 41 72 72 6f 77 28 6d 2c 64 5b 30 5d 5b 6e 5d 2c 6c 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65
                                          Data Ascii: !=f&&(b.top=b.top+f-j);var k=this.getViewportAdjustedDelta(c,b,i,j);k.left?b.left+=k.left:b.top+=k.top;var l=/top|bottom/.test(c),m=l?2*k.left-e+i:2*k.top-f+j,n=l?"offsetWidth":"offsetHeight";d.offset(b),this.replaceArrow(m,d[0][n],l)},c.prototype.replace


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.649758163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:52 UTC566OUTGET /css/web/custom/login_custom.css?ver=1604909580 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:53 UTC820INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 2326
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:34 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 09 Nov 2020 08:13:00 GMT
                                          ETag: "5fa8fa0c-916"
                                          Expires: Fri, 04 Oct 2024 03:33:34 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache6.l2de3[372,372,200-0,M], ens-cache16.l2de3[385,0], ens-cache6.de7[0,0,200-0,H], ens-cache3.de7[1,0]
                                          Age: 2359
                                          Ali-Swift-Global-Savetime: 1727408014
                                          X-Cache: HIT TCP_HIT dirn:12:133873959
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:34 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103730476483e
                                          2024-09-27 04:12:53 UTC2326INData Raw: 0a 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 66 61 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 7d 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 66 61 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 7d 0a 2e 6c 6f 67 69 6e 5f 66 6f 72 6d 20 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 2e 6c 6f 67 69 6e 5f 66 6f 72 6d 20 2e 74 65 78 74 2d 62 6f 78 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 2e 6c 6f 67 69 6e 5f 66 6f 72 6d 20 2e 74 65 78 74 2d 62 6f 78 20 69 6e 70 75 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68
                                          Data Ascii: .modal-dialog .fa { font-size: 20px;}.modal-dialog .fa { font-size: 20px;}.login_form { align-items: center;}#header-wrap .login_form .text-box { display: flex;}#header-wrap .login_form .text-box input { width: 100px; heigh


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.649764163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:54 UTC562OUTGET /plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:54 UTC805INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 65107
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 01:58:58 GMT
                                          Expires: Sun, 29 Sep 2024 01:58:58 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-fe53"
                                          Accept-Ranges: bytes
                                          Via: ens-cache8.l2de3[0,0,200-0,H], ens-cache6.l2de3[0,0], ens-cache7.de7[0,0,200-0,H], ens-cache7.de7[2,0]
                                          Age: 440036
                                          Ali-Swift-Global-Savetime: 1726970338
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 167129
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103743555120e
                                          2024-09-27 04:12:54 UTC15579INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 53 77 65 65 74 61 6c 65 72 74 32 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 28 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                          Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.Sweetalert2=e()}(this,function(){"use strict";function f(t){return(f="function"==typeof Symbol&&"symbol"==typeof Symbo
                                          2024-09-27 04:12:54 UTC16356INData Raw: 61 74 69 6f 6e 29 7d 65 6c 73 65 20 67 28 27 55 6e 6b 6e 6f 77 6e 20 74 79 70 65 21 20 45 78 70 65 63 74 65 64 20 22 73 75 63 63 65 73 73 22 2c 20 22 65 72 72 6f 72 22 2c 20 22 77 61 72 6e 69 6e 67 22 2c 20 22 69 6e 66 6f 22 20 6f 72 20 22 71 75 65 73 74 69 6f 6e 22 2c 20 67 6f 74 20 22 27 2e 63 6f 6e 63 61 74 28 65 2e 74 79 70 65 2c 27 22 27 29 29 7d 28 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 5f 28 29 3b 69 66 28 21 65 2e 69 6d 61 67 65 55 72 6c 29 72 65 74 75 72 6e 20 4f 28 6e 29 3b 54 28 6e 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 2e 69 6d 61 67 65 55 72 6c 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 2c 65 2e 69 6d 61 67 65 41 6c 74 29 2c 45 28 6e 2c 22 77 69 64 74
                                          Data Ascii: ation)}else g('Unknown type! Expected "success", "error", "warning", "info" or "question", got "'.concat(e.type,'"'))}(t,e),function(t,e){var n=_();if(!e.imageUrl)return O(n);T(n),n.setAttribute("src",e.imageUrl),n.setAttribute("alt",e.imageAlt),E(n,"widt
                                          2024-09-27 04:12:54 UTC16384INData Raw: 26 26 70 2e 73 68 6f 77 4c 6f 61 64 69 6e 67 28 29 2c 6c 2e 70 72 65 43 6f 6e 66 69 72 6d 29 3f 28 63 2e 72 65 73 65 74 56 61 6c 69 64 61 74 69 6f 6e 4d 65 73 73 61 67 65 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 70 72 65 43 6f 6e 66 69 72 6d 28 65 2c 6c 2e 76 61 6c 69 64 61 74 69 6f 6e 4d 65 73 73 61 67 65 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 56 28 64 2e 76 61 6c 69 64 61 74 69 6f 6e 4d 65 73 73 61 67 65 29 7c 7c 21 31 3d 3d 3d 74 3f 63 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 3a 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 65 3a 74 29 7d 29 29 3a 6e 28 65 29 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72
                                          Data Ascii: &&p.showLoading(),l.preConfirm)?(c.resetValidationMessage(),Promise.resolve().then(function(){return l.preConfirm(e,l.validationMessage)}).then(function(t){V(d.validationMessage)||!1===t?c.hideLoading():n(void 0===t?e:t)})):n(e)},e=function(t){var e=t.tar
                                          2024-09-27 04:12:54 UTC16384INData Raw: 6c 65 66 74 3a 2e 30 36 32 35 65 6d 3b 77 69 64 74 68 3a 30 7d 35 34 25 7b 74 6f 70 3a 2e 31 32 35 65 6d 3b 6c 65 66 74 3a 2e 31 32 35 65 6d 3b 77 69 64 74 68 3a 30 7d 37 30 25 7b 74 6f 70 3a 2e 36 32 35 65 6d 3b 6c 65 66 74 3a 2d 2e 32 35 65 6d 3b 77 69 64 74 68 3a 31 2e 36 32 35 65 6d 7d 38 34 25 7b 74 6f 70 3a 31 2e 30 36 32 35 65 6d 3b 6c 65 66 74 3a 2e 37 35 65 6d 3b 77 69 64 74 68 3a 2e 35 65 6d 7d 31 30 30 25 7b 74 6f 70 3a 31 2e 31 32 35 65 6d 3b 6c 65 66 74 3a 2e 31 38 37 35 65 6d 3b 77 69 64 74 68 3a 2e 37 35 65 6d 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 77 61 6c 32 2d 74 6f 61 73 74 2d 61 6e 69 6d 61 74 65 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 2d 6c 6f 6e 67 7b 30 25 7b 74 6f 70 3a 31 2e 36 32 35 65 6d 3b 72 69 67 68
                                          Data Ascii: left:.0625em;width:0}54%{top:.125em;left:.125em;width:0}70%{top:.625em;left:-.25em;width:1.625em}84%{top:1.0625em;left:.75em;width:.5em}100%{top:1.125em;left:.1875em;width:.75em}}@-webkit-keyframes swal2-toast-animate-success-line-long{0%{top:1.625em;righ
                                          2024-09-27 04:12:54 UTC404INData Raw: 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 62 6f 64 79 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 3a 6e 6f 74 28 2e 73 77 61 6c 32 2d 6e 6f 2d 62 61 63 6b 64 72 6f 70 29 3a 6e 6f 74 28 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68 6f 77 6e 29 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 3a 6e 6f 74 28 2e 73 77 61 6c 32 2d 6e 6f 2d 62 61 63 6b 64 72 6f 70 29 3a 6e 6f 74 28 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68
                                          Data Ascii: e(0);transform:rotate(0)}100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@media print{body.swal2-shown:not(.swal2-no-backdrop):not(.swal2-toast-shown){overflow-y:scroll!important}body.swal2-shown:not(.swal2-no-backdrop):not(.swal2-toast-sh


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          36192.168.2.649765163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:54 UTC379OUTGET /plugins/swiper/swiper.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:54 UTC808INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 127894
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 14:13:45 GMT
                                          Expires: Fri, 27 Sep 2024 14:13:45 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1f396"
                                          Accept-Ranges: bytes
                                          Via: ens-cache15.l2de3[0,0,200-0,H], ens-cache15.l2de3[1,0], ens-cache5.de7[0,0,200-0,H], ens-cache9.de7[1,0]
                                          Age: 568749
                                          Ali-Swift-Global-Savetime: 1726841625
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 38416
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103743775885e
                                          2024-09-27 04:12:54 UTC3722INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 35 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 39 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 32
                                          Data Ascii: /** * Swiper 4.5.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2019 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 22
                                          2024-09-27 04:12:54 UTC16384INData Raw: 61 6e 73 66 6f 72 6d 3d 65 2c 61 2e 74 72 61 6e 73 66 6f 72 6d 3d 65 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 2b 3d 22 6d 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 7b 76 61 72 20 61 3d 74 68 69 73 5b 74 5d 2e 73 74 79 6c 65 3b 61 2e 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 65 2c 61 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 65 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 5b 5d 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b
                                          Data Ascii: ansform=e,a.transform=e}return this},transition:function(e){"string"!=typeof e&&(e+="ms");for(var t=0;t<this.length;t+=1){var a=this[t].style;a.webkitTransitionDuration=e,a.transitionDuration=e}return this},on:function(){for(var e,t=[],a=arguments.length;
                                          2024-09-27 04:12:54 UTC16384INData Raw: 54 3d 28 69 2d 28 74 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2d 31 29 2a 67 29 2f 74 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 74 2e 72 6f 75 6e 64 4c 65 6e 67 74 68 73 26 26 28 54 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 54 29 29 2c 6c 5b 7a 5d 26 26 28 65 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 6c 5b 7a 5d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 54 2b 22 70 78 22 3a 6c 5b 7a 5d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 54 2b 22 70 78 22 29 3b 6c 5b 7a 5d 26 26 28 6c 5b 7a 5d 2e 73 77 69 70 65 72 53 6c 69 64 65 53 69 7a 65 3d 54 29 2c 75 2e 70 75 73 68 28 54 29 2c 74 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3f 28 62 3d 62 2b 54 2f 32 2b 77 2f 32 2b 67 2c 30 3d 3d 3d 77 26 26 30 21 3d 3d 7a 26 26 28 62 3d 62 2d 69 2f 32 2d 67 29 2c 30 3d 3d 3d
                                          Data Ascii: T=(i-(t.slidesPerView-1)*g)/t.slidesPerView,t.roundLengths&&(T=Math.floor(T)),l[z]&&(e.isHorizontal()?l[z].style.width=T+"px":l[z].style.height=T+"px");l[z]&&(l[z].swiperSlideSize=T),u.push(T),t.centeredSlides?(b=b+T/2+w/2+g,0===w&&0!==z&&(b=b-i/2-g),0===
                                          2024-09-27 04:12:54 UTC16384INData Raw: 61 74 65 28 29 2c 61 2e 6c 6f 6f 70 3f 74 2e 73 6c 69 64 65 54 6f 28 6e 2b 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2c 30 2c 21 31 29 3a 74 2e 73 6c 69 64 65 54 6f 28 6e 2c 30 2c 21 31 29 7d 2c 72 65 6d 6f 76 65 41 6c 6c 53 6c 69 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 65 2e 70 75 73 68 28 74 29 3b 74 68 69 73 2e 72 65 6d 6f 76 65 53 6c 69 64 65 28 65 29 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4a 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 74 3d 7b 69 6f 73 3a 21 31 2c 61 6e 64 72 6f 69 64 3a 21 31 2c 61 6e 64 72 6f 69 64 43 68 72 6f 6d 65 3a 21 31 2c 64 65 73 6b 74 6f 70 3a 21
                                          Data Ascii: ate(),a.loop?t.slideTo(n+t.loopedSlides,0,!1):t.slideTo(n,0,!1)},removeAllSlides:function(){for(var e=[],t=0;t<this.slides.length;t+=1)e.push(t);this.removeSlide(e)}},g=function(){var e=J.navigator.userAgent,t={ios:!1,android:!1,androidChrome:!1,desktop:!
                                          2024-09-27 04:12:54 UTC13168INData Raw: 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 21 31 2c 61 3d 5b 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 70 75 73 68 28 65 29 7d 29 2c 61 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 7d 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 7b 76 61 72 20 73 3d 61 5b 69 5d 3b 74 68 69 73 2e 70 61 72 61 6d 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 49 6e 76 65 72 73 65 3f 73 3c 3d 4a 2e 69 6e 6e 65 72 57 69 64 74 68 26 26 28 74 3d 73 29 3a 73 3e 3d 4a 2e 69 6e 6e 65 72 57 69 64 74 68 26 26 21 74 26 26 28 74 3d 73 29 7d 72 65
                                          Data Ascii: n(e){if(e){var t=!1,a=[];Object.keys(e).forEach(function(e){a.push(e)}),a.sort(function(e,t){return parseInt(e,10)-parseInt(t,10)});for(var i=0;i<a.length;i+=1){var s=a[i];this.params.breakpointsInverse?s<=J.innerWidth&&(t=s):s>=J.innerWidth&&!t&&(t=s)}re
                                          2024-09-27 04:12:54 UTC16384INData Raw: 64 28 65 29 2c 61 70 70 65 6e 64 53 6c 69 64 65 3a 6b 2e 61 70 70 65 6e 64 53 6c 69 64 65 2e 62 69 6e 64 28 65 29 2c 70 72 65 70 65 6e 64 53 6c 69 64 65 3a 6b 2e 70 72 65 70 65 6e 64 53 6c 69 64 65 2e 62 69 6e 64 28 65 29 2c 72 65 6d 6f 76 65 53 6c 69 64 65 3a 6b 2e 72 65 6d 6f 76 65 53 6c 69 64 65 2e 62 69 6e 64 28 65 29 2c 72 65 6d 6f 76 65 41 6c 6c 53 6c 69 64 65 73 3a 6b 2e 72 65 6d 6f 76 65 41 6c 6c 53 6c 69 64 65 73 2e 62 69 6e 64 28 65 29 2c 72 65 6e 64 65 72 53 6c 69 64 65 3a 6b 2e 72 65 6e 64 65 72 53 6c 69 64 65 2e 62 69 6e 64 28 65 29 2c 73 6c 69 64 65 73 3a 65 2e 70 61 72 61 6d 73 2e 76 69 72 74 75 61 6c 2e 73 6c 69 64 65 73 2c 63 61 63 68 65 3a 7b 7d 7d 7d 29 7d 2c 6f 6e 3a 7b 62 65 66 6f 72 65 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                          Data Ascii: d(e),appendSlide:k.appendSlide.bind(e),prependSlide:k.prependSlide.bind(e),removeSlide:k.removeSlide.bind(e),removeAllSlides:k.removeAllSlides.bind(e),renderSlide:k.renderSlide.bind(e),slides:e.params.virtual.slides,cache:{}}})},on:{beforeInit:function(){
                                          2024-09-27 04:12:54 UTC9456INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 65 6c 26 26 31 3c 73 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 3d 61 2e 66 69 6e 64 28 69 2e 65 6c 29 2e 6c 65 6e 67 74 68 26 26 28 73 3d 61 2e 66 69 6e 64 28 69 2e 65 6c 29 29 3b 76 61 72 20 72 3d 73 2e 66 69 6e 64 28 22 2e 22 2b 65 2e 70 61 72 61 6d 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 72 61 67 43 6c 61 73 73 29 3b 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 72 3d 4c 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 65 2e 70 61 72 61 6d 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 72 61 67 43 6c 61 73 73 2b 27 22 3e 3c 2f 64 69 76 3e 27 29 2c 73 2e 61 70 70 65 6e 64 28 72 29 29 2c 65 65 2e 65 78 74 65 6e 64 28 74 2c 7b 24 65 6c 3a 73 2c 65 6c 3a 73 5b 30 5d 2c 24 64 72 61 67 45 6c 3a 72 2c 64 72 61 67 45 6c 3a 72 5b 30 5d
                                          Data Ascii: ng"==typeof i.el&&1<s.length&&1===a.find(i.el).length&&(s=a.find(i.el));var r=s.find("."+e.params.scrollbar.dragClass);0===r.length&&(r=L('<div class="'+e.params.scrollbar.dragClass+'"></div>'),s.append(r)),ee.extend(t,{$el:s,el:s[0],$dragEl:r,dragEl:r[0]
                                          2024-09-27 04:12:54 UTC16384INData Raw: 65 73 74 61 72 74 22 2c 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 2c 74 2e 6f 6e 47 65 73 74 75 72 65 53 74 61 72 74 2c 61 29 2c 65 2e 24 77 72 61 70 70 65 72 45 6c 2e 6f 6e 28 22 67 65 73 74 75 72 65 63 68 61 6e 67 65 22 2c 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 2c 74 2e 6f 6e 47 65 73 74 75 72 65 43 68 61 6e 67 65 2c 61 29 2c 65 2e 24 77 72 61 70 70 65 72 45 6c 2e 6f 6e 28 22 67 65 73 74 75 72 65 65 6e 64 22 2c 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 2c 74 2e 6f 6e 47 65 73 74 75 72 65 45 6e 64 2c 61 29 29 3a 22 74 6f 75 63 68 73 74 61 72 74 22 3d 3d 3d 65 2e 74 6f 75 63 68 45 76 65 6e 74 73 2e 73 74 61 72 74 26 26 28 65 2e 24 77 72 61 70 70 65 72 45 6c 2e 6f 6e 28 65 2e 74 6f 75 63 68 45 76 65 6e 74 73 2e 73 74 61 72 74 2c 22 2e 73 77 69
                                          Data Ascii: estart",".swiper-slide",t.onGestureStart,a),e.$wrapperEl.on("gesturechange",".swiper-slide",t.onGestureChange,a),e.$wrapperEl.on("gestureend",".swiper-slide",t.onGestureEnd,a)):"touchstart"===e.touchEvents.start&&(e.$wrapperEl.on(e.touchEvents.start,".swi
                                          2024-09-27 04:12:54 UTC16384INData Raw: 2e 6f 70 61 63 69 74 79 3d 4d 61 74 68 2e 6d 61 78 28 72 2c 30 29 29 7d 73 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6c 2b 22 70 78 2c 20 22 2b 64 2b 22 70 78 2c 20 30 70 78 29 20 72 6f 74 61 74 65 58 28 22 2b 6f 2b 22 64 65 67 29 20 72 6f 74 61 74 65 59 28 22 2b 6e 2b 22 64 65 67 29 22 29 7d 7d 2c 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 74 3d 61 2e 73 6c 69 64 65 73 2c 69 3d 61 2e 61 63 74 69 76 65 49 6e 64 65 78 2c 73 3d 61 2e 24 77 72 61 70 70 65 72 45 6c 3b 69 66 28 74 2e 74 72 61 6e 73 69 74 69 6f 6e 28 65 29 2e 66 69 6e 64 28 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 2c 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65
                                          Data Ascii: .opacity=Math.max(r,0))}s.transform("translate3d("+l+"px, "+d+"px, 0px) rotateX("+o+"deg) rotateY("+n+"deg)")}},setTransition:function(e){var a=this,t=a.slides,i=a.activeIndex,s=a.$wrapperEl;if(t.transition(e).find(".swiper-slide-shadow-top, .swiper-slide
                                          2024-09-27 04:12:54 UTC3244INData Raw: 6c 61 74 65 28 29 7d 2c 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 61 64 65 22 3d 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 65 66 66 65 63 74 26 26 74 68 69 73 2e 66 61 64 65 45 66 66 65 63 74 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 65 29 7d 7d 7d 2c 7b 6e 61 6d 65 3a 22 65 66 66 65 63 74 2d 63 75 62 65 22 2c 70 61 72 61 6d 73 3a 7b 63 75 62 65 45 66 66 65 63 74 3a 7b 73 6c 69 64 65 53 68 61 64 6f 77 73 3a 21 30 2c 73 68 61 64 6f 77 3a 21 30 2c 73 68 61 64 6f 77 4f 66 66 73 65 74 3a 32 30 2c 73 68 61 64 6f 77 53 63 61 6c 65 3a 2e 39 34 7d 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 65 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 7b 63 75 62 65 45 66 66 65 63 74 3a 7b 73 65 74 54 72 61 6e 73 6c 61
                                          Data Ascii: late()},setTransition:function(e){"fade"===this.params.effect&&this.fadeEffect.setTransition(e)}}},{name:"effect-cube",params:{cubeEffect:{slideShadows:!0,shadow:!0,shadowOffset:20,shadowScale:.94}},create:function(){ee.extend(this,{cubeEffect:{setTransla


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          37192.168.2.649762163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:54 UTC571OUTGET /css/web/unite/announcement_unite.css?ver=1601882813 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:54 UTC820INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 2743
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:27 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 05 Oct 2020 07:26:53 GMT
                                          ETag: "5f7acabd-ab7"
                                          Expires: Fri, 04 Oct 2024 03:33:27 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache14.l2de3[370,370,200-0,M], ens-cache5.l2de3[371,0], ens-cache4.de7[0,0,200-0,H], ens-cache5.de7[1,0]
                                          Age: 2367
                                          Ali-Swift-Global-Savetime: 1727408007
                                          X-Cache: HIT TCP_HIT dirn:11:608632909
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:27 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839917274103743816200e
                                          2024-09-27 04:12:54 UTC2185INData Raw: 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 36 35 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 63 61 6c 63 28 28 31 30 30 76 68 20 2d 20 34 30 30 70 78 29 2f 32 29 3b 0a 7d 0a 0a 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 63 31 39 31 37 3b 0a 20 20 70 61 64
                                          Data Ascii: #announcement_modal .modal-dialog { width: 650px; height: 400px; margin-top: calc((100vh - 400px)/2);}#announcement_modal .modal-content{ overflow: hidden;}#announcement_modal .modal-header { color: #fff; background-color: #2c1917; pad
                                          2024-09-27 04:12:54 UTC558INData Raw: 61 48 65 69 2c e5 be ae e8 bd af e9 9b 85 e9 bb 91 2c 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 20 75 6c 20 6c 69 20 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 64 61 74 65 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 38 65 37 65 37 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 7d 0a 23 61 6e 6e 6f 75 6e 63 65
                                          Data Ascii: aHei,,Microsoft JhengHei,Helvetica Neue,Helvetica!important;}#announcement_modal .modal-body ul li .announcement_content .announcement_date{ line-height: 28px; border-bottom: 1px solid #e8e7e7; height: 28px; color: #666;}#announce


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          38192.168.2.649763163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:54 UTC573OUTGET /css/web/custom/announcement_custom.css?ver=1614132298 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:54 UTC780INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 876
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Tue, 24 Sep 2024 20:42:30 GMT
                                          Expires: Tue, 01 Oct 2024 20:42:30 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache35.l2fr1[0,0,304-0,H], cache18.l2fr1[0,0], ens-cache9.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Last-Modified: Wed, 24 Feb 2021 02:04:58 GMT
                                          ETag: "6035b44a-36c"
                                          Age: 199824
                                          Ali-Swift-Global-Savetime: 1727210550
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 10:37:23 GMT
                                          X-Swift-CacheTime: 468307
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103743963207e
                                          2024-09-27 04:12:54 UTC876INData Raw: 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 34 38 30 35 65 3b 0a 7d 0a 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 20 75 6c 20 6c 69 2e 61 63 74 69 76 65 3a 62 65 66 6f 72 65 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 34 38 30 35 65 3b 0a 7d 0a 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 20 75 6c 20 6c 69 2e 61 63 74 69 76 65 20 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 7b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 34 38 30 35 65 3b 0a 7d 20 0a 23 61 6e 6e 6f 75 6e 63
                                          Data Ascii: #announcement_modal .modal-header{background-color: #14805e;}#announcement_modal .modal-body ul li.active:before{background-color: #14805e;}#announcement_modal .modal-body ul li.active .announcement_content{border: 1px solid #14805e;} #announc


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          39192.168.2.649766173.222.162.64443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:54 UTC2256OUTPOST /threshold/xls.aspx HTTP/1.1
                                          Origin: https://www.bing.com
                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                          Accept: */*
                                          Accept-Language: en-CH
                                          Content-type: text/xml
                                          X-Agent-DeviceId: 01000A410900C4F3
                                          X-BM-CBT: 1696488253
                                          X-BM-DateFormat: dd/MM/yyyy
                                          X-BM-DeviceDimensions: 784x984
                                          X-BM-DeviceDimensionsLogical: 784x984
                                          X-BM-DeviceScale: 100
                                          X-BM-DTZ: 120
                                          X-BM-Market: CH
                                          X-BM-Theme: 000000;0078d7
                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                          X-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581D
                                          X-Device-isOptin: false
                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                          X-Device-OSSKU: 48
                                          X-Device-Touch: false
                                          X-DeviceID: 01000A410900C4F3
                                          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-c
                                          X-MSEdge-ExternalExpType: JointCoord
                                          X-PositionerType: Desktop
                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                          X-Search-CortanaAvailableCapabilities: None
                                          X-Search-SafeSearch: Moderate
                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                          X-UserAgeClass: Unknown
                                          Accept-Encoding: gzip, deflate, br
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                          Host: www.bing.com
                                          Content-Length: 516
                                          Connection: Keep-Alive
                                          Cache-Control: no-cache
                                          Cookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
                                          2024-09-27 04:12:54 UTC1OUTData Raw: 3c
                                          Data Ascii: <
                                          2024-09-27 04:12:54 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 38 31 43 36 31 45 30 39 34 39 38 44 34 31 43 43 39 37 43 44 42 42 41 33 35 34 38 32 34 45 44 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 35 31 41 41 38 32 41 45 39 30 43 34 36 36 39 39 46 35 42 31 46 45 33 34 32 42 45 37 45 31 30 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                          Data Ascii: ClientInstRequest><CID>81C61E09498D41CC97CDBBA354824ED1</CID><Events><E><T>Event.ClientInst</T><IG>351AA82AE90C46699F5B1FE342BE7E10</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                          2024-09-27 04:12:54 UTC479INHTTP/1.1 204 No Content
                                          Access-Control-Allow-Origin: *
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          X-MSEdge-Ref: Ref A: F17C90197F0845AE92BB31B0BF967379 Ref B: LAX311000108045 Ref C: 2024-09-27T04:12:54Z
                                          Date: Fri, 27 Sep 2024 04:12:54 GMT
                                          Connection: close
                                          Alt-Svc: h3=":443"; ma=93600
                                          X-CDN-TraceID: 0.2ea6dc17.1727410374.1567614


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          40192.168.2.649770163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:55 UTC536OUTGET /js/web/unite.js?ver=1719459671 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:55 UTC803INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 10905
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:19:28 GMT
                                          Expires: Fri, 04 Oct 2024 02:19:28 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Thu, 27 Jun 2024 03:41:11 GMT
                                          ETag: "667cdf57-2a99"
                                          Accept-Ranges: bytes
                                          Via: ens-cache9.l2de3[0,0,200-0,H], ens-cache4.l2de3[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache8.de7[0,0]
                                          Age: 6807
                                          Ali-Swift-Global-Savetime: 1727403568
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 600359
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103758003035e
                                          2024-09-27 04:12:55 UTC9809INData Raw: 76 61 72 20 6c 6f 67 69 6e 3b 0a 76 61 72 20 6c 6f 67 69 6e 43 61 70 74 63 68 61 5f 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 61 75 74 68 4c 6f 67 69 6e 5f 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 0a 76 61 72 20 6c 6f 61 64 65 72 20 3d 20 5b 27 72 69 70 70 6c 65 27 2c 20 27 65 6c 6c 69 70 73 69 73 27 2c 20 27 66 61 63 65 62 6f 6f 6b 27 2c 20 27 64 75 61 6c 2d 72 69 6e 67 27 5d 3b 0a 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 67 65 74 4c 69 76 65 63 68 61 74 28 29 3b 0a 0a 20 20 20 20 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 27 29 2e 6f 6e 28 27 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 79 70 65 20 3d
                                          Data Ascii: var login;var loginCaptcha_lock = false;var authLogin_lock = false;var loader = ['ripple', 'ellipsis', 'facebook', 'dual-ring'];$(document).ready(function(){ getLivechat(); $('#login_modal').on('shown.bs.modal', function () { type =
                                          2024-09-27 04:12:55 UTC1096INData Raw: 28 22 63 6c 69 63 6b 22 2c 20 22 2e 62 61 63 6b 74 6f 54 6f 70 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 24 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 61 6e 69 6d 61 74 65 28 7b 20 73 63 72 6f 6c 6c 54 6f 70 3a 20 30 20 7d 2c 20 22 73 6c 6f 77 22 29 3b 0a 7d 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 20 27 69 6e 70 75 74 2e 69 6d 61 67 65 5f 66 69 6c 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 74 29 20 7b 0a 20 20 20 20 69 66 20 28 65 76 74 2e 74 61 72 67 65 74 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 5f 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 76 61 72 20 66 69 6c 65 20 3d 20 65 76 74 2e 74 61 72 67 65 74 2e 66 69 6c 65 73 5b 30 5d 3b 0a 20 20 20 20 69 66
                                          Data Ascii: ("click", ".backtoTop", function () { $("html, body").animate({ scrollTop: 0 }, "slow");}).on('change', 'input.image_file', function (evt) { if (evt.target.files.length == 0) return; _this = $(this); var file = evt.target.files[0]; if


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          41192.168.2.649769163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:55 UTC543OUTGET /js/web/custom/extra.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:55 UTC805INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 3051
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 23:20:30 GMT
                                          Expires: Sun, 29 Sep 2024 23:20:30 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-beb"
                                          Accept-Ranges: bytes
                                          Via: ens-cache5.l2de3[0,0,200-0,H], ens-cache10.l2de3[1,0], ens-cache1.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Age: 363145
                                          Ali-Swift-Global-Savetime: 1727047230
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:38 GMT
                                          X-Swift-CacheTime: 244012
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103757982013e
                                          2024-09-27 04:12:55 UTC2207INData Raw: 0a 2f 2f e6 a0 bc e5 bc 8f e5 8c 96 e6 97 a5 e6 9c 9f 0a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 66 6d 74 29 20 7b 20 2f 2f 61 75 74 68 6f 72 3a 20 6d 65 69 7a 7a 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 22 4d 2b 22 3a 20 74 68 69 73 2e 67 65 74 4d 6f 6e 74 68 28 29 20 2b 20 31 2c 20 2f 2f e6 9c 88 e4 bb bd 0a 20 20 20 20 20 20 20 20 22 64 2b 22 3a 20 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 2c 20 2f 2f e6 97 a5 0a 20 20 20 20 20 20 20 20 22 68 2b 22 3a 20 74 68 69 73 2e 67 65 74 48 6f 75 72 73 28 29 2c 20 2f 2f e5 b0 8f e6 97 b6 0a 20 20 20 20 20 20 20 20 22 6d 2b 22 3a 20 74 68 69 73 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 20 2f 2f e5 88 86 0a 20 20 20 20 20 20
                                          Data Ascii: //Date.prototype.format = function (fmt) { //author: meizz var o = { "M+": this.getMonth() + 1, // "d+": this.getDate(), // "h+": this.getHours(), // "m+": this.getMinutes(), //
                                          2024-09-27 04:12:55 UTC844INData Raw: 6d 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 61 63 74 6f 72 20 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6b 65 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 6e 75 6d 62 65 72 73 5b 6b 65 79 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 20 3d 20 77 69 6e 64 6f 77 2e 6e 75 6d 62 65 72 73 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 4c 61 73 74 20 3d 20 77 69 6e 64 6f 77 2e 6e 75 6d 62 65 72 54 69 6d 65 73 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 4c 61 73 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 20 2d 20 74 4c 61 73 74 20 3e 20 31 29 20 7b 0a 20 20 20
                                          Data Ascii: ml(); var factor = 1; if (key) { if (window.numbers[key]) { v = window.numbers[key]; var tLast = window.numberTimes[key]; if (tLast) { if (t - tLast > 1) {


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          42192.168.2.649768163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:55 UTC613OUTGET /image/web/index/index-photo3.gif?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:55 UTC779INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/gif
                                          Content-Length: 769
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 19:43:21 GMT
                                          Expires: Sun, 29 Sep 2024 19:43:21 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache3.l2fr1[0,0,304-0,H], cache4.l2fr1[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache1.de7[9,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-301"
                                          Age: 376174
                                          Ali-Swift-Global-Savetime: 1727034201
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 287622
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103758025397e
                                          2024-09-27 04:12:55 UTC769INData Raw: 47 49 46 38 39 61 cc 00 1e 00 c4 1e 00 ff ff ff 78 a9 3c bb c4 2c 45 9d 85 78 b8 a6 bb db d3 ff df 1b 45 94 48 12 80 55 34 94 7a cc cb 27 ee d8 1f 12 82 64 23 8b 6f 67 a2 40 88 af 38 cc e4 de 34 8d 4d dd ed e9 99 c9 bd 99 b6 34 dd d1 23 ee f6 f4 67 af 9b aa d2 c8 56 9b 44 23 87 51 56 a6 90 88 c0 b2 aa bd 30 01 79 59 00 00 00 21 f9 04 01 00 00 1e 00 2c 00 00 00 00 cc 00 1e 00 40 05 ff a0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef fc fc 08 8b 8a e0 11 10 78 04 81 63 d2 e3 10 54 16 c3 c8 d3 71 a8 1e 22 22 0c 60 0b 28 88 26 98 01 e0 54 20 8c 12 96 c6 20 dd 6b bb df b7 c0 42 81 10 75 84 8b 65 49 4a 0f 04 7e 25 04 0c 13 00 17 1c 00 12 05 8a 05 10 0d 23 10 66 03 04 5a 05 1b 04 16 12 03 70 9b 9c 9d 9e 9f a0 a1 a2 2a 06 a5 a5 48 50 02 aa 79 24 45
                                          Data Ascii: GIF89ax<,ExEHU4z'd#og@84M4#gVD#QV0yY!,@'dihlp,tmxxcTq""`(&T kBueIJ~%#fZp*HPy$E


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          43192.168.2.649771163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:55 UTC392OUTGET /plugins/sweetalert/sweetalert2.all.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:55 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 65107
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 01:58:58 GMT
                                          Expires: Sun, 29 Sep 2024 01:58:58 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-fe53"
                                          Accept-Ranges: bytes
                                          Via: ens-cache8.l2de3[0,0,200-0,H], ens-cache6.l2de3[0,0], ens-cache7.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Age: 440037
                                          Ali-Swift-Global-Savetime: 1726970338
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 167129
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103759092155e
                                          2024-09-27 04:12:55 UTC687INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 53 77 65 65 74 61 6c 65 72 74 32 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 28 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                          Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.Sweetalert2=e()}(this,function(){"use strict";function f(t){return(f="function"==typeof Symbol&&"symbol"==typeof Symbo
                                          2024-09-27 04:12:56 UTC16384INData Raw: 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6f 29 26 26 28 74 5b 6f 5d 3d 6e 5b 6f 5d 29 7d 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69
                                          Data Ascii: n){return e&&i(t.prototype,e),n&&i(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t}).apply(this,arguments)}functi
                                          2024-09-27 04:12:56 UTC16384INData Raw: 28 22 22 29 2c 74 3d 72 74 28 29 3b 76 61 72 20 65 3d 5a 28 29 2c 6e 3d 4b 28 29 2c 6f 3d 46 28 29 3b 54 28 65 29 2c 54 28 6e 29 2c 6e 74 28 5b 74 2c 65 5d 2c 6b 2e 6c 6f 61 64 69 6e 67 29 2c 6e 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6f 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 6f 61 64 69 6e 67 22 2c 21 30 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 62 75 73 79 22 2c 21 30 29 2c 74 2e 66 6f 63 75 73 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 74 29 7b 72 65 74 75 72 6e 20 4d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 20 6a 74 5b 74 5d 7d 76 61 72 20 45 74 3d 5b 5d 2c 54 74 3d 7b 7d 2c 4f
                                          Data Ascii: (""),t=rt();var e=Z(),n=K(),o=F();T(e),T(n),nt([t,e],k.loading),n.disabled=!0,o.disabled=!0,t.setAttribute("data-loading",!0),t.setAttribute("aria-busy",!0),t.focus()}function At(t){return Mt.hasOwnProperty(t)}function Lt(t){return jt[t]}var Et=[],Tt={},O
                                          2024-09-27 04:12:56 UTC16384INData Raw: 6e 6d 6f 75 73 65 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 70 6f 70 75 70 2e 6f 6e 6d 6f 75 73 65 75 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 2e 70 6f 70 75 70 2e 6f 6e 6d 6f 75 73 65 75 70 3d 76 6f 69 64 20 30 2c 74 2e 74 61 72 67 65 74 21 3d 3d 64 2e 70 6f 70 75 70 26 26 21 64 2e 70 6f 70 75 70 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 74 61 72 67 65 74 29 7c 7c 28 72 3d 21 30 29 7d 7d 2c 64 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 3f 72 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 64 2e 63 6f 6e 74 61 69 6e 65 72 26 26 77 28 6c 2e 61 6c 6c 6f 77 4f 75 74 73 69 64 65 43 6c 69 63 6b 29 26 26 73 28 70 2e 44 69 73 6d 69 73 73 52 65 61 73 6f 6e 2e 62 61 63 6b 64 72 6f 70 29 7d 7d 6c 2e 72 65
                                          Data Ascii: nmousedown=function(){d.popup.onmouseup=function(t){d.popup.onmouseup=void 0,t.target!==d.popup&&!d.popup.contains(t.target)||(r=!0)}},d.container.onclick=function(t){r?r=!1:t.target===d.container&&w(l.allowOutsideClick)&&s(p.DismissReason.backdrop)}}l.re
                                          2024-09-27 04:12:56 UTC15268INData Raw: 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 73 74 61 72 74 7b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 62 6f 64 79 2e 73 77 61 6c 32 2d 6e 6f 2d 62 61 63 6b 64 72 6f 70 20 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 65 6e 64 2c 62 6f 64 79 2e 73 77 61 6c 32 2d 6e 6f 2d 62 61 63 6b 64 72 6f 70 20 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 72 69 67 68 74 7b 74 6f 70 3a 35 30 25 3b 72 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e
                                          Data Ascii: .swal2-shown.swal2-center-start{top:50%;left:0;-webkit-transform:translateY(-50%);transform:translateY(-50%)}body.swal2-no-backdrop .swal2-shown.swal2-center-end,body.swal2-no-backdrop .swal2-shown.swal2-center-right{top:50%;right:0;-webkit-transform:tran


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          44192.168.2.649773163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:56 UTC545OUTGET /js/common/language_cn.js?ver=1726030039 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:57 UTC800INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 33406
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 04:51:31 GMT
                                          Expires: Wed, 02 Oct 2024 04:51:31 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: cache36.l2fr1[0,0,304-0,H], cache34.l2fr1[1,0], ens-cache3.de7[0,-1,200-0,H], ens-cache2.de7[2,0]
                                          Last-Modified: Wed, 11 Sep 2024 04:47:19 GMT
                                          ETag: "66e120d7-827e"
                                          Age: 170486
                                          Ali-Swift-Global-Savetime: 1727239891
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Wed, 25 Sep 2024 12:04:56 GMT
                                          X-Swift-CacheTime: 578795
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274103771192802e
                                          2024-09-27 04:12:57 UTC700INData Raw: 76 61 72 20 6c 61 6e 67 20 3d 20 0a 7b 0a 09 22 67 61 6d 65 43 6f 6d 69 6e 67 53 6f 6f 6e 22 09 3a 20 22 e6 b8 b8 e6 88 8f e5 8d b3 e5 b0 86 e6 8e a8 e5 87 ba 21 22 2c 0a 09 22 67 61 6d 65 22 09 09 09 09 3a 20 22 e6 b8 b8 e6 88 8f 22 2c 0a 09 22 77 69 6e 22 09 09 09 09 3a 20 22 e8 b5 a2 22 2c 0a 09 22 6c 6f 73 65 22 09 09 09 09 3a 20 22 e8 be 93 22 2c 0a 09 22 61 6c 6c 22 09 09 09 09 3a 20 22 e5 85 a8 e9 83 a8 22 2c 0a 09 22 63 61 6e 63 65 6c 22 09 09 09 3a 20 22 e5 8f 96 e6 b6 88 22 2c 0a 09 22 63 6c 6f 73 65 22 09 09 09 09 3a 20 22 e5 85 b3 e9 97 ad 22 2c 0a 09 22 63 6c 65 61 72 22 09 09 09 09 3a 20 22 e6 b8 85 e9 99 a4 22 2c 0a 09 22 73 61 76 65 22 09 09 09 09 3a 20 22 e4 bf 9d e5 ad 98 22 2c 0a 09 22 63 6f 6e 66 69 72 6d 22 09 09 09 3a 20 22 e7 a1 ae
                                          Data Ascii: var lang = {"gameComingSoon": "!","game": "","win": "","lose": "","all": "","cancel": "","close": "","clear": "","save": "","confirm": "
                                          2024-09-27 04:12:57 UTC16384INData Raw: 3a 20 22 e8 af b7 e8 be 93 e5 85 a5 e7 99 bb e5 bd 95 e5 af 86 e7 a0 81 22 2c 0a 09 22 6c 6f 67 69 6e 5f 65 72 72 5f 33 22 09 09 3a 20 22 e8 af b7 e8 be 93 e5 85 a5 e9 aa 8c e8 af 81 e7 a0 81 22 2c 0a 09 22 6c 6f 67 6f 75 74 22 09 09 09 3a 20 22 e9 80 80 e5 87 ba e7 99 bb e5 85 a5 22 2c 0a 09 22 6c 6f 67 6f 75 74 5f 73 75 63 63 65 73 73 22 09 3a 20 22 e4 bd a0 e5 b7 b2 e7 99 bb e5 87 ba 22 2c 0a 09 22 6c 6f 67 6f 75 74 5f 6d 65 73 73 61 67 65 22 09 3a 20 22 e6 82 a8 e7 a1 ae e5 ae 9a e8 a6 81 e9 80 80 e5 87 ba 3f 22 2c 0a 09 22 6e 6f 6c 6f 67 69 6e 22 09 09 09 3a 20 22 e6 b2 a1 e7 99 bb e5 85 a5 e6 88 96 e5 b7 b2 e7 bb 8f e8 a2 ab e7 99 bb e5 87 ba ef bc 8c e8 af b7 e9 87 8d e6 96 b0 e7 99 bb e5 85 a5 22 2c 0a 09 22 6f 76 65 72 74 69 6d 65 22 09 09 09 3a
                                          Data Ascii: : "","login_err_3": "","logout": "","logout_success": "","logout_message": "?","nologin": "","overtime":
                                          2024-09-27 04:12:57 UTC16322INData Raw: a5 e9 93 b6 e8 a1 8c e5 8d a1 e5 8f b7 22 2c 0a 09 22 77 69 74 68 64 72 61 77 43 68 65 63 6b 22 20 20 09 09 3a 20 22 e6 8f 90 e6 ac be e9 aa 8c e8 af 81 e6 a3 80 e6 9f a5 e4 b8 8e e8 ae be e5 ae 9a 22 2c 0a 09 22 62 61 6e 6b 43 61 72 64 43 68 65 63 6b 22 20 20 09 09 3a 20 22 e9 93 b6 e8 a1 8c e5 8d a1 e6 a3 80 e6 9f a5 e4 b8 8e e8 ae be e5 ae 9a 22 2c 0a 09 22 62 69 6e 64 43 61 72 64 52 65 71 75 69 72 65 64 22 09 09 3a 20 22 e8 af b7 e7 bb 91 e5 ae 9a e4 b8 80 e5 bc a0 e9 93 b6 e8 a1 8c e5 8d a1 2c 20 e7 94 a8 e4 ba 8e e6 94 b6 e6 ac be 22 2c 0a 09 22 67 6f 74 6f 42 69 6e 64 43 61 72 64 22 20 20 09 09 3a 20 22 e5 89 8d e5 be 80 e7 bb 91 e5 ae 9a e9 93 b6 e8 a1 8c e5 8d a1 22 2c 0a 09 22 62 61 6e 6b 63 61 72 64 4d 61 6e 61 67 65 22 20 09 09 3a 20 22 e9 93
                                          Data Ascii: ","withdrawCheck" : "","bankCardCheck" : "","bindCardRequired": ", ","gotoBindCard" : "","bankcardManage" : "


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          45192.168.2.649774163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:56 UTC373OUTGET /js/web/custom/extra.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:57 UTC804INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 3051
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 23:20:30 GMT
                                          Expires: Sun, 29 Sep 2024 23:20:30 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-beb"
                                          Accept-Ranges: bytes
                                          Via: ens-cache5.l2de3[0,0,200-0,H], ens-cache10.l2de3[1,0], ens-cache1.de7[0,0,200-0,H], ens-cache4.de7[0,0]
                                          Age: 363147
                                          Ali-Swift-Global-Savetime: 1727047230
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:38 GMT
                                          X-Swift-CacheTime: 244012
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103771127543e
                                          2024-09-27 04:12:57 UTC687INData Raw: 0a 2f 2f e6 a0 bc e5 bc 8f e5 8c 96 e6 97 a5 e6 9c 9f 0a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 66 6d 74 29 20 7b 20 2f 2f 61 75 74 68 6f 72 3a 20 6d 65 69 7a 7a 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 22 4d 2b 22 3a 20 74 68 69 73 2e 67 65 74 4d 6f 6e 74 68 28 29 20 2b 20 31 2c 20 2f 2f e6 9c 88 e4 bb bd 0a 20 20 20 20 20 20 20 20 22 64 2b 22 3a 20 74 68 69 73 2e 67 65 74 44 61 74 65 28 29 2c 20 2f 2f e6 97 a5 0a 20 20 20 20 20 20 20 20 22 68 2b 22 3a 20 74 68 69 73 2e 67 65 74 48 6f 75 72 73 28 29 2c 20 2f 2f e5 b0 8f e6 97 b6 0a 20 20 20 20 20 20 20 20 22 6d 2b 22 3a 20 74 68 69 73 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 20 2f 2f e5 88 86 0a 20 20 20 20 20 20
                                          Data Ascii: //Date.prototype.format = function (fmt) { //author: meizz var o = { "M+": this.getMonth() + 1, // "d+": this.getDate(), // "h+": this.getHours(), // "m+": this.getMinutes(), //
                                          2024-09-27 04:12:57 UTC2364INData Raw: 74 72 28 28 22 22 20 2b 20 6f 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 5d 29 2e 6c 65 6e 67 74 68 29 29 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 6d 74 3b 0a 7d 0a 2f 2f e5 ad 97 e7 ac a6 e4 b8 b2 e6 9b bf e6 8d a2 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 41 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 61 72 63 68 2c 20 72 65 70 6c 61 63 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 61 72 67 65 74 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 73 65 61 72 63 68 2c 20 27 67 27 29 2c 20 72 65 70 6c 61 63 65 6d 65 6e 74 29 3b 0a 7d 3b 0a 0a 2f 2f e8 8e b7 e5 8f 96 75 72 6c e5 8f 82 e6 95 b0 0a 66 75 6e
                                          Data Ascii: tr(("" + o[ k]).length))); return fmt;}//String.prototype.replaceAll = function (search, replacement) { var target = this; return target.replace(new RegExp(search, 'g'), replacement);};//urlfun


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          46192.168.2.649777163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:56 UTC383OUTGET /image/web/index/index-photo3.gif?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:57 UTC779INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/gif
                                          Content-Length: 769
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 19:43:21 GMT
                                          Expires: Sun, 29 Sep 2024 19:43:21 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache3.l2fr1[0,0,304-0,H], cache4.l2fr1[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-301"
                                          Age: 376176
                                          Ali-Swift-Global-Savetime: 1727034201
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 287622
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103771105242e
                                          2024-09-27 04:12:57 UTC769INData Raw: 47 49 46 38 39 61 cc 00 1e 00 c4 1e 00 ff ff ff 78 a9 3c bb c4 2c 45 9d 85 78 b8 a6 bb db d3 ff df 1b 45 94 48 12 80 55 34 94 7a cc cb 27 ee d8 1f 12 82 64 23 8b 6f 67 a2 40 88 af 38 cc e4 de 34 8d 4d dd ed e9 99 c9 bd 99 b6 34 dd d1 23 ee f6 f4 67 af 9b aa d2 c8 56 9b 44 23 87 51 56 a6 90 88 c0 b2 aa bd 30 01 79 59 00 00 00 21 f9 04 01 00 00 1e 00 2c 00 00 00 00 cc 00 1e 00 40 05 ff a0 27 8e 64 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef fc fc 08 8b 8a e0 11 10 78 04 81 63 d2 e3 10 54 16 c3 c8 d3 71 a8 1e 22 22 0c 60 0b 28 88 26 98 01 e0 54 20 8c 12 96 c6 20 dd 6b bb df b7 c0 42 81 10 75 84 8b 65 49 4a 0f 04 7e 25 04 0c 13 00 17 1c 00 12 05 8a 05 10 0d 23 10 66 03 04 5a 05 1b 04 16 12 03 70 9b 9c 9d 9e 9f a0 a1 a2 2a 06 a5 a5 48 50 02 aa 79 24 45
                                          Data Ascii: GIF89ax<,ExEHU4z'd#og@84M4#gVD#QV0yY!,@'dihlp,tmxxcTq""`(&T kBueIJ~%#fZp*HPy$E


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          47192.168.2.649776163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:56 UTC613OUTGET /image/web/index/index-photo5.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:57 UTC785INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 11652
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Mon, 23 Sep 2024 14:53:58 GMT
                                          Expires: Mon, 30 Sep 2024 14:53:58 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache8.l2fr1[0,0,304-0,H], cache32.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache7.de7[0,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2d84"
                                          Age: 307139
                                          Ali-Swift-Global-Savetime: 1727103238
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 356659
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103771091678e
                                          2024-09-27 04:12:57 UTC2208INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 51 01 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 01 00 07 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 c3 4b a0 45 64 0b 21
                                          Data Ascii: JFIFddCCQKEd!
                                          2024-09-27 04:12:57 UTC9444INData Raw: 62 54 c5 65 93 c9 a2 cc bb 14 07 04 ce 84 4d 71 88 aa 4a 5c 22 a4 a6 b9 d8 4c a5 5a 8b 5b ad 2c a9 8b 84 e3 66 ae c6 88 54 69 ec 59 c8 ab 87 76 b9 4d e8 15 74 75 63 ff 00 91 2a cb dc a9 55 22 8b 52 7b 95 95 b8 12 64 68 4f 92 75 9c 76 27 3d 4e ec 8a 4d ef c1 09 53 b5 96 c5 57 4d 7b bf 61 49 f6 64 2b 31 54 59 55 ab 6d 97 22 84 a4 2a 76 43 92 5c 92 c4 78 1c 9b 29 d4 d3 da e2 c4 53 6b 7f e7 fb 25 88 ec 95 d7 b9 a5 b1 53 91 0e 4f b5 af c4 f4 f7 23 86 42 a2 8a b4 5a 67 06 b1 cc 8c 35 2e f7 23 1d 3f 22 ae 6a 45 d3 1e 19 76 21 42 1f f4 55 9c 17 e2 b7 35 31 5c 8a 5d ca 32 85 b6 27 d3 ee ff 00 b1 ce cf ed e0 8d 62 15 6f f3 95 1a 11 9f 32 46 8d 3b 6d 62 6a 97 75 61 fb 1a 19 69 14 ab cf 81 de 7e c4 69 21 c4 48 72 48 57 64 a2 87 42 2c 86 1e 2c f4 d0 47 a6 81 d1 8a 7b
                                          Data Ascii: bTeMqJ\"LZ[,fTiYvMtuc*U"R{dhOuv'=NMSWM{aId+1TYUm"*vC\x)Sk%SO#BZg5.#?"jEv!BU51\]2'bo2F;mbjuai~i!HrHWdB,,G{


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          48192.168.2.649775163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:56 UTC613OUTGET /image/web/index/index-photo4.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:57 UTC784INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 6345
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 09:28:44 GMT
                                          Expires: Wed, 02 Oct 2024 09:28:44 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache25.l2fr1[0,0,304-0,H], cache1.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache3.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-18c9"
                                          Age: 153853
                                          Ali-Swift-Global-Savetime: 1727256524
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 509945
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103771245421e
                                          2024-09-27 04:12:57 UTC6345INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 51 00 c6 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 07 08 05 06 09 04 03 00 02 01 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 02 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 52 de bd
                                          Data Ascii: JFIFCCQR


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          49192.168.2.649772163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:56 UTC366OUTGET /js/web/unite.js?ver=1719459671 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:57 UTC803INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 10905
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:19:28 GMT
                                          Expires: Fri, 04 Oct 2024 02:19:28 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Thu, 27 Jun 2024 03:41:11 GMT
                                          ETag: "667cdf57-2a99"
                                          Accept-Ranges: bytes
                                          Via: ens-cache9.l2de3[0,0,200-0,H], ens-cache4.l2de3[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache6.de7[2,0]
                                          Age: 6809
                                          Ali-Swift-Global-Savetime: 1727403568
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:29 GMT
                                          X-Swift-CacheTime: 600359
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103771192404e
                                          2024-09-27 04:12:57 UTC6769INData Raw: 76 61 72 20 6c 6f 67 69 6e 3b 0a 76 61 72 20 6c 6f 67 69 6e 43 61 70 74 63 68 61 5f 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 61 75 74 68 4c 6f 67 69 6e 5f 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 0a 76 61 72 20 6c 6f 61 64 65 72 20 3d 20 5b 27 72 69 70 70 6c 65 27 2c 20 27 65 6c 6c 69 70 73 69 73 27 2c 20 27 66 61 63 65 62 6f 6f 6b 27 2c 20 27 64 75 61 6c 2d 72 69 6e 67 27 5d 3b 0a 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 67 65 74 4c 69 76 65 63 68 61 74 28 29 3b 0a 0a 20 20 20 20 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 27 29 2e 6f 6e 28 27 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 79 70 65 20 3d
                                          Data Ascii: var login;var loginCaptcha_lock = false;var authLogin_lock = false;var loader = ['ripple', 'ellipsis', 'facebook', 'dual-ring'];$(document).ready(function(){ getLivechat(); $('#login_modal').on('shown.bs.modal', function () { type =
                                          2024-09-27 04:12:57 UTC4136INData Raw: 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 65 2e 73 74 61 74 75 73 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 6c 69 76 65 41 72 72 5b 69 5d 20 3d 20 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 76 65 63 68 61 74 55 72 6c 20 3d 20 64 61 74 61 5b 27 6c 69 76 65 63 68 61 74 27 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20
                                          Data Ascii: , e) { if(e.status){ extraliveArr[i] = e; } }); } livechatUrl = data['livechat']; }); },


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          50192.168.2.649778163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:58 UTC383OUTGET /image/web/index/index-photo4.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:58 UTC784INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 6345
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 09:28:44 GMT
                                          Expires: Wed, 02 Oct 2024 09:28:44 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache25.l2fr1[0,0,304-0,H], cache1.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache3.de7[2,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-18c9"
                                          Age: 153854
                                          Ali-Swift-Global-Savetime: 1727256524
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 509945
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103782377252e
                                          2024-09-27 04:12:58 UTC6345INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 51 00 c6 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 07 08 05 06 09 04 03 00 02 01 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 02 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 52 de bd
                                          Data Ascii: JFIFCCQR


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          51192.168.2.649780163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:58 UTC383OUTGET /image/web/index/index-photo5.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:58 UTC785INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 11652
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Mon, 23 Sep 2024 14:53:58 GMT
                                          Expires: Mon, 30 Sep 2024 14:53:58 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache8.l2fr1[0,0,304-0,H], cache32.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache5.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2d84"
                                          Age: 307140
                                          Ali-Swift-Global-Savetime: 1727103238
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 356659
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839917274103782404635e
                                          2024-09-27 04:12:58 UTC3728INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 51 01 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 01 00 07 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 c3 4b a0 45 64 0b 21
                                          Data Ascii: JFIFddCCQKEd!
                                          2024-09-27 04:12:58 UTC7924INData Raw: e6 61 ab 58 37 ed 13 fb a2 f7 38 e1 1f 53 bf 01 6c 0b 7f e8 c5 8b 0d e2 7c 51 c5 77 f2 ca c8 5a 26 d7 fa b7 15 8e 32 20 3d b1 cd 54 69 cd ba a4 64 41 b8 45 cf ab d8 9f 90 c6 20 41 de ad 5e 8d 48 d8 0e 1f 72 a5 b4 29 71 3d a7 3d 88 96 f4 56 b9 ce 11 2e 27 04 7f 36 fe 2a ad 2e 93 d2 21 ae b3 9a d1 3a a6 45 f2 47 0e 80 30 1b 79 e2 e5 21 b8 80 17 03 69 47 40 e1 60 bd b3 71 c8 0e 09 a1 ed 6f 68 75 e7 20 06 d4 34 35 b5 46 56 de 8c 97 0c 3a c7 64 ee e2 bb 46 d4 d0 de e1 0b 10 21 c3 66 05 b5 ab 13 8c bb 7f 56 6b 7f 15 62 5b f6 95 ac 1f f7 88 f5 0b 4a 8e 96 c2 0c b6 55 ca 9d be 2a ee f4 0a 40 be e3 92 9d 9e 02 51 2f b0 19 38 e4 79 2e cc 10 2a 44 e1 8b 1e 04 2d 09 a9 7d 26 1c d3 88 81 45 d9 b1 df b2 1d 96 9f 64 e2 e6 c1 d2 6c fe ea e3 3b 1f 25 8f 30 7e 61 f9 46 93
                                          Data Ascii: aX78Sl|QwZ&2 =TidAE A^Hr)q==V.'6*.!:EG0y!iG@`qohu 45FV:dF!fVkb[JU*@Q/8y.*D-}&Edl;%0~aF


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          52192.168.2.649779163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:58 UTC559OUTGET /plugins/jquery/fm.selectator.jquery.js?ver=1603685232 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:58 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 28633
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 11:31:11 GMT
                                          Expires: Sat, 28 Sep 2024 11:31:11 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 26 Oct 2020 04:07:12 GMT
                                          ETag: "5f964b70-6fd9"
                                          Accept-Ranges: bytes
                                          Via: ens-cache16.l2de3[0,0,200-0,H], ens-cache9.l2de3[1,0], ens-cache6.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Age: 492107
                                          Ali-Swift-Global-Savetime: 1726918271
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:34 GMT
                                          X-Swift-CacheTime: 115057
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103782511414e
                                          2024-09-27 04:12:58 UTC3725INData Raw: 2f 2a 0a 20 53 65 6c 65 63 74 61 74 6f 72 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 41 20 70 6c 75 67 69 6e 20 66 6f 72 20 73 65 6c 65 63 74 20 65 6c 65 6d 65 6e 74 73 0a 20 76 65 72 73 69 6f 6e 20 33 2e 33 2c 20 4f 63 74 20 31 37 74 68 2c 20 32 30 32 30 0a 20 62 79 20 49 6e 67 69 20 c3 a1 20 53 74 65 69 6e 61 6d c3 b8 72 6b 0a 0a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 51 4f 44 49 4f 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 0a 20 74 68 69 73 20 73 6f 66 74
                                          Data Ascii: /* Selectator jQuery Plugin A plugin for select elements version 3.3, Oct 17th, 2020 by Ingi Steinamrk The MIT License (MIT) Copyright (c) 2013 QODIO Permission is hereby granted, free of charge, to any person obtaining a copy of this soft
                                          2024-09-27 04:12:58 UTC16384INData Raw: 73 20 3d 20 74 72 75 65 3b 0a 09 09 76 61 72 20 64 65 6c 61 79 54 69 6d 65 72 20 3d 20 6e 75 6c 6c 3b 0a 09 09 76 61 72 20 6b 65 79 20 3d 20 7b 0a 09 09 09 62 61 63 6b 73 70 61 63 65 3a 20 38 2c 0a 09 09 09 74 61 62 3a 20 20 20 20 20 20 20 39 2c 0a 09 09 09 65 6e 74 65 72 3a 20 20 20 20 31 33 2c 0a 09 09 09 73 68 69 66 74 3a 20 20 20 20 31 36 2c 0a 09 09 09 63 74 72 6c 3a 20 20 20 20 20 31 37 2c 0a 09 09 09 61 6c 74 3a 20 20 20 20 20 20 31 38 2c 0a 09 09 09 63 61 70 73 6c 6f 63 6b 3a 20 32 30 2c 0a 09 09 09 65 73 63 61 70 65 3a 20 20 20 32 37 2c 0a 09 09 09 70 61 67 65 75 70 3a 20 20 20 33 33 2c 0a 09 09 09 70 61 67 65 64 6f 77 6e 3a 20 33 34 2c 0a 09 09 09 65 6e 64 3a 20 20 20 20 20 20 33 35 2c 0a 09 09 09 68 6f 6d 65 3a 20 20 20 20 20 33 36 2c 0a 09 09
                                          Data Ascii: s = true;var delayTimer = null;var key = {backspace: 8,tab: 9,enter: 13,shift: 16,ctrl: 17,alt: 18,capslock: 20,escape: 27,pageup: 33,pagedown: 34,end: 35,home: 36,
                                          2024-09-27 04:12:58 UTC8524INData Raw: 3e 27 29 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 69 66 20 28 73 65 6c 66 2e 24 69 6e 70 75 74 5f 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 20 27 27 29 2e 6c 65 6e 67 74 68 20 3e 3d 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 53 65 61 72 63 68 4c 65 6e 67 74 68 29 20 7b 0a 09 09 09 09 09 09 09 09 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 65 73 75 6c 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 72 65 73 75 6c 74 73 5b 69 5d 3b 0a 09 09 09 09 09 09 09 09 09 69 66 20 28 24 2e 69 6e 41 72 72 61 79 28 72 65 73 75 6c 74 5b 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 46 69 65 6c 64 5d 20 2b 20
                                          Data Ascii: >'));}if (self.$input_element.val().replace(/\s/g, '').length >= self.options.minSearchLength) {for (var i = 0; i < results.length; i++) {var result = results[i];if ($.inArray(result[self.options.valueField] +


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          53192.168.2.649783163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:58 UTC375OUTGET /js/common/language_cn.js?ver=1726030039 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:58 UTC799INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 33406
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 04:51:31 GMT
                                          Expires: Wed, 02 Oct 2024 04:51:31 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: cache36.l2fr1[0,0,304-0,H], cache34.l2fr1[1,0], ens-cache3.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Last-Modified: Wed, 11 Sep 2024 04:47:19 GMT
                                          ETag: "66e120d7-827e"
                                          Age: 170487
                                          Ali-Swift-Global-Savetime: 1727239891
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Wed, 25 Sep 2024 12:04:56 GMT
                                          X-Swift-CacheTime: 578795
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103783471575e
                                          2024-09-27 04:12:58 UTC2221INData Raw: 76 61 72 20 6c 61 6e 67 20 3d 20 0a 7b 0a 09 22 67 61 6d 65 43 6f 6d 69 6e 67 53 6f 6f 6e 22 09 3a 20 22 e6 b8 b8 e6 88 8f e5 8d b3 e5 b0 86 e6 8e a8 e5 87 ba 21 22 2c 0a 09 22 67 61 6d 65 22 09 09 09 09 3a 20 22 e6 b8 b8 e6 88 8f 22 2c 0a 09 22 77 69 6e 22 09 09 09 09 3a 20 22 e8 b5 a2 22 2c 0a 09 22 6c 6f 73 65 22 09 09 09 09 3a 20 22 e8 be 93 22 2c 0a 09 22 61 6c 6c 22 09 09 09 09 3a 20 22 e5 85 a8 e9 83 a8 22 2c 0a 09 22 63 61 6e 63 65 6c 22 09 09 09 3a 20 22 e5 8f 96 e6 b6 88 22 2c 0a 09 22 63 6c 6f 73 65 22 09 09 09 09 3a 20 22 e5 85 b3 e9 97 ad 22 2c 0a 09 22 63 6c 65 61 72 22 09 09 09 09 3a 20 22 e6 b8 85 e9 99 a4 22 2c 0a 09 22 73 61 76 65 22 09 09 09 09 3a 20 22 e4 bf 9d e5 ad 98 22 2c 0a 09 22 63 6f 6e 66 69 72 6d 22 09 09 09 3a 20 22 e7 a1 ae
                                          Data Ascii: var lang = {"gameComingSoon": "!","game": "","win": "","lose": "","all": "","cancel": "","close": "","clear": "","save": "","confirm": "
                                          2024-09-27 04:12:58 UTC16384INData Raw: af 22 2c 0a 09 22 63 6f 6d 69 6e 67 73 6f 6f 6e 22 09 09 3a 20 22 e5 8d b3 e5 b0 86 e6 9d a5 e4 b8 b4 2c 20 e6 95 ac e8 af b7 e6 9c 9f e5 be 85 22 2c 0a 09 22 63 6f 70 79 5f 66 61 69 6c 22 09 09 09 3a 20 22 e5 a4 8d e5 88 b6 e5 a4 b1 e8 b4 a5 ef bc 8c e8 af b7 e6 89 8b e5 8a a8 e5 a4 8d e5 88 b6 22 2c 0a 09 22 67 75 65 73 74 22 09 09 09 09 3a 20 22 e6 b8 b8 e5 ae a2 22 2c 0a 09 22 68 6f 6d 65 5f 63 6f 6e 66 69 72 6d 5f 62 75 74 74 6f 6e 22 3a 20 22 e6 9f a5 e7 9c 8b e5 85 a8 e9 83 a8 22 2c 0a 09 22 6c 6f 67 69 6e 5f 65 72 72 5f 34 22 09 09 3a 20 22 e7 99 bb e5 bd 95 e5 bc 82 e5 b8 b8 ef bc 8c e8 af b7 e5 88 b7 e6 96 b0 e5 86 8d e7 99 bb e5 bd 95 22 2c 0a 09 22 6c 6f 67 69 6e 5f 66 61 69 6c 22 09 09 3a 20 22 e7 99 bb e5 bd 95 e5 a4 b1 e8 b4 a5 22 2c 0a 09
                                          Data Ascii: ","comingsoon": ", ","copy_fail": "","guest": "","home_confirm_button": "","login_err_4": "","login_fail": "",
                                          2024-09-27 04:12:58 UTC14801INData Raw: 72 5f 31 22 09 3a 20 22 e7 bb 91 e5 ae 9a e8 b4 a7 e5 b8 81 e9 92 b1 e5 8c 85 e6 95 b0 e9 87 8f e5 b7 b2 e5 88 b0 e6 9e 81 e9 99 90 2c 20 e5 a6 82 e6 9c 89 e7 96 91 e9 97 ae ef bc 8c e8 af b7 e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d e3 80 82 22 2c 0a 09 22 61 64 64 63 72 79 70 74 6f 5f 65 72 72 5f 32 22 09 3a 20 22 e8 af b7 e9 80 89 e6 8b a9 e8 b4 a7 e5 b8 81 22 2c 0a 09 22 61 64 64 63 72 79 70 74 6f 5f 65 72 72 5f 33 22 09 3a 20 22 e8 af b7 e8 be 93 e5 85 a5 e8 b4 a7 e5 b8 81 e5 9c b0 e5 9d 80 21 22 2c 0a 09 22 61 64 64 63 72 79 70 74 6f 5f 65 72 72 5f 34 22 09 3a 20 22 e5 9c b0 e5 9d 80 e4 bd 8d e6 95 b0 e4 b8 8d e5 af b9 ef bc 8c e8 af b7 e6 a0 b8 e5 af b9 22 2c 0a 09 22 6e 65 77 5f 63 72 79 70 74 6f 5f 77 61 6c 6c 65 74 22 09 3a 20 22 e6 96 b0 e8 b4 a7 e5
                                          Data Ascii: r_1": ", ","addcrypto_err_2": "","addcrypto_err_3": "!","addcrypto_err_4": "","new_crypto_wallet": "


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          54192.168.2.649781163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:58 UTC613OUTGET /image/web/index/index-photo7.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:58 UTC789INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 9954
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Thu, 26 Sep 2024 11:49:40 GMT
                                          Expires: Thu, 03 Oct 2024 11:49:40 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache20.l2fr1[979,979,304-0,H], cache38.l2fr1[980,0], ens-cache3.de7[0,0,200-0,H], ens-cache6.de7[0,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-26e2"
                                          Age: 58998
                                          Ali-Swift-Global-Savetime: 1727351380
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:40 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103783554315e
                                          2024-09-27 04:12:58 UTC3719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 51 00 c7 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f0 9c fd 16 82 08 14 00
                                          Data Ascii: JFIFddCCQ
                                          2024-09-27 04:12:58 UTC6235INData Raw: 45 0c c5 5a b6 67 28 ab 1c 73 a9 d7 50 72 f4 31 79 00 b3 65 5c 80 ca 99 c1 c6 e5 a1 36 8a dc 29 f3 80 36 c4 6d 9e 6a 80 b7 ae 83 2a a9 81 36 56 d0 93 06 9d 3a e7 1d a3 a1 34 ee e3 74 01 37 69 59 68 71 53 9f c3 08 23 64 46 da 26 b0 b6 f6 ca 87 3a 2c 03 5b 16 80 99 78 d7 18 bc 28 0c b9 d3 22 32 a6 71 54 38 e7 51 ae a4 e5 e8 20 92 c3 76 f5 b1 5a ab 96 62 08 19 72 fb b6 63 c4 46 0a 91 3c 2d 15 b7 62 65 3f 12 1a 88 bd 0f 09 f7 ff 00 56 22 2c f0 d6 aa c3 f3 52 28 48 2b 9d 39 69 1c 46 e0 4d 78 f8 bc b3 ae b1 71 96 95 03 3c b1 f4 a4 70 d2 a3 9c 5d bb 4a 91 9e 78 8f 38 e0 36 80 6b c1 c3 f2 a6 91 4e ea e7 4c 86 91 6f 82 bc 4e 7e 91 7b b7 08 f7 ff 00 4e 26 36 45 6a 33 b0 69 94 3e d3 98 49 c7 86 f1 54 51 f0 34 a0 d7 ee ae 5a f0 e6 c3 94 48 99 47 71 3b 96 f1 87 21 d7
                                          Data Ascii: EZg(sPr1ye\6)6mj*6V:4t7iYhqS#dF&:,[x("2qT8Q vZbrcF<-be?V",R(H+9iFMxq<p]Jx86kNLoN~{N&6Ej3i>ITQ4ZHGq;!


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          55192.168.2.649782163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:58 UTC613OUTGET /image/web/index/index-photo6.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:58 UTC784INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 7965
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 19:11:46 GMT
                                          Expires: Sat, 28 Sep 2024 19:11:46 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache10.l2fr1[0,0,304-0,H], cache31.l2fr1[1,0], ens-cache9.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1f1d"
                                          Age: 464471
                                          Ali-Swift-Global-Savetime: 1726945907
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 20:12:45 GMT
                                          X-Swift-CacheTime: 601141
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103783637234e
                                          2024-09-27 04:12:58 UTC2209INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 51 00 c7 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 00 05 06 08 03 04 09 02 01 0a ff c4 00 1c 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a1 42
                                          Data Ascii: JFIFCCQB
                                          2024-09-27 04:12:58 UTC5756INData Raw: 2c e8 82 17 56 e5 84 9c ae e0 72 13 e2 aa 83 af 5c ad 5d fc 75 f4 77 a0 e7 2c 39 a6 aa 9c b0 a3 51 a8 47 90 bd 54 12 c7 6a b1 a2 0d 72 58 b2 8e e1 b2 40 bf ab 42 8f 5c a1 57 78 18 e4 1e b9 cb 7a 48 d9 2e c5 4c a1 c9 44 f7 1a 22 af 4d 4e c2 74 6f 11 2c d7 75 2b fa 27 30 7a e5 70 ab ce b5 e4 07 f5 cb 6a a6 89 de 31 a2 58 6c 74 06 2f 41 48 70 b6 25 02 91 23 96 c9 da c8 d2 4e f4 c6 d7 36 79 97 34 c9 52 16 bd ab 93 5c 53 82 71 d6 00 bd ee 22 aa 48 ec f1 5b 23 da 31 5d 45 99 ce 0d 74 31 43 23 4a d9 22 17 d5 48 c9 35 da 5e b0 14 36 a5 4b d7 e7 77 ff 00 1f 16 55 d5 2b 05 52 b1 ed 54 7f 4f 1a 97 17 3d f4 42 60 96 1e 2d a4 ae af ad c6 2b 3d 0a 2e e8 16 87 52 36 ce 2b ca 8c 7e e3 94 28 c5 41 d7 26 13 08 25 29 bb 4a 7d d8 18 d0 16 89 cc b3 93 15 b2 5d cb dd 35 88 7f
                                          Data Ascii: ,Vr\]uw,9QGTjrX@B\WxzH.LD"MNto,u+'0zpj1Xlt/AHp%#N6y4R\Sq"H[#1]Et1C#J"H5^6KwU+RTO=B`-+=.R6+~(A&%)J}]5


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          56192.168.2.649785163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC389OUTGET /plugins/jquery/fm.selectator.jquery.js?ver=1603685232 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:59 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 28633
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 11:31:11 GMT
                                          Expires: Sat, 28 Sep 2024 11:31:11 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 26 Oct 2020 04:07:12 GMT
                                          ETag: "5f964b70-6fd9"
                                          Accept-Ranges: bytes
                                          Via: ens-cache16.l2de3[0,0,200-0,H], ens-cache9.l2de3[1,0], ens-cache6.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Age: 492108
                                          Ali-Swift-Global-Savetime: 1726918271
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:34 GMT
                                          X-Swift-CacheTime: 115057
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103794028838e
                                          2024-09-27 04:12:59 UTC3725INData Raw: 2f 2a 0a 20 53 65 6c 65 63 74 61 74 6f 72 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 41 20 70 6c 75 67 69 6e 20 66 6f 72 20 73 65 6c 65 63 74 20 65 6c 65 6d 65 6e 74 73 0a 20 76 65 72 73 69 6f 6e 20 33 2e 33 2c 20 4f 63 74 20 31 37 74 68 2c 20 32 30 32 30 0a 20 62 79 20 49 6e 67 69 20 c3 a1 20 53 74 65 69 6e 61 6d c3 b8 72 6b 0a 0a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 51 4f 44 49 4f 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 0a 20 74 68 69 73 20 73 6f 66 74
                                          Data Ascii: /* Selectator jQuery Plugin A plugin for select elements version 3.3, Oct 17th, 2020 by Ingi Steinamrk The MIT License (MIT) Copyright (c) 2013 QODIO Permission is hereby granted, free of charge, to any person obtaining a copy of this soft
                                          2024-09-27 04:12:59 UTC13680INData Raw: 73 20 3d 20 74 72 75 65 3b 0a 09 09 76 61 72 20 64 65 6c 61 79 54 69 6d 65 72 20 3d 20 6e 75 6c 6c 3b 0a 09 09 76 61 72 20 6b 65 79 20 3d 20 7b 0a 09 09 09 62 61 63 6b 73 70 61 63 65 3a 20 38 2c 0a 09 09 09 74 61 62 3a 20 20 20 20 20 20 20 39 2c 0a 09 09 09 65 6e 74 65 72 3a 20 20 20 20 31 33 2c 0a 09 09 09 73 68 69 66 74 3a 20 20 20 20 31 36 2c 0a 09 09 09 63 74 72 6c 3a 20 20 20 20 20 31 37 2c 0a 09 09 09 61 6c 74 3a 20 20 20 20 20 20 31 38 2c 0a 09 09 09 63 61 70 73 6c 6f 63 6b 3a 20 32 30 2c 0a 09 09 09 65 73 63 61 70 65 3a 20 20 20 32 37 2c 0a 09 09 09 70 61 67 65 75 70 3a 20 20 20 33 33 2c 0a 09 09 09 70 61 67 65 64 6f 77 6e 3a 20 33 34 2c 0a 09 09 09 65 6e 64 3a 20 20 20 20 20 20 33 35 2c 0a 09 09 09 68 6f 6d 65 3a 20 20 20 20 20 33 36 2c 0a 09 09
                                          Data Ascii: s = true;var delayTimer = null;var key = {backspace: 8,tab: 9,enter: 13,shift: 16,ctrl: 17,alt: 18,capslock: 20,escape: 27,pageup: 33,pagedown: 34,end: 35,home: 36,
                                          2024-09-27 04:12:59 UTC6080INData Raw: 09 09 09 09 09 09 65 6c 65 6d 65 6e 74 3a 20 74 68 69 73 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 24 28 6f 70 74 69 6f 6e 73 41 72 72 61 79 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 69 66 20 28 74 68 69 73 2e 74 79 70 65 20 3d 3d 3d 20 27 67 72 6f 75 70 27 29 20 7b 0a 09 09 09 09 09 76 61 72 20 24 67 72 6f 75 70 5f 65 6c 65 6d 65 6e 74 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 27 29 29 3b 0a 09 09 09 09 09 24 67 72 6f 75 70 5f 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 66 69 78 20 2b 20 27 67 72 6f 75 70 27 29 3b 0a 09 09 09 09 09 69 66 20 28 24 28 74 68 69 73 2e 65 6c 65 6d 65
                                          Data Ascii: element: this});}});$(optionsArray).each(function () {if (this.type === 'group') {var $group_element = $(document.createElement('li'));$group_element.addClass(self.options.prefix + 'group');if ($(this.eleme
                                          2024-09-27 04:12:59 UTC5148INData Raw: 09 09 09 09 7d 0a 09 09 09 09 7d 29 3b 0a 09 09 09 09 2f 2f 20 73 68 6f 77 20 69 66 20 74 68 65 20 67 72 6f 75 70 20 68 61 73 20 61 6e 79 20 76 69 73 69 62 6c 65 20 63 68 69 6c 64 72 65 6e 0a 09 09 09 09 69 66 20 28 68 61 73 5f 76 69 73 69 62 6c 65 5f 6f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 09 09 09 24 74 68 69 73 2e 73 68 6f 77 28 29 3b 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 24 74 68 69 73 2e 68 69 64 65 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 09 73 68 6f 77 44 72 6f 70 64 6f 77 6e 28 29 3b 0a 09 09 09 69 66 20 28 69 73 5f 6d 75 6c 74 69 70 6c 65 29 20 7b 0a 09 09 09 09 73 65 6c 66 2e 24 6f 70 74 69 6f 6e 73 5f 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 61 63 74 69 76 65 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27
                                          Data Ascii: }});// show if the group has any visible childrenif (has_visible_options) {$this.show();} else {$this.hide();}});showDropdown();if (is_multiple) {self.$options_element.find('.active').removeClass('


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          57192.168.2.649784163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC556OUTGET /plugins/jquery/jquery.qrcode.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:59 UTC803INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 13994
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:19:53 GMT
                                          Expires: Fri, 04 Oct 2024 02:19:53 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-36aa"
                                          Accept-Ranges: bytes
                                          Via: ens-cache4.l2de3[0,0,200-0,H], ens-cache1.l2de3[2,0], ens-cache7.de7[0,0,200-0,H], ens-cache2.de7[1,0]
                                          Age: 6786
                                          Ali-Swift-Global-Savetime: 1727403593
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:34 GMT
                                          X-Swift-CacheTime: 600379
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274103794726843e
                                          2024-09-27 04:12:59 UTC689INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 66 6e 2e 71 72 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 73 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 73 3b 74 68 69 73 2e 64 61 74 61 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 63 29 7b 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 61 3b 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3d 63 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 30 3b 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 64 61 74 61 4c 69 73 74 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 63 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77
                                          Data Ascii: (function(r){r.fn.qrcode=function(h){var s;function u(a){this.mode=s;this.data=a}function o(a,c){this.typeNumber=a;this.errorCorrectLevel=c;this.modules=null;this.moduleCount=0;this.dataCache=null;this.dataList=[]}function q(a,c){if(void 0==a.length)throw
                                          2024-09-27 04:12:59 UTC13305INData Raw: 75 28 61 29 29 3b 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 7d 2c 69 73 44 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 69 66 28 30 3e 61 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 61 7c 7c 30 3e 63 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 2b 22 2c 22 2b 63 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 63 5d 7d 2c 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 7d 2c 6d 61 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 3e 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 29 7b 66 6f 72 28 76 61 72 20 61 3d 31 2c 61 3d 31 3b
                                          Data Ascii: u(a));this.dataCache=null},isDark:function(a,c){if(0>a||this.moduleCount<=a||0>c||this.moduleCount<=c)throw Error(a+","+c);return this.modules[a][c]},getModuleCount:function(){return this.moduleCount},make:function(){if(1>this.typeNumber){for(var a=1,a=1;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          58192.168.2.649787163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC615OUTGET /image/web/footer/footer_tindex.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:59 UTC783INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 11715
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 19:11:47 GMT
                                          Expires: Sat, 28 Sep 2024 19:11:47 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache1.l2fr1[0,0,304-0,H], cache13.l2fr1[1,0], ens-cache6.de7[0,0,200-0,H], ens-cache3.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2dc3"
                                          Age: 464472
                                          Ali-Swift-Global-Savetime: 1726945907
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 20:12:45 GMT
                                          X-Swift-CacheTime: 601142
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103794721411e
                                          2024-09-27 04:12:59 UTC2211INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 00 f7 01 03 00 00 00 2d d1 f7 84 00 00 00 06 50 4c 54 45 00 00 00 41 76 67 7e 8c 74 b3 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 2d 6b 49 44 41 54 78 da ed 9c 7b 74 14 57 1d c7 7f 33 7b 93 bd 0b 31 7b 67 13 9a 05 23 7b 77 32 61 37 29 9a 80 a8 58 43 76 76 32 c0 26 ad cd 43 54 7c 26 4d 51 f1 1d 7c 1c 53 ad 99 d9 cd 96 4c 02 92 4d 48 0b 55 24 21 a6 16 f0 d1 fa ae 8f 63 36 21 08 d4 da 22 e2 db 23 4b 9a 96 82 0f 36 01 65 83 cb 5e ef 12 7c 9f a3 46 f1 79 f8 1e fe 98 cc b9 93 4f be f7 de f9 9d cb 6f 7f bf 85 3f d5 02 f8 87 e4 86 bf 4b f5 53 48 0f 02 88 16 35 2d 4f d2 21 ba 42 b8 93 11 15 1c b6 f3 54 c3 82 b9 15 aa c0 de d0 80 4d dd 99 8a 0a 66 54 c0 fd ce 2a 98 d3 7d 0e 88 61 d5 2d d8 d8 13 29
                                          Data Ascii: PNGIHDRR-PLTEAvg~ttRNS@f-kIDATx{tW3{1{g#{w2a7)XCvv2&CT|&MQ|SLMHU$!c6!"#K6e^|FyOo?KSH5-O!BTMfT*}a-)
                                          2024-09-27 04:12:59 UTC9504INData Raw: 0d 02 1a d7 44 0a f6 e3 81 a7 3a 24 47 f5 60 6c 82 7b 3f 2d ae 9e 0f eb c5 89 bd 55 59 5f 89 3a 0d 0d bf 6a a4 aa fe 29 6d 18 ad 04 13 c0 d6 31 b9 6e 75 60 dc 0c 02 9c 3a 79 2f 20 53 13 f9 7a 15 53 df a3 8b 0f 8b 8d 15 19 51 48 56 cc 1c 99 cf 7a e9 5d 52 2e 88 fa b3 9c 8f 1a 97 fa 6b 47 0e d5 56 3c 16 98 3a 21 38 19 e4 c2 f0 ed 1b 69 4d 87 c0 2d 3a bf 0b 28 63 4c 96 83 d0 14 98 ea 70 07 27 56 50 d5 38 4d e4 4e 32 1f 5f 77 9b 7d 22 9b d1 2b e3 8f 3a 50 cf ab 1e ea a8 3f 2d c9 76 57 76 ab 2f 60 15 97 37 04 1e d7 9a 13 60 fc fc bb 90 43 44 b1 1c 6c 7d 65 3e a2 dc d3 b1 a2 99 89 f6 b4 bc b7 63 3e 2c 95 b3 44 f1 ee e3 5f a8 e3 ac f7 7e 52 ab 2d 89 b0 8b ef c2 c0 cd 60 25 32 40 b5 4d 41 7e b9 b0 19 6c 86 eb d0 ab 39 d1 b1 68 73 69 8e 5e 69 62 11 e9 cb fa e7 e5
                                          Data Ascii: D:$G`l{?-UY_:j)m1nu`:y/ SzSQHVz]R.kGV<:!8iM-:(cLp'VP8MN2_w}"+:P?-vWv/`7`CDl}e>c>,D_~R-`%2@MA~l9hsi^ib


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          59192.168.2.649786163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC383OUTGET /image/web/index/index-photo7.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:59 UTC790INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 9954
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Thu, 26 Sep 2024 11:49:40 GMT
                                          Expires: Thu, 03 Oct 2024 11:49:40 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache20.l2fr1[979,979,304-0,H], cache38.l2fr1[980,0], ens-cache3.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-26e2"
                                          Age: 58999
                                          Ali-Swift-Global-Savetime: 1727351380
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:40 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103794737841e
                                          2024-09-27 04:12:59 UTC2199INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 51 00 c7 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f0 9c fd 16 82 08 14 00
                                          Data Ascii: JFIFddCCQ
                                          2024-09-27 04:12:59 UTC7755INData Raw: c8 36 35 89 52 dd 7f a2 04 84 fc f2 f5 56 35 65 b5 65 4e d4 94 b8 8e cc 29 34 c3 87 32 6d 7a 52 8a 91 d6 eb 26 75 e1 e3 1e 74 a2 32 40 d8 ef 1e ea 71 0b 57 68 80 9a c1 38 5c 56 55 6e 75 ac 32 96 d3 fd 11 24 a7 e7 97 ae bd 2c d2 60 2e d3 a7 c8 16 1e 34 ac 4a b2 d8 12 79 56 55 01 d6 10 7e e6 68 53 0e a5 2b 01 64 84 1d 7d d5 8f 29 52 e5 24 94 e6 89 e4 47 c6 bd 1b 88 c8 7a 35 68 74 e1 dc 3b eb 14 c2 92 ef 4a dd ce e3 e1 de 35 ac 42 99 7a ea 96 dc ee e5 3f b5 1c 12 76 71 3e 54 db 50 b1 0e 5e 76 bf 9d 14 1c b9 72 a7 4f 0a 71 a9 59 97 37 de de 54 30 49 3d a7 13 e7 58 75 b0 cd d3 2e 2f f6 9f da b0 b8 75 29 de 95 76 3b 0f 8f 76 d5 e9 2c 46 73 d1 a7 6d 78 77 1e ea c1 d9 c2 6f 19 80 b6 b6 a2 e2 17 9d 20 ab ec cf 84 f0 06 66 8d 4f dc 61 fb 69 ef 1e 74 c6 29 f7 14 e7
                                          Data Ascii: 65RV5eeN)42mzR&ut2@qWh8\VUnu2$,`.4JyVU~hS+d})R$Gz5ht;J5Bz?vq>TP^vrOqY7T0I=Xu./u)v;v,Fsmxwo fOait)


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          60192.168.2.649788163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC383OUTGET /image/web/index/index-photo6.jpg?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:12:59 UTC784INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/jpeg
                                          Content-Length: 7965
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 19:11:46 GMT
                                          Expires: Sat, 28 Sep 2024 19:11:46 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache10.l2fr1[0,0,304-0,H], cache31.l2fr1[1,0], ens-cache9.de7[0,0,200-0,H], ens-cache1.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1f1d"
                                          Age: 464472
                                          Ali-Swift-Global-Savetime: 1726945907
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 20:12:45 GMT
                                          X-Swift-CacheTime: 601141
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103794843271e
                                          2024-09-27 04:12:59 UTC2209INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 51 00 c7 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 00 05 06 08 03 04 09 02 01 0a ff c4 00 1c 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a1 42
                                          Data Ascii: JFIFCCQB
                                          2024-09-27 04:12:59 UTC5756INData Raw: 2c e8 82 17 56 e5 84 9c ae e0 72 13 e2 aa 83 af 5c ad 5d fc 75 f4 77 a0 e7 2c 39 a6 aa 9c b0 a3 51 a8 47 90 bd 54 12 c7 6a b1 a2 0d 72 58 b2 8e e1 b2 40 bf ab 42 8f 5c a1 57 78 18 e4 1e b9 cb 7a 48 d9 2e c5 4c a1 c9 44 f7 1a 22 af 4d 4e c2 74 6f 11 2c d7 75 2b fa 27 30 7a e5 70 ab ce b5 e4 07 f5 cb 6a a6 89 de 31 a2 58 6c 74 06 2f 41 48 70 b6 25 02 91 23 96 c9 da c8 d2 4e f4 c6 d7 36 79 97 34 c9 52 16 bd ab 93 5c 53 82 71 d6 00 bd ee 22 aa 48 ec f1 5b 23 da 31 5d 45 99 ce 0d 74 31 43 23 4a d9 22 17 d5 48 c9 35 da 5e b0 14 36 a5 4b d7 e7 77 ff 00 1f 16 55 d5 2b 05 52 b1 ed 54 7f 4f 1a 97 17 3d f4 42 60 96 1e 2d a4 ae af ad c6 2b 3d 0a 2e e8 16 87 52 36 ce 2b ca 8c 7e e3 94 28 c5 41 d7 26 13 08 25 29 bb 4a 7d d8 18 d0 16 89 cc b3 93 15 b2 5d cb dd 35 88 7f
                                          Data Ascii: ,Vr\]uw,9QGTjrX@B\WxzH.LD"MNto,u+'0zpj1Xlt/AHp%#N6y4R\Sq"H[#1]Et1C#J"H5^6KwU+RTO=B`-+=.R6+~(A&%)J}]5


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          61192.168.2.64971645.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC1190OUTGET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==
                                          2024-09-27 04:12:59 UTC183INHTTP/1.1 200 OK
                                          Cache-Control: no-cache, no-store
                                          Content-Type: application/javascript
                                          X-Robots-Tag: noindex
                                          Content-Length: 82883
                                          Strict-Transport-Security: max-age=31536000
                                          2024-09-27 04:12:59 UTC1269INData Raw: 76 61 72 20 5f 30 78 31 36 37 65 3d 5b 27 5c 78 35 37 5c 78 36 65 5c 78 34 31 5c 78 34 35 5c 78 34 31 5c 78 36 38 5c 78 32 66 5c 78 34 33 5c 78 36 64 5c 78 35 33 5c 78 36 66 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 36 66 5c 78 33 38 5c 78 34 32 5c 78 36 34 5c 78 33 38 5c 78 34 66 5c 78 36 33 5c 78 35 39 5c 78 36 33 5c 78 34 66 5c 78 37 61 27 2c 27 5c 78 34 31 5c 78 37 33 5c 78 34 66 5c 78 37 38 5c 78 35 61 5c 78 37 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 34 64 5c 78 34 64 5c 78 34 66 5c 78 34 31 5c 78 37 37 5c 78 37 30 5c 78 33 39 5c 78 35 61 5c 78 34 66 5c 78 36 39 5c 78 37 32 5c 78 34 34 5c 78 37 35 5c 78 34 32 5c 78 34 65 5c 78 36 36 5c 78 37 37 5c 78 33 34 5c 78 37 37 5c 78 36 66 5c 78 35 34 5c 78 36 63 5c 78 34 32 5c 78 33 32 5c 78 37 37 5c 78 37 30
                                          Data Ascii: var _0x167e=['\x57\x6e\x41\x45\x41\x68\x2f\x43\x6d\x53\x6f\x3d','\x77\x6f\x38\x42\x64\x38\x4f\x63\x59\x63\x4f\x7a','\x41\x73\x4f\x78\x5a\x77\x3d\x3d','\x4d\x4d\x4f\x41\x77\x70\x39\x5a\x4f\x69\x72\x44\x75\x42\x4e\x66\x77\x34\x77\x6f\x54\x6c\x42\x32\x77\x70
                                          2024-09-27 04:12:59 UTC1452INData Raw: 5c 78 33 35 5c 78 36 65 5c 78 34 33 5c 78 37 30 5c 78 34 64 5c 78 34 66 5c 78 33 30 5c 78 34 38 5c 78 36 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 35 33 5c 78 35 38 5c 78 37 37 5c 78 35 34 27 2c 27 5c 78 35 31 5c 78 33 38 5c 78 34 62 5c 78 35 35 5c 78 37 37 5c 78 33 37 5c 78 35 31 5c 78 33 64 27 2c 27 5c 78 35 31 5c 78 35 36 5c 78 34 61 5c 78 32 66 5c 78 37 37 5c 78 33 37 5c 78 36 61 5c 78 34 34 5c 78 37 34 5c 78 33 32 5c 78 37 30 5c 78 37 37 5c 78 34 63 5c 78 34 31 5c 78 36 34 5c 78 33 37 5c 78 37 37 5c 78 33 37 5c 78 36 66 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 33 36 5c 78 33 33 5c 78 34 34 5c 78 36 38 5c 78 36 62 5c 78 34 31 5c 78 33 64 27 2c 27 5c 78 35 30 5c 78 36 33 5c 78 34 62 5c 78 35 36 5c 78 37 37 5c 78 37 30 5c 78 36 62 5c 78 33 64 27 2c 27 5c
                                          Data Ascii: \x35\x6e\x43\x70\x4d\x4f\x30\x48\x67\x3d\x3d','\x53\x58\x77\x54','\x51\x38\x4b\x55\x77\x37\x51\x3d','\x51\x56\x4a\x2f\x77\x37\x6a\x44\x74\x32\x70\x77\x4c\x41\x64\x37\x77\x37\x6f\x3d','\x77\x36\x33\x44\x68\x6b\x41\x3d','\x50\x63\x4b\x56\x77\x70\x6b\x3d','\
                                          2024-09-27 04:12:59 UTC1452INData Raw: 5c 78 36 61 5c 78 34 33 5c 78 37 36 5c 78 36 39 5c 78 36 36 5c 78 34 33 5c 78 36 63 5c 78 36 37 5c 78 37 33 5c 78 33 64 27 2c 27 5c 78 36 32 5c 78 34 38 5c 78 33 39 5c 78 37 38 5c 78 37 37 5c 78 36 66 5c 78 37 61 5c 78 34 33 5c 78 36 63 5c 78 33 38 5c 78 34 66 5c 78 37 37 5c 78 37 37 5c 78 37 32 5c 78 37 30 5c 78 33 37 5c 78 37 37 5c 78 33 34 5c 78 35 34 5c 78 34 34 5c 78 37 32 5c 78 36 61 5c 78 32 66 5c 78 34 33 5c 78 37 36 5c 78 35 37 5c 78 37 36 5c 78 34 34 5c 78 37 36 5c 78 33 31 5c 78 34 63 5c 78 34 33 5c 78 36 62 5c 78 37 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 33 35 5c 78 34 38 5c 78 34 34 5c 78 36 61 5c 78 33 38 5c 78 34 66 5c 78 35 33 5c 78 35 34 5c 78 37 38 5c 78 35 35 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 37 30 5c 78 34 34 5c 78
                                          Data Ascii: \x6a\x43\x76\x69\x66\x43\x6c\x67\x73\x3d','\x62\x48\x39\x78\x77\x6f\x7a\x43\x6c\x38\x4f\x77\x77\x72\x70\x37\x77\x34\x54\x44\x72\x6a\x2f\x43\x76\x57\x76\x44\x76\x31\x4c\x43\x6b\x77\x3d\x3d','\x77\x35\x48\x44\x6a\x38\x4f\x53\x54\x78\x55\x3d','\x77\x70\x44\x
                                          2024-09-27 04:12:59 UTC1452INData Raw: 32 5c 78 36 38 5c 78 37 32 27 2c 27 5c 78 37 37 5c 78 36 66 5c 78 32 66 5c 78 34 33 5c 78 37 36 5c 78 34 38 5c 78 36 65 5c 78 34 34 5c 78 36 61 5c 78 35 36 5c 78 35 35 5c 78 33 64 27 2c 27 5c 78 35 30 5c 78 34 36 5c 78 35 38 5c 78 34 33 5c 78 37 34 5c 78 35 34 5c 78 34 34 5c 78 34 33 5c 78 36 62 5c 78 34 32 5c 78 34 38 5c 78 34 33 5c 78 37 31 5c 78 36 33 5c 78 34 62 5c 78 35 33 5c 78 37 37 5c 78 37 31 5c 78 37 33 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 37 32 5c 78 36 62 5c 78 34 37 5c 78 35 36 5c 78 34 34 5c 78 33 37 5c 78 34 34 5c 78 36 61 5c 78 34 64 5c 78 34 66 5c 78 34 39 5c 78 34 66 5c 78 37 33 5c 78 34 62 5c 78 37 39 27 2c 27 5c 78 37 37 5c 78 33 36 5c 78 36 32 5c 78 34 34 5c 78 37 34 5c 78 36 39 5c 78 34 63 5c 78 34 34 5c 78 36 38 5c 78 37 33 5c 78
                                          Data Ascii: 2\x68\x72','\x77\x6f\x2f\x43\x76\x48\x6e\x44\x6a\x56\x55\x3d','\x50\x46\x58\x43\x74\x54\x44\x43\x6b\x42\x48\x43\x71\x63\x4b\x53\x77\x71\x73\x3d','\x77\x72\x6b\x47\x56\x44\x37\x44\x6a\x4d\x4f\x49\x4f\x73\x4b\x79','\x77\x36\x62\x44\x74\x69\x4c\x44\x68\x73\x
                                          2024-09-27 04:12:59 UTC1452INData Raw: 78 37 37 5c 78 33 34 5c 78 34 38 5c 78 34 33 5c 78 36 38 5c 78 35 35 5c 78 37 37 5c 78 33 64 27 2c 27 5c 78 34 34 5c 78 35 38 5c 78 32 66 5c 78 34 34 5c 78 36 64 5c 78 35 38 5c 78 34 38 5c 78 34 34 5c 78 37 33 5c 78 33 38 5c 78 34 66 5c 78 34 35 5c 78 34 33 5c 78 34 64 5c 78 34 62 5c 78 36 61 5c 78 37 37 5c 78 33 34 5c 78 36 37 5c 78 33 64 27 2c 27 5c 78 35 30 5c 78 37 33 5c 78 34 62 5c 78 35 32 5c 78 34 37 5c 78 35 38 5c 78 33 35 5c 78 35 34 5c 78 37 37 5c 78 33 36 5c 78 34 35 5c 78 33 64 27 2c 27 5c 78 36 34 5c 78 34 37 5c 78 36 33 5c 78 33 32 5c 78 34 61 5c 78 37 33 5c 78 34 62 5c 78 36 37 5c 78 37 37 5c 78 37 32 5c 78 36 32 5c 78 34 33 5c 78 36 65 5c 78 37 33 5c 78 34 62 5c 78 35 39 5c 78 34 34 5c 78 33 32 5c 78 34 63 5c 78 34 33 5c 78 37 31 5c 78 34
                                          Data Ascii: x77\x34\x48\x43\x68\x55\x77\x3d','\x44\x58\x2f\x44\x6d\x58\x48\x44\x73\x38\x4f\x45\x43\x4d\x4b\x6a\x77\x34\x67\x3d','\x50\x73\x4b\x52\x47\x58\x35\x54\x77\x36\x45\x3d','\x64\x47\x63\x32\x4a\x73\x4b\x67\x77\x72\x62\x43\x6e\x73\x4b\x59\x44\x32\x4c\x43\x71\x4
                                          2024-09-27 04:12:59 UTC1452INData Raw: 33 31 5c 78 36 32 5c 78 34 34 5c 78 37 34 5c 78 33 31 5c 78 36 63 5c 78 36 65 5c 78 34 31 5c 78 33 38 5c 78 34 66 5c 78 36 39 5c 78 35 35 5c 78 34 31 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 35 36 5c 78 35 36 5c 78 34 36 5c 78 37 30 5c 78 37 37 5c 78 33 36 5c 78 37 32 5c 78 34 34 5c 78 37 33 5c 78 33 32 5c 78 34 36 5c 78 34 32 5c 78 35 30 5c 78 35 36 5c 78 34 35 5c 78 37 32 5c 78 37 37 5c 78 37 31 5c 78 35 34 5c 78 34 33 5c 78 36 64 5c 78 36 65 5c 78 35 31 5c 78 36 32 5c 78 34 33 5c 78 35 36 5c 78 34 36 5c 78 32 66 5c 78 35 32 5c 78 35 35 5c 78 34 36 5c 78 37 32 5c 78 34 63 5c 78 36 33 5c 78 34 62 5c 78 34 31 5c 78 34 66 5c 78 35 31 5c 78 34 63 5c 78 34 34 5c 78 37 33 5c 78 36 63 5c 78 35 39 5c 78 35 34 5c 78 37 37 5c 78 33 36 5c 78 36 32 5c 78 34 33 5c 78
                                          Data Ascii: 31\x62\x44\x74\x31\x6c\x6e\x41\x38\x4f\x69\x55\x41\x3d\x3d','\x56\x56\x46\x70\x77\x36\x72\x44\x73\x32\x46\x42\x50\x56\x45\x72\x77\x71\x54\x43\x6d\x6e\x51\x62\x43\x56\x46\x2f\x52\x55\x46\x72\x4c\x63\x4b\x41\x4f\x51\x4c\x44\x73\x6c\x59\x54\x77\x36\x62\x43\x
                                          2024-09-27 04:12:59 UTC1452INData Raw: 78 33 36 5c 78 35 34 5c 78 34 34 5c 78 36 39 5c 78 37 33 5c 78 34 66 5c 78 35 36 5c 78 37 37 5c 78 33 35 5c 78 34 32 5c 78 33 33 5c 78 34 34 5c 78 36 33 5c 78 34 66 5c 78 36 32 5c 78 37 37 5c 78 33 35 5c 78 37 61 5c 78 34 34 5c 78 36 61 5c 78 36 63 5c 78 36 65 5c 78 34 34 5c 78 37 36 5c 78 34 64 5c 78 34 66 5c 78 35 33 5c 78 37 37 5c 78 33 36 5c 78 37 33 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 33 35 5c 78 35 36 5c 78 35 61 5c 78 37 37 5c 78 33 36 5c 78 37 32 5c 78 34 34 5c 78 37 32 5c 78 37 33 5c 78 34 66 5c 78 33 31 5c 78 34 39 5c 78 37 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 34 66 5c 78 35 36 5c 78 37 32 5c 78 34 33 5c 78 36 61 5c 78 35 31 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 34 36 5c 78 36 62 5c 78 36 65 5c 78 34 34 5c 78 36 65 5c 78 37 39 5c 78 33
                                          Data Ascii: x36\x54\x44\x69\x73\x4f\x56\x77\x35\x42\x33\x44\x63\x4f\x62\x77\x35\x7a\x44\x6a\x6c\x6e\x44\x76\x4d\x4f\x53\x77\x36\x73\x3d','\x77\x35\x56\x5a\x77\x36\x72\x44\x72\x73\x4f\x31\x49\x77\x3d\x3d','\x4f\x56\x72\x43\x6a\x51\x3d\x3d','\x46\x6b\x6e\x44\x6e\x79\x3
                                          2024-09-27 04:12:59 UTC1452INData Raw: 78 34 61 5c 78 36 33 5c 78 34 66 5c 78 34 38 5c 78 35 33 5c 78 33 38 5c 78 34 62 5c 78 34 34 5c 78 35 38 5c 78 34 31 5c 78 33 35 5c 78 36 33 5c 78 35 35 5c 78 37 33 5c 78 34 62 5c 78 34 64 5c 78 34 62 5c 78 33 38 5c 78 34 66 5c 78 35 36 5c 78 34 62 5c 78 36 61 5c 78 37 36 5c 78 34 34 5c 78 36 66 5c 78 36 33 5c 78 34 62 5c 78 33 38 5c 78 34 31 5c 78 34 64 5c 78 34 66 5c 78 34 33 5c 78 37 37 5c 78 33 35 5c 78 36 32 5c 78 34 33 5c 78 36 61 5c 78 34 64 5c 78 34 66 5c 78 36 35 5c 78 34 64 5c 78 34 64 5c 78 34 66 5c 78 36 31 5c 78 34 39 5c 78 36 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 34 62 5c 78 36 62 5c 78 35 35 5c 78 32 62 5c 78 34 62 5c 78 34 31 5c 78 34 35 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 36 66 5c 78 36 36 5c 78 34 33 5c 78 36 61 5c 78 33 38 5c 78
                                          Data Ascii: x4a\x63\x4f\x48\x53\x38\x4b\x44\x58\x41\x35\x63\x55\x73\x4b\x4d\x4b\x38\x4f\x56\x4b\x6a\x76\x44\x6f\x63\x4b\x38\x41\x4d\x4f\x43\x77\x35\x62\x43\x6a\x4d\x4f\x65\x4d\x4d\x4f\x61\x49\x67\x3d\x3d','\x4b\x6b\x55\x2b\x4b\x41\x45\x3d','\x77\x6f\x66\x43\x6a\x38\x
                                          2024-09-27 04:12:59 UTC1452INData Raw: 5c 78 36 63 5c 78 36 38 5c 78 35 34 5c 78 34 34 5c 78 37 35 5c 78 37 33 5c 78 34 62 5c 78 33 34 5c 78 36 32 5c 78 37 33 5c 78 34 66 5c 78 33 34 27 2c 27 5c 78 36 33 5c 78 33 33 5c 78 37 33 5c 78 32 62 5c 78 34 61 5c 78 34 64 5c 78 34 62 5c 78 36 64 5c 78 37 37 5c 78 37 31 5c 78 32 66 5c 78 34 34 5c 78 37 34 5c 78 34 64 5c 78 34 62 5c 78 37 31 5c 78 34 38 5c 78 34 37 5c 78 36 65 5c 78 34 33 5c 78 36 61 5c 78 34 64 5c 78 34 62 5c 78 34 63 5c 78 34 39 5c 78 34 64 5c 78 34 62 5c 78 33 31 5c 78 37 37 5c 78 33 34 5c 78 35 35 5c 78 35 33 5c 78 37 37 5c 78 33 36 5c 78 35 35 5c 78 33 33 5c 78 36 36 5c 78 33 38 5c 78 34 62 5c 78 36 61 5c 78 34 38 5c 78 34 31 5c 78 35 30 5c 78 34 33 5c 78 37 33 5c 78 33 33 5c 78 36 36 5c 78 34 34 5c 78 37 33 5c 78 33 38 5c 78 34 62
                                          Data Ascii: \x6c\x68\x54\x44\x75\x73\x4b\x34\x62\x73\x4f\x34','\x63\x33\x73\x2b\x4a\x4d\x4b\x6d\x77\x71\x2f\x44\x74\x4d\x4b\x71\x48\x47\x6e\x43\x6a\x4d\x4b\x4c\x49\x4d\x4b\x31\x77\x34\x55\x53\x77\x36\x55\x33\x66\x38\x4b\x6a\x48\x41\x50\x43\x73\x33\x66\x44\x73\x38\x4b
                                          2024-09-27 04:12:59 UTC1452INData Raw: 5c 78 33 35 5c 78 37 32 5c 78 34 33 5c 78 37 32 5c 78 33 38 5c 78 34 66 5c 78 37 37 5c 78 35 37 5c 78 34 36 5c 78 36 61 5c 78 34 34 5c 78 36 37 5c 78 35 38 5c 78 35 31 5c 78 33 38 5c 78 34 38 5c 78 35 38 5c 78 35 34 5c 78 34 33 5c 78 36 66 5c 78 34 33 5c 78 37 32 5c 78 34 33 5c 78 36 39 5c 78 35 31 5c 78 35 34 5c 78 34 33 5c 78 37 32 5c 78 36 33 5c 78 34 62 5c 78 36 61 5c 78 34 34 5c 78 36 33 5c 78 34 66 5c 78 37 33 5c 78 37 37 5c 78 33 37 5c 78 34 65 5c 78 37 30 5c 78 34 37 5c 78 36 33 5c 78 34 66 5c 78 35 31 5c 78 35 36 5c 78 34 31 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 36 35 5c 78 37 33 5c 78 34 66 5c 78 36 31 5c 78 36 33 5c 78 35 37 5c 78 33 37 5c 78 34 33 5c 78 37 31 5c 78 37 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 34 31 5c 78 33 30 5c 78 33 37 5c
                                          Data Ascii: \x35\x72\x43\x72\x38\x4f\x77\x57\x46\x6a\x44\x67\x58\x51\x38\x48\x58\x54\x43\x6f\x43\x72\x43\x69\x51\x54\x43\x72\x63\x4b\x6a\x44\x63\x4f\x73\x77\x37\x4e\x70\x47\x63\x4f\x51\x56\x41\x3d\x3d','\x65\x73\x4f\x61\x63\x57\x37\x43\x71\x77\x3d\x3d','\x41\x30\x37\
                                          2024-09-27 04:13:03 UTC4218OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; ___utmvc=eNRzrWPNT+RlfLOJWRLGM+YT4ufp2lJPLJPzxjgFo0Xk9ojN7FqX3cfW3d0BDLFDHmGithmuslCpd1Kkaexfr7aPpISK8FJqr4kGVRf0oD4xKULwvlfeTFP1lfHrA0SNjdTnJsHAtaEG1F74+L/V9R6+TyvswIhmsu7OzVZD1sOqWrs6UjLRHceAaxu8EO2NEj76dznQICX+/BHsMUTJAGunech88WwqsAyW40OqHgkNhgPmw4Y2ioYzeSFHV/94s7mS/kXL3NaVRKRLO7IDoK6kUR6JB5Yj8Y/ymYeSn3j7hdNh1giH8S+0bpF69TUA7TYMfLflf2JtQG7M/2NTeVd5NneTKpATF5cQhmNOapW9Kk73LTN2fQihityQCzFlyP9wK6oOWKBJG4+52Bs8a77zNe [TRUNCATED]


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          62192.168.2.64978940.113.103.199443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:12:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 49 76 2b 55 63 76 39 4a 45 4b 4f 70 38 79 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 38 36 61 34 62 62 35 35 65 32 36 63 34 30 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: 9Iv+Ucv9JEKOp8yx.1Context: 4e86a4bb55e26c40
                                          2024-09-27 04:12:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-27 04:12:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 49 76 2b 55 63 76 39 4a 45 4b 4f 70 38 79 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 38 36 61 34 62 62 35 35 65 32 36 63 34 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9Iv+Ucv9JEKOp8yx.2Context: 4e86a4bb55e26c40<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                          2024-09-27 04:12:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 49 76 2b 55 63 76 39 4a 45 4b 4f 70 38 79 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 38 36 61 34 62 62 35 35 65 32 36 63 34 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9Iv+Ucv9JEKOp8yx.3Context: 4e86a4bb55e26c40<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-27 04:12:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-27 04:12:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 6e 36 6b 66 6e 55 77 72 45 32 37 68 75 6d 31 36 59 36 46 42 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: wn6kfnUwrE27hum16Y6FBA.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          63192.168.2.649790163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC385OUTGET /image/web/footer/footer_tindex.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC783INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 11715
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 19:11:47 GMT
                                          Expires: Sat, 28 Sep 2024 19:11:47 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache1.l2fr1[0,0,304-0,H], cache13.l2fr1[1,0], ens-cache6.de7[0,0,200-0,H], ens-cache3.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-2dc3"
                                          Age: 464473
                                          Ali-Swift-Global-Savetime: 1726945907
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 20:12:45 GMT
                                          X-Swift-CacheTime: 601142
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103805483566e
                                          2024-09-27 04:13:00 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 00 f7 01 03 00 00 00 2d d1 f7 84 00 00 00 06 50 4c 54 45 00 00 00 41 76 67 7e 8c 74 b3 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 2d 6b 49 44 41 54 78 da ed 9c 7b 74 14 57 1d c7 7f 33 7b 93 bd 0b 31 7b 67 13 9a 05 23 7b 77 32 61 37 29 9a 80 a8 58 43 76 76 32 c0 26 ad cd 43 54 7c 26 4d 51 f1 1d 7c 1c 53 ad 99 d9 cd 96 4c 02 92 4d 48 0b 55 24 21 a6 16 f0 d1 fa ae 8f 63 36 21 08 d4 da 22 e2 db 23 4b 9a 96 82 0f 36 01 65 83 cb 5e ef 12 7c 9f a3 46 f1 79 f8 1e fe 98 cc b9 93 4f be f7 de f9 9d cb 6f 7f bf 85 3f d5 02 f8 87 e4 86 bf 4b f5 53 48 0f 02 88 16 35 2d 4f d2 21 ba 42 b8 93 11 15 1c b6 f3 54 c3 82 b9 15 aa c0 de d0 80 4d dd 99 8a 0a 66 54 c0 fd ce 2a 98 d3 7d 0e 88 61 d5 2d d8 d8 13 29
                                          Data Ascii: PNGIHDRR-PLTEAvg~ttRNS@f-kIDATx{tW3{1{g#{w2a7)XCvv2&CT|&MQ|SLMHU$!c6!"#K6e^|FyOo?KSH5-O!BTMfT*}a-)
                                          2024-09-27 04:13:00 UTC11024INData Raw: 37 87 b6 49 a3 96 35 06 e1 a9 c8 7e 23 fc 30 67 dd 8e 53 47 0a b7 84 ef df 1b 2a 76 a6 00 6f bb af 0a 60 a9 e4 9d 50 4f 86 e0 59 69 fd b5 8d df c8 7d e3 43 3f f5 7c 73 29 cc 64 59 6d eb bf 01 50 31 a9 28 41 02 78 cf 4c d8 e1 b9 f0 a8 d8 28 fa 23 df 5a 9c 04 10 cb de e9 2d 44 9d a3 4f 24 a1 aa 69 e8 23 e9 68 ef ec e8 44 58 0e fb d5 bd f9 57 7d 99 6f 58 f5 32 00 d7 cd 4f 1e 75 30 e7 e5 7b 73 42 20 79 a8 a2 ea 9b 8d 09 c5 38 f9 ed db 00 ce 05 85 ba c8 48 df 9c 2f 5b d6 17 5a ce 59 f9 07 9d d3 21 c9 a5 0f 37 ae f4 6f fb d4 62 02 e5 72 b7 bc 6f 03 4a c5 a2 14 10 1d 3a 40 46 70 4f 1f 9a 95 fb fc b7 f5 56 5d 5d 2f 53 52 3e ba 60 d8 e5 67 18 f2 b1 f5 c0 73 1a 40 22 59 56 25 ce a1 ba de ff 9e 72 eb 60 6f aa 69 c7 fe be b9 f5 02 13 ca 26 ab 56 6b 18 e0 e8 8a b1 d5
                                          Data Ascii: 7I5~#0gSG*vo`POYi}C?|s)dYmP1(AxL(#Z-DO$i#hDXW}oX2Ou0{sB y8H/[ZY!7obroJ:@FpOV]]/SR>`gs@"YV%r`oi&Vk


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          64192.168.2.649795163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC572OUTGET /css/web/unite/index_layouts_unite.css?ver=1721879826 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC816INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 9860
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:09:28 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Thu, 25 Jul 2024 03:57:06 GMT
                                          ETag: "66a1cd12-2684"
                                          Expires: Fri, 04 Oct 2024 02:09:28 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache14.l2de3[0,0,200-0,H], ens-cache6.l2de3[1,0], ens-cache6.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Age: 7412
                                          Ali-Swift-Global-Savetime: 1727402968
                                          X-Cache: HIT TCP_HIT dirn:12:133823227
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:26 GMT
                                          X-Swift-CacheTime: 599762
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103805501673e
                                          2024-09-27 04:13:00 UTC676INData Raw: 23 69 6e 64 65 78 69 6e 66 6f 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 0a 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 38 46 38 46 38 3b 0a 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 32 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 0a 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20
                                          Data Ascii: #indexinfo { width: 600px; height: 600px; margin: auto; overflow: hidden; color: #222; background-color: #F8F8F8; box-shadow: 0 0 25px rgba(0, 0, 0, 1); position: fixed; left: 0; right: 0; top: 0;
                                          2024-09-27 04:13:00 UTC9184INData Raw: 31 30 30 25 20 2d 20 34 35 70 78 29 3b 0a 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 7d 0a 20 23 69 6e 64 65 78 69 6e 66 6f 20 2e 69 6e 64 65 78 69 6e 66 6f 5f 6c 69 73 74 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0a 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 66 64 66 64 66 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 66 35 66 35 66 3b 0a
                                          Data Ascii: 100% - 45px); overflow-y: auto;} #indexinfo .indexinfo_list ul li { font-size: 15px; padding: 0 10px; height: 48px; line-height: 48px; border-top: 1px solid #fff; border-bottom: 1px solid #dfdfdf; color: #5f5f5f;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          65192.168.2.649796163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC573OUTGET /css/web/custom/index_layout_custom.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC778INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 34
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Wed, 25 Sep 2024 08:38:51 GMT
                                          Expires: Wed, 02 Oct 2024 08:38:51 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache16.l2fr1[0,0,304-0,H], cache16.l2fr1[0,0], ens-cache9.de7[0,0,200-0,H], ens-cache1.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-22"
                                          Age: 156849
                                          Ali-Swift-Global-Savetime: 1727253531
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 506952
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103805535120e
                                          2024-09-27 04:13:00 UTC34INData Raw: 23 69 6e 64 65 78 61 6e 6e 20 2e 66 61 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 7d
                                          Data Ascii: #indexann .fa{font-size: 20px;}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          66192.168.2.649792163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC551OUTGET /css/web/home.css?ver=1598415214 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC821INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 2914
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:27 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Wed, 26 Aug 2020 04:13:34 GMT
                                          ETag: "5f45e16e-b62"
                                          Expires: Fri, 04 Oct 2024 03:33:27 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache11.l2de3[550,550,200-0,M], ens-cache18.l2de3[551,0], ens-cache7.de7[0,7,200-0,H], ens-cache9.de7[9,0]
                                          Age: 2373
                                          Ali-Swift-Global-Savetime: 1727408007
                                          X-Cache: HIT TCP_HIT dirn:12:652985325
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:27 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103805688096e
                                          2024-09-27 04:13:00 UTC2914INData Raw: 23 62 61 6e 6e 65 72 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 68 65 61 64 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 39 33 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 62 35 62 20 75 72 6c 28 2f 69 6d 61 67 65 2f 77 65 62 2f 69 6e 64 65 78 2f 62 6f 64 79 5f 62 67 2e 70 6e 67 29 20 72 65 70 65 61 74 2d 78 3b 0a 7d 0a 23 69 6e 64 65 78 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 42 35 42 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d
                                          Data Ascii: #banner{ display: none;}.head { height: 100%; min-height: 893px; background: #007b5b url(/image/web/index/body_bg.png) repeat-x;}#index { background: #007B5B; font-size: 11px; width: 1000px; margin: 0 auto; font-fam


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          67192.168.2.649791163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC553OUTGET /css/web/header.css?ver=1598262624 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC822INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 8097
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:27 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 09:50:24 GMT
                                          ETag: "5f438d60-1fa1"
                                          Expires: Fri, 04 Oct 2024 03:33:27 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache14.l2de3[371,371,200-0,M], ens-cache16.l2de3[378,0], ens-cache6.de7[0,0,200-0,H], ens-cache2.de7[1,0]
                                          Age: 2373
                                          Ali-Swift-Global-Savetime: 1727408007
                                          X-Cache: HIT TCP_HIT dirn:11:684507178
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:27 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274103805678855e
                                          2024-09-27 04:13:00 UTC2187INData Raw: 23 68 65 61 64 65 72 2d 77 72 61 70 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 34 36 46 35 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 34 38 30 35 45 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 2e 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 37 35 70 78 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 2e 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20
                                          Data Ascii: #header-wrap { border-bottom: 1px solid #046F50; background-color: #14805E;}#header-wrap .header-content { width: 1000px; margin: 0 auto; height: 75px;}#header-wrap .header-content .logo { margin-top: 24px; float: left;
                                          2024-09-27 04:13:00 UTC5910INData Raw: 74 69 76 65 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 2e 68 65 61 64 65 72 2d 62 6f 74 74 6f 6d 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 6d 65 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 31 25 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 37 66 62 66 61 63 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 23 6c 6f 67 69 6e 20 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 77 72 61 70 20 23 6c 6f 67 69 6e 20 2e 73 75 62 6d 69 74 2d 69 74 65 6d 20 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 36 70 78 3b 0a 20 20 20 20
                                          Data Ascii: tive{ border: none;}#header-wrap .header-bottom .bottom-content .time { width: 11%; color: #7fbfac;}#header-wrap #login { align-items: center;}#header-wrap #login .submit-item button { display: inline-block; width: 46px;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          68192.168.2.649794163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC565OUTGET /css/web/unite/banner_unite.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC779INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 591
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 11:24:24 GMT
                                          Expires: Sun, 29 Sep 2024 11:24:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache5.l2fr1[0,0,304-0,H], cache31.l2fr1[1,0], ens-cache9.de7[0,0,200-0,H], ens-cache7.de7[3,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-24f"
                                          Age: 406116
                                          Ali-Swift-Global-Savetime: 1727004264
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 10:37:23 GMT
                                          X-Swift-CacheTime: 262021
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103805777723e
                                          2024-09-27 04:13:00 UTC591INData Raw: 23 62 61 6e 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 23 62 61 6e 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 35 32 34 32 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 23 62 61 6e 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65
                                          Data Ascii: #banner { margin: 0 auto; overflow: hidden; position: relative; text-align: center; width: 100%;}#banner .swiper-pagination-bullet { width: 15px; height: 15px; background: #252420; opacity: 1;}#banner .swiper-pagination-bullet-active


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          69192.168.2.649793163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC567OUTGET /css/web/custom/banner_custom.css?ver=1600506094 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC777INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 0
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Mon, 23 Sep 2024 16:19:10 GMT
                                          Expires: Mon, 30 Sep 2024 16:19:10 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache36.l2fr1[0,0,304-0,H], cache14.l2fr1[1,0], ens-cache10.de7[0,0,200-0,H], ens-cache3.de7[0,0]
                                          Last-Modified: Sat, 19 Sep 2020 09:01:34 GMT
                                          ETag: "5f65c8ee-0"
                                          Age: 302029
                                          Ali-Swift-Global-Savetime: 1727108351
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 10:37:23 GMT
                                          X-Swift-CacheTime: 366107
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103805923636e


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          70192.168.2.649797163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:00 UTC386OUTGET /plugins/jquery/jquery.qrcode.min.js?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:00 UTC803INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/javascript
                                          Content-Length: 13994
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 02:19:53 GMT
                                          Expires: Fri, 04 Oct 2024 02:19:53 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-36aa"
                                          Accept-Ranges: bytes
                                          Via: ens-cache4.l2de3[0,0,200-0,H], ens-cache1.l2de3[2,0], ens-cache7.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Age: 6787
                                          Ali-Swift-Global-Savetime: 1727403593
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:34 GMT
                                          X-Swift-CacheTime: 600379
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103806042741e
                                          2024-09-27 04:13:00 UTC689INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 66 6e 2e 71 72 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 73 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 73 3b 74 68 69 73 2e 64 61 74 61 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 63 29 7b 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 61 3b 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3d 63 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 30 3b 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 64 61 74 61 4c 69 73 74 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 63 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77
                                          Data Ascii: (function(r){r.fn.qrcode=function(h){var s;function u(a){this.mode=s;this.data=a}function o(a,c){this.typeNumber=a;this.errorCorrectLevel=c;this.modules=null;this.moduleCount=0;this.dataCache=null;this.dataList=[]}function q(a,c){if(void 0==a.length)throw
                                          2024-09-27 04:13:00 UTC13305INData Raw: 75 28 61 29 29 3b 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 7d 2c 69 73 44 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 69 66 28 30 3e 61 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 61 7c 7c 30 3e 63 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 2b 22 2c 22 2b 63 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 63 5d 7d 2c 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 7d 2c 6d 61 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 3e 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 29 7b 66 6f 72 28 76 61 72 20 61 3d 31 2c 61 3d 31 3b
                                          Data Ascii: u(a));this.dataCache=null},isDark:function(a,c){if(0>a||this.moduleCount<=a||0>c||this.moduleCount<=c)throw Error(a+","+c);return this.modules[a][c]},getModuleCount:function(){return this.moduleCount},make:function(){if(1>this.typeNumber){for(var a=1,a=1;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          71192.168.2.649798163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:01 UTC637OUTGET /image/web/header/Drop-Down-Arrow.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/header.css?ver=1598262624
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:01 UTC782INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 327
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 07:14:04 GMT
                                          Expires: Sat, 28 Sep 2024 07:14:04 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: MISS
                                          Accept-Ranges: bytes
                                          Via: cache22.l2fr1[0,0,304-0,H], cache18.l2fr1[1,0], ens-cache4.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-147"
                                          Age: 507537
                                          Ali-Swift-Global-Savetime: 1726902844
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 14:03:30 GMT
                                          X-Swift-CacheTime: 580234
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103816897292e
                                          2024-09-27 04:13:01 UTC327INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 0c 08 03 00 00 00 87 82 67 91 00 00 00 75 50 4c 54 45 00 00 00 ff ff ff 00 00 00 f5 f5 f5 46 46 46 f5 f5 f5 46 46 46 00 00 00 ff ff ff fc fc fc fc fc fc 00 00 00 ff ff ff 00 00 00 ff ff ff ff ff ff ec ec ec e0 e0 e0 c5 c5 c5 b8 b8 b8 7e 7e 7e ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 ec ec ec e0 e0 e0 c5 c5 c5 b8 b8 b8 00 00 00 7e 7e 7e 00 00 00 ff ff ff ff ff ff ff ff ff 00 00 00 ff ff ff cc d5 c7 b4 00 00 00 26 74 52 4e 53 00 80 1e f9 a9 7d 55 0f 60 d2 69 43 30 2f 10 08 f3 ed d0 c8 c3 c0 b0 a0 90 8b 81 7a 77 68 64 63 62 59 58 50 48 3b c4 35 2d 6d 00 00 00 5b 49 44 41 54 08 d7 1d c1 05 12 84 40 0c 00 c1 49 56 f1 73 3f 9c fc ff 89 54 d1 4d 53 25 20 55 0d fd 2f 26 52 fc fe 29
                                          Data Ascii: PNGIHDRguPLTEFFFFFF~~~~~~&tRNS}U`iC0/zwhdcbYXPH;5-m[IDAT@IVs?TMS% U/&R)


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          72192.168.2.649801163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:01 UTC626OUTGET /image/web/index/body_bg.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:01 UTC779INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 193
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 17:49:38 GMT
                                          Expires: Fri, 27 Sep 2024 11:09:57 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache5.l2fr1[0,0,304-0,H], cache31.l2fr1[0,0], ens-cache1.de7[0,0,200-0,H], ens-cache6.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-c1"
                                          Age: 555803
                                          Ali-Swift-Global-Savetime: 1726854578
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 533673
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103816841901e
                                          2024-09-27 04:13:01 UTC193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 ae 04 03 00 00 00 a3 06 71 35 00 00 00 27 50 4c 54 45 00 7a 5a 00 76 56 00 5c 43 00 5f 45 00 72 53 00 63 47 00 6a 4c 01 6f 52 00 78 59 00 59 40 00 6c 4f 00 66 49 01 51 38 2a e0 f4 7b 00 00 00 55 49 44 41 54 28 cf 63 38 00 86 13 e0 50 01 4a 23 f8 0a 50 52 01 ce 26 0c 0d 40 98 28 18 00 21 71 c2 0d 08 16 04 c2 d9 09 40 0c a3 13 70 c2 05 10 12 4e 23 60 01 1c 17 40 f8 38 a1 03 91 50 80 64 d8 00 84 10 b2 01 26 02 87 0c 10 12 4c 8f 02 ba 03 ca 43 1e 00 d1 0f 43 f1 b7 85 02 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRq5'PLTEzZvV\C_ErScGjLoRxYY@lOfIQ8*{UIDAT(c8PJ#PR&@(!q@pN#`@8Pd&LCCqIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          73192.168.2.649799163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:01 UTC629OUTGET /image/web/index/index-left.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:01 UTC781INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 116
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 11:29:18 GMT
                                          Expires: Fri, 27 Sep 2024 11:09:57 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache28.l2fr1[0,0,304-0,H], cache38.l2fr1[1,0], ens-cache7.de7[0,0,200-0,H], ens-cache10.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-74"
                                          Age: 578623
                                          Ali-Swift-Global-Savetime: 1726831758
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 533673
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839e17274103816923707e
                                          2024-09-27 04:13:01 UTC116INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 02 52 04 03 00 00 00 f0 be b2 ca 00 00 00 0f 50 4c 54 45 04 6a 4d 01 7a 5a 02 76 57 03 72 54 04 6e 51 4b 6e c7 db 00 00 00 20 49 44 41 54 38 cb 63 18 05 a3 60 14 e0 02 0e 04 a1 01 01 a8 00 84 40 92 68 28 00 c3 a3 10 06 01 93 02 13 11 79 4e 0a bc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRRPLTEjMzZvWrTnQKn IDAT8c`@h(yNIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          74192.168.2.649800163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:01 UTC636OUTGET /image/web/index/index-sport-right.gif HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:01 UTC780INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/gif
                                          Content-Length: 953
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 08:09:17 GMT
                                          Expires: Fri, 27 Sep 2024 06:08:12 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache6.l2fr1[0,0,304-0,H], cache38.l2fr1[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-3b9"
                                          Age: 590623
                                          Ali-Swift-Global-Savetime: 1726819758
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 515568
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274103816934663e
                                          2024-09-27 04:13:01 UTC953INData Raw: 47 49 46 38 39 61 01 00 cc 00 f7 00 00 05 69 4d 01 7a 5a 01 7b 5b 04 6c 4f 04 6d 50 05 68 4c 02 76 57 02 77 58 03 71 53 04 6b 4e 04 6e 51 03 72 54 03 70 52 02 75 56 03 73 55 02 78 59 05 6a 4e 04 6f 51 05 6a 4d 02 74 56 01 79 59 01 79 5a 04 6b 4f 02 78 58 03 74 55 03 6f 52 04 6e 50 02 75 57 05 69 4c 03 73 54 03 70 53 02 79 59 01 7a 5b 04 6a 4e 42 95 7f 02 74 55 02 77 57 04 6c 50 07 40 2c 04 6f 52 06 9d 73 04 61 47 06 99 70 04 65 4a 06 9b 72 06 9c 72 04 62 48 04 63 48 05 73 54 05 74 55 06 92 6b 05 87 63 05 77 57 06 8f 69 04 68 4c 05 83 60 05 7b 5a 04 64 49 05 8a 65 05 8b 66 04 69 4d 06 98 6f 06 96 6e 06 95 6d 04 66 4b 05 7e 5c 06 9a 71 05 80 5e 05 7f 5d 05 70 52 05 85 62 05 79 59 04 6a 4d 05 81 5f 05 8c 67 05 8e 68 05 7a 59 04 67 4b 06 94 6c 06 91 6a 05 7d
                                          Data Ascii: GIF89aiMzZ{[lOmPhLvWwXqSkNnQrTpRuVsUxYjNoQjMtVyYyZkOxXtUoRnPuWiLsTpSyYz[jNBtUwWlP@,oRsaGpeJrrbHcHsTtUkcwWihL`{ZdIefiMonmfK~\q^]pRbyYjM_ghzYgKlj}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          75192.168.2.649802163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:01 UTC629OUTGET /image/web/index/index-game.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/home.css?ver=1598415214
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:01 UTC782INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 9915
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 14:52:28 GMT
                                          Expires: Fri, 27 Sep 2024 14:36:27 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache16.l2fr1[0,0,304-0,H], cache36.l2fr1[1,0], ens-cache1.de7[0,0,200-0,H], ens-cache1.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-26bb"
                                          Age: 393633
                                          Ali-Swift-Global-Savetime: 1727016748
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 96408
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103817067087e
                                          2024-09-27 04:13:01 UTC9915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 01 2e 08 03 00 00 00 a7 01 67 9f 00 00 01 89 50 4c 54 45 02 74 4d 07 3f 2c 06 31 22 02 6c 48 04 44 2e 04 3c 29 13 7a 57 30 5e 4e 03 5b 3d 03 70 4b 04 49 31 02 65 43 27 65 50 03 54 38 06 38 26 0f 7f 59 16 75 55 1b 71 54 03 4f 36 02 78 50 03 61 41 0b 7b 55 23 6a 52 20 6e 53 02 68 46 2f 55 48 03 5d 3f 2c 60 4f 04 4c 33 10 3b 2b 03 58 3b 12 75 53 35 5a 4d 0c 75 52 2b 5d 4c 24 55 44 11 5a 41 05 2f 20 0b 5e 42 17 60 48 33 58 4b 1d 6b 51 1c 5b 45 12 6a 4c 05 35 25 24 62 4c 0a 55 3c 18 71 53 0f 61 45 26 5e 4a 2a 50 43 2a 63 50 1f 60 4a 11 52 3c 0a 67 48 0d 48 34 13 70 50 1e 54 41 25 4b 3e 2e 59 4b 19 43 33 0f 3f 2e 16 56 40 07 6d 4b 07 78 52 19 50 3d 0c 35 26 27 8c 6a 0c 70 4e 09 4c 34 15 41 32 23
                                          Data Ascii: PNGIHDR.gPLTEtM?,1"lHD.<)zW0^N[=pKI1eC'ePT88&YuUqTO6xPaA{U#jR nShF/UH]?,`OL3;+X;uS5ZMuR+]L$UDZA/ ^B`H3XKkQ[EjL5%$bLU<qSaE&^J*PC*cP`JR<gHH4pPTA%K>.YKC3?.V@mKxRP=5&'jpNL4A2#


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          76192.168.2.64980345.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:02 UTC1019OUTGET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=1996465936 HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==
                                          2024-09-27 04:13:02 UTC183INHTTP/1.1 200 OK
                                          Cache-Control: no-cache, no-store
                                          Content-Type: application/javascript
                                          X-Robots-Tag: noindex
                                          Content-Length: 80638
                                          Strict-Transport-Security: max-age=31536000
                                          2024-09-27 04:13:02 UTC1269INData Raw: 76 61 72 20 5f 30 78 30 64 36 30 3d 5b 27 5c 78 36 35 5c 78 33 38 5c 78 34 66 5c 78 36 34 5c 78 34 61 5c 78 33 38 5c 78 34 66 5c 78 34 63 5c 78 34 39 5c 78 34 64 5c 78 34 66 5c 78 36 63 5c 78 37 37 5c 78 33 37 5c 78 36 61 5c 78 34 34 5c 78 36 62 5c 78 37 61 5c 78 37 61 5c 78 34 33 5c 78 37 36 5c 78 34 64 5c 78 34 62 5c 78 37 36 5c 78 34 64 5c 78 34 38 5c 78 36 61 5c 78 34 34 5c 78 37 36 5c 78 37 33 5c 78 34 66 5c 78 36 34 5c 78 37 37 5c 78 37 30 5c 78 34 65 5c 78 35 33 5c 78 35 38 5c 78 37 33 5c 78 34 62 5c 78 34 64 5c 78 37 37 5c 78 36 66 5c 78 35 36 5c 78 37 30 27 2c 27 5c 78 35 37 5c 78 33 38 5c 78 34 66 5c 78 33 33 5c 78 37 37 5c 78 33 36 5c 78 34 32 5c 78 33 38 5c 78 37 37 5c 78 37 30 5c 78 36 65 5c 78 34 33 5c 78 37 32 5c 78 37 38 5c 78 33 37 5c 78
                                          Data Ascii: var _0x0d60=['\x65\x38\x4f\x64\x4a\x38\x4f\x4c\x49\x4d\x4f\x6c\x77\x37\x6a\x44\x6b\x7a\x7a\x43\x76\x4d\x4b\x76\x4d\x48\x6a\x44\x76\x73\x4f\x64\x77\x70\x4e\x53\x58\x73\x4b\x4d\x77\x6f\x56\x70','\x57\x38\x4f\x33\x77\x36\x42\x38\x77\x70\x6e\x43\x72\x78\x37\x
                                          2024-09-27 04:13:02 UTC1452INData Raw: 63 5c 78 37 33 5c 78 34 66 5c 78 37 35 5c 78 35 32 5c 78 36 33 5c 78 34 66 5c 78 33 38 5c 78 34 66 5c 78 37 33 5c 78 34 66 5c 78 34 62 5c 78 34 65 5c 78 33 30 5c 78 32 66 5c 78 34 33 5c 78 37 35 5c 78 33 38 5c 78 34 66 5c 78 36 31 5c 78 37 37 5c 78 33 37 5c 78 37 34 5c 78 35 34 5c 78 35 36 5c 78 35 31 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 34 65 5c 78 37 61 5c 78 34 38 5c 78 34 34 5c 78 36 62 5c 78 36 37 5c 78 33 37 5c 78 34 34 5c 78 36 37 5c 78 34 35 5c 78 36 62 5c 78 33 64 27 2c 27 5c 78 34 31 5c 78 37 39 5c 78 36 38 5c 78 34 66 5c 78 34 62 5c 78 34 64 5c 78 34 66 5c 78 37 38 27 2c 27 5c 78 37 37 5c 78 37 31 5c 78 32 66 5c 78 34 33 5c 78 36 65 5c 78 34 64 5c 78 34 62 5c 78 37 33 5c 78 37 37 5c 78 33 35 5c 78 34 65 5c 78 37 36 5c 78 37 37 5c 78 33 36 5c
                                          Data Ascii: c\x73\x4f\x75\x52\x63\x4f\x38\x4f\x73\x4f\x4b\x4e\x30\x2f\x43\x75\x38\x4f\x61\x77\x37\x74\x54\x56\x51\x3d\x3d','\x4e\x7a\x48\x44\x6b\x67\x37\x44\x67\x45\x6b\x3d','\x41\x79\x68\x4f\x4b\x4d\x4f\x78','\x77\x71\x2f\x43\x6e\x4d\x4b\x73\x77\x35\x4e\x76\x77\x36\
                                          2024-09-27 04:13:02 UTC1452INData Raw: 78 35 36 5c 78 37 32 5c 78 34 34 5c 78 36 62 5c 78 37 38 5c 78 36 33 5c 78 33 64 27 2c 27 5c 78 34 63 5c 78 37 39 5c 78 33 33 5c 78 34 33 5c 78 37 34 5c 78 36 33 5c 78 34 66 5c 78 34 34 5c 78 36 35 5c 78 36 33 5c 78 34 62 5c 78 34 65 5c 78 35 37 5c 78 35 34 5c 78 36 38 5c 78 37 61 5c 78 34 31 5c 78 36 33 5c 78 34 62 5c 78 35 37 5c 78 35 32 5c 78 36 33 5c 78 34 62 5c 78 37 34 5c 78 37 37 5c 78 36 66 5c 78 34 61 5c 78 36 62 5c 78 34 61 5c 78 37 33 5c 78 34 66 5c 78 33 32 5c 78 37 37 5c 78 33 35 5c 78 37 36 5c 78 34 34 5c 78 36 39 5c 78 37 33 5c 78 34 62 5c 78 36 31 5c 78 37 37 5c 78 33 34 5c 78 36 62 5c 78 37 38 5c 78 37 37 5c 78 33 36 5c 78 36 62 5c 78 34 63 5c 78 37 37 5c 78 33 37 5c 78 34 34 5c 78 34 34 5c 78 36 64 5c 78 37 33 5c 78 34 66 5c 78 37 34 27
                                          Data Ascii: x56\x72\x44\x6b\x78\x63\x3d','\x4c\x79\x33\x43\x74\x63\x4f\x44\x65\x63\x4b\x4e\x57\x54\x68\x7a\x41\x63\x4b\x57\x52\x63\x4b\x74\x77\x6f\x4a\x6b\x4a\x73\x4f\x32\x77\x35\x76\x44\x69\x73\x4b\x61\x77\x34\x6b\x78\x77\x36\x6b\x4c\x77\x37\x44\x44\x6d\x73\x4f\x74'
                                          2024-09-27 04:13:02 UTC1452INData Raw: 37 33 5c 78 33 39 5c 78 36 32 5c 78 34 37 5c 78 37 33 5c 78 33 32 5c 78 35 30 5c 78 36 33 5c 78 34 62 5c 78 35 38 5c 78 34 35 5c 78 36 33 5c 78 34 66 5c 78 33 37 5c 78 34 61 5c 78 33 38 5c 78 34 66 5c 78 37 37 5c 78 37 37 5c 78 33 36 5c 78 37 37 5c 78 34 32 5c 78 34 33 5c 78 36 38 5c 78 35 31 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 37 32 5c 78 35 36 5c 78 36 39 5c 78 37 37 5c 78 37 31 5c 78 34 34 5c 78 34 34 5c 78 37 35 5c 78 33 38 5c 78 34 62 5c 78 35 32 27 2c 27 5c 78 37 37 5c 78 33 37 5c 78 36 36 5c 78 34 34 5c 78 36 37 5c 78 37 61 5c 78 36 63 5c 78 33 35 5c 78 37 37 5c 78 33 37 5c 78 35 35 5c 78 36 31 5c 78 37 37 5c 78 37 30 5c 78 36 38 5c 78 33 36 5c 78 35 32 5c 78 37 33 5c 78 34 62 5c 78 36 61 5c 78 34 36 5c 78 33 38 5c 78 34 62 5c 78 34 64 5c 78 37
                                          Data Ascii: 73\x39\x62\x47\x73\x32\x50\x63\x4b\x58\x45\x63\x4f\x37\x4a\x38\x4f\x77\x77\x36\x77\x42\x43\x68\x51\x3d','\x77\x72\x56\x69\x77\x71\x44\x44\x75\x38\x4b\x52','\x77\x37\x66\x44\x67\x7a\x6c\x35\x77\x37\x55\x61\x77\x70\x68\x36\x52\x73\x4b\x6a\x46\x38\x4b\x4d\x7
                                          2024-09-27 04:13:02 UTC1452INData Raw: 78 34 31 5c 78 36 63 5c 78 34 64 5c 78 37 37 5c 78 33 36 5c 78 33 37 5c 78 34 33 5c 78 37 30 5c 78 36 62 5c 78 36 65 5c 78 34 33 5c 78 36 63 5c 78 36 63 5c 78 35 34 5c 78 34 33 5c 78 36 64 5c 78 35 37 5c 78 35 31 5c 78 33 35 5c 78 37 37 5c 78 37 30 5c 78 35 31 5c 78 34 63 5c 78 37 37 5c 78 37 31 5c 78 36 33 5c 78 33 64 27 2c 27 5c 78 35 33 5c 78 34 64 5c 78 34 62 5c 78 34 36 5c 78 34 31 5c 78 37 33 5c 78 34 66 5c 78 36 31 5c 78 36 36 5c 78 33 31 5c 78 36 61 5c 78 34 33 5c 78 36 38 5c 78 36 33 5c 78 34 66 5c 78 36 32 5c 78 35 30 5c 78 35 33 5c 78 33 31 5c 78 33 30 5c 78 36 36 5c 78 36 33 5c 78 34 66 5c 78 34 31 5c 78 35 33 5c 78 36 39 5c 78 35 35 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 37 30 5c 78 36 37 5c 78 37 33 5c 78 37 37 5c 78 33 34 5c 78 33 33 5c 78
                                          Data Ascii: x41\x6c\x4d\x77\x36\x37\x43\x70\x6b\x6e\x43\x6c\x6c\x54\x43\x6d\x57\x51\x35\x77\x70\x51\x4c\x77\x71\x63\x3d','\x53\x4d\x4b\x46\x41\x73\x4f\x61\x66\x31\x6a\x43\x68\x63\x4f\x62\x50\x53\x31\x30\x66\x63\x4f\x41\x53\x69\x55\x3d','\x77\x70\x67\x73\x77\x34\x33\x
                                          2024-09-27 04:13:02 UTC1452INData Raw: 5c 78 37 39 5c 78 33 33 5c 78 34 34 5c 78 37 33 5c 78 37 33 5c 78 34 66 5c 78 34 63 5c 78 34 62 5c 78 34 64 5c 78 34 66 5c 78 35 61 5c 78 34 37 5c 78 35 34 5c 78 34 61 5c 78 36 37 5c 78 34 36 5c 78 37 33 5c 78 34 62 5c 78 34 35 5c 78 34 38 5c 78 37 33 5c 78 34 62 5c 78 33 36 5c 78 37 37 5c 78 33 35 5c 78 34 31 5c 78 33 35 5c 78 36 36 5c 78 37 33 5c 78 34 62 5c 78 33 30 5c 78 37 37 5c 78 33 34 5c 78 35 38 5c 78 34 34 5c 78 36 38 5c 78 33 38 5c 78 34 62 5c 78 36 34 5c 78 37 37 5c 78 37 30 5c 78 35 35 5c 78 33 31 5c 78 37 37 5c 78 37 31 5c 78 36 62 5c 78 34 31 5c 78 37 37 5c 78 33 37 5c 78 36 65 5c 78 34 34 5c 78 36 62 5c 78 36 33 5c 78 34 66 5c 78 37 34 5c 78 34 39 5c 78 36 64 5c 78 37 30 5c 78 36 63 5c 78 37 37 5c 78 33 36 5c 78 36 66 5c 78 36 64 5c 78 34
                                          Data Ascii: \x79\x33\x44\x73\x73\x4f\x4c\x4b\x4d\x4f\x5a\x47\x54\x4a\x67\x46\x73\x4b\x45\x48\x73\x4b\x36\x77\x35\x41\x35\x66\x73\x4b\x30\x77\x34\x58\x44\x68\x38\x4b\x64\x77\x70\x55\x31\x77\x71\x6b\x41\x77\x37\x6e\x44\x6b\x63\x4f\x74\x49\x6d\x70\x6c\x77\x36\x6f\x6d\x4
                                          2024-09-27 04:13:02 UTC1452INData Raw: 37 5c 78 33 34 5c 78 34 34 5c 78 34 34 5c 78 37 33 5c 78 34 36 5c 78 37 37 5c 78 36 39 27 2c 27 5c 78 37 37 5c 78 33 37 5c 78 36 38 5c 78 33 31 5c 78 35 30 5c 78 37 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 36 36 5c 78 34 64 5c 78 34 66 5c 78 35 39 5c 78 37 37 5c 78 33 37 5c 78 34 31 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 33 34 5c 78 34 34 5c 78 34 34 5c 78 37 32 5c 78 34 36 5c 78 35 39 5c 78 33 64 27 2c 27 5c 78 34 35 5c 78 36 62 5c 78 33 37 5c 78 34 33 5c 78 36 61 5c 78 37 37 5c 78 33 64 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 37 31 5c 78 34 64 5c 78 36 37 5c 78 37 37 5c 78 36 66 5c 78 35 35 5c 78 33 64 27 2c 27 5c 78 34 65 5c 78 33 38 5c 78 34 66 5c 78 36 39 5c 78 35 38 5c 78 37 33 5c 78 34 66 5c 78 33 33 27 2c 27 5c 78 34 32 5c 78 35 31 5c 78 35 30 5c
                                          Data Ascii: 7\x34\x44\x44\x73\x46\x77\x69','\x77\x37\x68\x31\x50\x77\x3d\x3d','\x66\x4d\x4f\x59\x77\x37\x41\x3d','\x77\x34\x44\x44\x72\x46\x59\x3d','\x45\x6b\x37\x43\x6a\x77\x3d\x3d','\x77\x71\x4d\x67\x77\x6f\x55\x3d','\x4e\x38\x4f\x69\x58\x73\x4f\x33','\x42\x51\x50\
                                          2024-09-27 04:13:02 UTC1452INData Raw: 37 38 5c 78 33 33 5c 78 37 37 5c 78 36 66 5c 78 36 66 5c 78 37 39 5c 78 37 37 5c 78 36 66 5c 78 34 39 5c 78 33 64 27 2c 27 5c 78 34 61 5c 78 35 35 5c 78 33 34 5c 78 36 33 27 2c 27 5c 78 36 31 5c 78 34 64 5c 78 34 66 5c 78 36 32 5c 78 34 62 5c 78 37 33 5c 78 34 66 5c 78 36 31 5c 78 34 39 5c 78 37 33 5c 78 34 66 5c 78 33 33 27 2c 27 5c 78 37 37 5c 78 33 37 5c 78 37 36 5c 78 34 34 5c 78 37 33 5c 78 33 32 5c 78 35 30 5c 78 34 34 5c 78 36 63 5c 78 37 33 5c 78 34 66 5c 78 35 30 5c 78 37 37 5c 78 33 35 5c 78 37 36 5c 78 34 34 5c 78 37 35 5c 78 36 33 5c 78 34 62 5c 78 34 32 27 2c 27 5c 78 37 37 5c 78 37 32 5c 78 35 31 5c 78 34 64 5c 78 37 37 5c 78 33 36 5c 78 37 37 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 37 31 5c 78 37 61 5c 78 34 34 5c 78 36 38 5c 78 36 33 5c 78
                                          Data Ascii: 78\x33\x77\x6f\x6f\x79\x77\x6f\x49\x3d','\x4a\x55\x34\x63','\x61\x4d\x4f\x62\x4b\x73\x4f\x61\x49\x73\x4f\x33','\x77\x37\x76\x44\x73\x32\x50\x44\x6c\x73\x4f\x50\x77\x35\x76\x44\x75\x63\x4b\x42','\x77\x72\x51\x4d\x77\x36\x77\x3d','\x77\x71\x7a\x44\x68\x63\x
                                          2024-09-27 04:13:02 UTC1452INData Raw: 78 34 66 5c 78 33 33 5c 78 37 37 5c 78 36 66 5c 78 34 64 5c 78 37 30 5c 78 37 37 5c 78 33 34 5c 78 33 33 5c 78 34 33 5c 78 37 35 5c 78 35 36 5c 78 34 32 5c 78 35 36 5c 78 37 37 5c 78 33 37 5c 78 36 62 5c 78 33 64 27 2c 27 5c 78 35 37 5c 78 37 33 5c 78 34 66 5c 78 37 35 5c 78 37 37 5c 78 33 37 5c 78 32 66 5c 78 34 33 5c 78 36 64 5c 78 33 33 5c 78 34 61 5c 78 36 64 27 2c 27 5c 78 34 64 5c 78 34 33 5c 78 34 31 5c 78 35 31 27 2c 27 5c 78 37 37 5c 78 37 32 5c 78 35 39 5c 78 33 39 5c 78 37 37 5c 78 33 37 5c 78 37 33 5c 78 33 64 27 2c 27 5c 78 34 35 5c 78 34 33 5c 78 35 31 5c 78 36 31 5c 78 37 37 5c 78 33 36 5c 78 34 64 5c 78 36 34 5c 78 37 37 5c 78 33 34 5c 78 36 32 5c 78 34 34 5c 78 36 39 5c 78 36 61 5c 78 36 65 5c 78 34 33 5c 78 36 38 5c 78 33 30 5c 78 34 39
                                          Data Ascii: x4f\x33\x77\x6f\x4d\x70\x77\x34\x33\x43\x75\x56\x42\x56\x77\x37\x6b\x3d','\x57\x73\x4f\x75\x77\x37\x2f\x43\x6d\x33\x4a\x6d','\x4d\x43\x41\x51','\x77\x72\x59\x39\x77\x37\x73\x3d','\x45\x43\x51\x61\x77\x36\x4d\x64\x77\x34\x62\x44\x69\x6a\x6e\x43\x68\x30\x49
                                          2024-09-27 04:13:02 UTC1452INData Raw: 32 5c 78 34 34 5c 78 36 61 5c 78 35 37 5c 78 36 33 5c 78 33 64 27 2c 27 5c 78 37 37 5c 78 33 37 5c 78 36 65 5c 78 34 33 5c 78 37 34 5c 78 34 64 5c 78 34 66 5c 78 37 38 5c 78 35 35 5c 78 34 64 5c 78 34 66 5c 78 36 63 27 2c 27 5c 78 37 37 5c 78 33 36 5c 78 37 32 5c 78 34 33 5c 78 36 66 5c 78 33 38 5c 78 34 66 5c 78 36 62 5c 78 36 34 5c 78 34 64 5c 78 34 66 5c 78 36 62 5c 78 37 37 5c 78 37 32 5c 78 33 34 5c 78 33 64 27 2c 27 5c 78 35 39 5c 78 36 33 5c 78 34 66 5c 78 34 35 5c 78 37 37 5c 78 33 37 5c 78 34 31 5c 78 33 32 5c 78 37 37 5c 78 37 30 5c 78 33 33 5c 78 34 33 5c 78 37 30 5c 78 34 32 5c 78 35 30 5c 78 34 34 5c 78 37 36 5c 78 35 32 5c 78 36 65 5c 78 34 33 5c 78 37 31 5c 78 37 33 5c 78 34 66 5c 78 34 62 5c 78 34 35 5c 78 36 65 5c 78 36 65 5c 78 34 34 5c
                                          Data Ascii: 2\x44\x6a\x57\x63\x3d','\x77\x37\x6e\x43\x74\x4d\x4f\x78\x55\x4d\x4f\x6c','\x77\x36\x72\x43\x6f\x38\x4f\x6b\x64\x4d\x4f\x6b\x77\x72\x34\x3d','\x59\x63\x4f\x45\x77\x37\x41\x32\x77\x70\x33\x43\x70\x42\x50\x44\x76\x52\x6e\x43\x71\x73\x4f\x4b\x45\x6e\x6e\x44\
                                          2024-09-27 04:13:04 UTC945OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          77192.168.2.649804163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:02 UTC619OUTGET /fonts/web/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://130365.vip
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://cejhu.wzk.im/fonts/web/font-awesome.min.css?ver=1598240076
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:03 UTC806INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: application/octet-stream
                                          Content-Length: 71896
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 10:44:29 GMT
                                          Expires: Sun, 29 Sep 2024 10:44:29 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: EXPIRED
                                          Accept-Ranges: bytes
                                          Via: cache12.l2fr1[0,16,304-0,H], cache34.l2fr1[17,0], ens-cache9.de7[0,0,200-0,H], ens-cache1.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-118d8"
                                          Age: 408514
                                          Ali-Swift-Global-Savetime: 1727001869
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 10:37:23 GMT
                                          X-Swift-CacheTime: 259626
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103830911318e
                                          2024-09-27 04:13:03 UTC2185INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 d8 00 0e 00 00 00 02 54 c8 00 01 18 79 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 bb 50 86 e9 4b 01 36 02 24 03 95 00 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 38 e0 91 00 d6 6d 3b af 74 05 e9 cd fa d3 d5 e7 e8 00 63 36 c2 d6 9b 15 96 f0 3e bc 53 ad 38 ae 7b 1c 80 19 5d 3f fb ff ff ff 3f 3d 69 8c a1 25 81 e6 00 50 d5 da ae da ad fb ff cf 66 38 35 4a 88 30 aa b9 75 04 0f b2 98 66 b1 b0 c9 65 42 af 5c d8 eb a6 02 45 b9 6c fb fd e8 fd 81 41 77 98 d6 36 84 11 1c 66 b3 11 46 c0 8e a0 30 6c 9b 0d c3 b6 4d 81 60 3b 69 96 4f df 9e 55 13 cb d4 b1 e6 6b d9 b6 22 3d e8 cb b2 0b eb c3 ba 8a 96 f2 90 c1 2f 36 0f e1 2f 65 58 0d 71 a4 d5 76 66
                                          Data Ascii: wOF2Ty?FFTM `PK6$ |L?webf[8m;tc6>S8{]??=i%Pf85J0ufeB\ElAw6fF0lM`;iOUk"=/6/eXqvf
                                          2024-09-27 04:13:03 UTC16384INData Raw: 03 11 3e 5a 76 60 ec 66 bb 89 37 8b 7d 33 bd 66 6d c8 58 bf 26 f1 63 0b 0d 71 c7 bf ed fc fb c0 82 32 de 71 60 7e b9 eb ee 1e e9 bf f9 e6 06 78 8e 23 6b 40 97 89 30 58 3a af f9 24 31 fb f3 0b f7 dc b0 0f 82 f9 1c 85 fd 20 70 2e 0a 64 2f 5e 70 22 4b c8 c5 45 14 71 22 26 c3 6a b5 de 9c 7a f6 e9 44 dc 09 9a 32 cb 4e ba 47 10 1b c0 20 a6 0d 9a e6 9a 18 83 76 c6 76 fb c8 61 44 76 5f d7 69 62 3e 71 76 36 8e 44 29 d1 25 b6 60 62 d2 e8 ae d8 98 ef 9e 78 62 3a e6 db 4b be bb 6e 17 8b 23 4f d2 41 36 3b ef 8f b4 7e 8c 79 af 49 fa 26 98 bd bf ba 7e 0b d0 8b 17 70 e5 de 67 d6 f2 46 d2 09 c6 10 71 e8 99 61 ba f3 54 ca dd 2b 7c 76 fd 10 df 58 a1 db c4 28 d8 51 fe 0f 43 2e 03 11 01 e8 c8 4e d7 97 9a 91 b9 e1 f5 7a ea bd e1 17 4b 6a 9b 8e 4a 95 d9 53 34 c0 82 fd 40 66 30
                                          Data Ascii: >Zv`f7}3fmX&cq2q`~x#k@0X:$1 p.d/^p"KEq"&jzD2NG vvaDv_ib>qv6D)%`bxb:Kn#OA6;~yI&~pgFqaT+|vX(QC.NzKjJS4@f0
                                          2024-09-27 04:13:03 UTC15536INData Raw: c5 cb 11 7b 74 d3 f2 41 f7 83 77 3a 03 7f 1a c9 3e b5 e7 ff 5e 32 85 8b ce 3d 6d 7d a0 ac 8b 0c 22 be 6b 7c 73 26 7a 0e e5 d7 fc d5 1d 46 ca 88 88 7d 60 87 bd 1b 0f 95 eb 6e c1 3b 35 e0 bc 61 da 7f 5a 40 d2 5d 2b 3d ff bd 6b 18 d7 e8 de be be b8 e5 d7 ee b0 53 5a d5 6d f3 26 d4 b7 1a 02 ae 4a 8f 0d c3 f8 cb 18 e2 81 ff b3 1e 62 75 72 6d a3 7d 76 03 d3 c8 4a 22 ab 4d f1 bc db 24 1c d6 9b c5 fc c8 ef 7d 88 7a 89 04 04 a2 c3 6b 59 c1 d2 df 54 5b b7 a7 98 b3 03 f8 73 2e af a5 8a 05 11 77 ad 41 58 b8 ec 77 e0 4a 7f 32 b9 5d d5 d7 55 10 9b bd 96 b2 61 c7 d6 62 ad 74 cb e9 9b f4 38 cf ec 5a 33 0a 4d b5 63 9a f5 fa a9 b4 df b2 5e 31 86 93 f3 c8 f0 72 7e 63 8c dc 9c 26 72 d3 50 f7 e4 d9 54 b3 96 25 8a 3a ac c4 eb 6b 4d 78 64 c0 e0 31 98 d5 52 dc 64 4d a5 a4 26 6b
                                          Data Ascii: {tAw:>^2=m}"k|s&zF}`n;5aZ@]+=kSZm&Jburm}vJ"M$}zkYT[s.wAXwJ2]Uabt8Z3Mc^1r~c&rPT%:kMxd1RdM&k
                                          2024-09-27 04:13:03 UTC9120INData Raw: 0b f7 08 c8 42 7b 99 7a 6e 8c 22 54 bb 6e a0 3a 95 51 bf a9 a3 de e7 d9 47 57 5f c9 29 1e e8 67 db f0 68 b3 ac 42 6b ce 7e 9f 04 c4 a4 e0 31 cd d3 3d e6 f5 db de f9 9f 83 e3 7d 46 3d ff 0c 36 43 24 08 82 56 d1 6b 57 29 a5 ae 03 1e 49 8e 1e f9 61 c1 5f 62 d9 5e 15 c5 00 54 0a 9e 58 1b d5 c1 38 16 33 7d fe 3b b6 f2 e1 07 df ef 33 e3 ca b2 04 12 df 9b ff 42 da 40 cb a6 be 83 bd 66 e7 af 5d 93 bb fd b6 4e 81 ce 0d 24 f7 80 c9 cd 20 49 ca 22 29 0b c5 d4 f1 72 23 0e a0 f1 5a 74 9b 52 cc fe 2b fd 1e 3b 0b 12 95 61 ea eb 91 a4 0c 94 32 e9 0b bb 2f 14 04 3d f5 75 57 26 f9 8b 3f 07 f7 a3 1c 2b 0f 53 9b c2 3c 0b ca ca 85 45 23 db bb 00 38 33 f6 ac 96 4d 02 8d 37 06 84 2f c1 5b e5 bc ba 15 9b fe c1 43 fe 9f 92 f0 05 69 5c d0 e3 f0 fb 83 70 7e ab 61 84 67 92 63 a6 55
                                          Data Ascii: B{zn"Tn:QGW_)ghBk~1=}F=6C$VkW)Ia_b^TX83};3B@f]N$ I")r#ZtR+;a2/=uW&?+S<E#83M7/[Ci\p~agcU
                                          2024-09-27 04:13:03 UTC4560INData Raw: ae 72 0d d0 45 e7 af 03 b3 20 2a b0 c2 0e e3 15 1a e8 7b fd 6d ee fb eb e9 da 31 2b ec 70 9a fe 7a 59 23 8a e9 e4 9c 40 e8 34 49 d7 d1 de d9 72 50 26 67 21 d7 53 fd a7 4f 5f a5 cd fc e1 2b 40 3d 07 28 92 4d da 4e 58 a4 f3 31 a0 ac a0 f2 1a 23 1a 0d 67 74 0e 29 2c 39 8b ea 29 66 8b cd 08 a3 03 d0 3e f8 97 17 65 bd a5 fd 3b d5 5a 57 0d 13 17 9c 69 96 6b c6 ae 4a 07 09 94 04 05 0e 4c 2a 6f ec 3e 47 f8 56 1b e7 c2 63 f2 3e 44 85 f1 68 46 d0 01 ff 42 6e c1 1e 3f a8 1d 14 8e 02 77 ff 6f bf e4 11 bc fd 45 ff 26 47 2d b4 83 18 35 57 bf 3a 6a 7f 11 a6 77 39 70 9d 66 62 f3 7a f0 8c 82 bd 40 d5 a8 c2 69 8d 17 5f b5 5a b0 da 6d 3d 1b bd 10 b8 fb a9 9d ea b3 dd 88 70 d9 36 e0 a9 f5 82 4b 7b de 69 0e 59 07 60 47 e0 19 4f b8 2c 1c d9 3a 90 17 a1 3f 55 b1 bc 2a 5a e7 3b
                                          Data Ascii: rE *{m1+pzY#@4IrP&g!SO_+@=(MNX1#gt),9)f>e;ZWikJL*o>GVc>DhFBn?woE&G-5W:jw9pfbz@i_Zm=p6K{iY`GO,:?U*Z;
                                          2024-09-27 04:13:03 UTC3040INData Raw: 02 de c4 87 e6 9e 51 49 32 6e 83 cc 60 e3 a2 3c 3d 17 42 6b c4 0b cf 9f 96 81 00 09 aa 17 89 33 87 39 25 88 f5 2e 88 11 c6 09 ea 2a c8 e3 7e df 15 c2 da 71 d7 45 05 89 23 aa 84 82 d6 12 e6 38 4f 2c ab 16 5f ca eb bb 85 d5 84 d3 fb a8 3a a1 cb 7b b9 a1 b5 ea 43 9c 94 f6 5f 12 ef f0 50 74 e9 ad 75 5b af 56 f8 de f2 54 06 79 17 78 f0 dc d7 d5 56 08 81 34 d7 7d bc ae 22 5b 23 94 55 8b 79 cc f1 d6 22 81 94 55 69 d6 4b 03 41 b0 4f 83 e5 67 93 b9 d0 1b 8e 4e 24 cc 22 63 22 00 55 58 7e aa 57 17 f9 75 f5 fa 4d 00 66 07 a2 40 7a 94 d6 a8 7f 23 2d 3b f0 a3 87 4d 99 84 82 7d dc 97 8e 69 4f d2 4e 06 7e c9 dd 13 f0 b3 a5 26 9d 5c 8e 39 50 d9 e8 a4 cc 0a f4 cd fa 93 31 fa d5 94 d2 fe 9d 62 cf 24 9a 0e 6d b2 ae d1 6e 36 ef 58 f7 1f 13 b1 29 43 67 c6 b9 e9 b8 63 33 0b 65
                                          Data Ascii: QI2n`<=Bk39%.*~qE#8O,_:{C_Ptu[VTyxV4}"[#Uy"UiKAOgN$"c"UX~WuMf@z#-;M}iON~&\9P1b$mn6X)Cgc3e
                                          2024-09-27 04:13:03 UTC7600INData Raw: 1a c2 95 40 02 4b 15 3f 15 58 fb 94 73 cd 82 61 21 6b fe 87 00 39 d1 6d 4c cd 20 48 b9 c5 35 76 91 4c a9 fa 83 63 05 41 4c f9 fa ac fc c6 a7 fa cf 4a c3 97 9a d3 a1 15 d8 08 3a e8 e8 ed 17 f1 7e e5 5a 7b 78 2f 01 4a fc 53 75 ec aa 02 5e 4e e3 28 da 20 70 17 76 ae d0 0e f0 52 19 86 13 fc 03 a9 22 3f df 81 0d f4 0f 1b 5c 69 12 e8 e7 7c c5 d8 05 83 f8 05 be fb 20 85 90 57 cf 8e 9b 90 7d 3b 25 f6 25 9b 6d 7c ca df 6e 3c b6 0a 39 1a 8c e6 72 3c 30 5f ef 4e 87 21 5a fe 5b c0 7e 60 76 89 b5 fd 84 b1 60 d5 b9 09 97 b6 eb af 4a 26 2b da ef cc 8b 8e 38 70 a6 60 d0 8b b1 d1 79 e5 aa cf a6 0a 64 37 ae 1c 7e 9b be 80 92 c9 7f 34 95 f0 75 ca 18 cc 7a f0 1e c1 e2 d4 a9 f9 cf 3c aa bb 55 13 4f 4d 4e 77 82 9b 2b 6e 2c ef 5c 19 e4 e7 60 ab 85 4d be 42 a2 28 6f 16 fb b3 25
                                          Data Ascii: @K?Xsa!k9mL H5vLcALJ:~Z{x/JSu^N( pvR"?\i| W};%%m|n<9r<0_N!Z[~`v`J&+8p`yd7~4uz<UOMNw+n,\`MB(o%
                                          2024-09-27 04:13:03 UTC13471INData Raw: e3 15 6b 45 e2 41 8f e0 57 13 4f ee 66 15 7c 0d aa 53 cc 96 70 1a 8d 2a f8 e2 82 50 6f af 7a 61 1e c1 24 be 44 cf 94 7c 51 86 24 6f 73 24 3b 6a a3 43 21 51 d0 83 23 40 da 87 2a ac 8f eb ba bb a5 a0 6b fb 91 93 0f 5d 2f e4 1f f2 5a 43 8a e7 a2 52 fd 94 8c cd 1d 9d ef 83 d8 08 54 f2 7e aa d5 f4 14 ce 6e a0 b9 e7 cd 73 8d 12 8a 84 4d 95 b0 4f 7c 25 17 57 d9 d4 fb 11 4b 97 04 41 2c 59 91 c5 8a 5d 90 ff 9d cb 6b 90 1f ce e7 4a 06 d4 5d 96 ce 2b 3c 4c 1e ee 0c 6f 22 9a a6 46 90 bb 23 cd 44 10 45 61 a4 9b ab 95 f5 90 86 43 40 36 e5 a0 4a bf 9c 2c c1 ee 35 f4 81 54 4f a3 26 07 74 30 f1 e7 dd 56 f2 7d 4a 7b 44 02 eb 71 5b f5 01 25 93 33 68 e2 a0 e7 45 5a c3 5d c8 bf 6f 62 d3 bb 65 c3 70 dd f1 b3 d9 f8 fd db 99 5d 61 ee ae d9 12 4c fd e1 f0 df 83 aa fc 1d db cf 2b
                                          Data Ascii: kEAWOf|Sp*Poza$D|Q$os$;jC!Q#@*k]/ZCRT~nsMO|%WKA,Y]kJ]+<Lo"F#DEaC@6J,5TO&t0V}J{Dq[%3hEZ]obep]aL+


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          78192.168.2.649805122.225.212.2094435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:02 UTC626OUTGET /z_stat.php?id=1280703264&show=pic HTTP/1.1
                                          Host: s4.cnzz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:03 UTC475INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Length: 0
                                          Connection: close
                                          cache-control: public, max-age=90
                                          date: Fri, 27 Sep 2024 04:12:00 GMT
                                          Via: cache8.l2cn3130[63,62,200-0,M], cache56.l2cn3130[64,0], cache20.cn3960[0,0,200-0,H], cache14.cn3960[0,0]
                                          Age: 63
                                          Ali-Swift-Global-Savetime: 1727410320
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:12:00 GMT
                                          X-Swift-CacheTime: 90
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d12217274103832024766e


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          79192.168.2.64980645.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:04 UTC4218OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; ___utmvc=eNRzrWPNT+RlfLOJWRLGM+YT4ufp2lJPLJPzxjgFo0Xk9ojN7FqX3cfW3d0BDLFDHmGithmuslCpd1Kkaexfr7aPpISK8FJqr4kGVRf0oD4xKULwvlfeTFP1lfHrA0SNjdTnJsHAtaEG1F74+L/V9R6+TyvswIhmsu7OzVZD1sOqWrs6UjLRHceAaxu8EO2NEj76dznQICX+/BHsMUTJAGunech88WwqsAyW40OqHgkNhgPmw4Y2ioYzeSFHV/94s7mS/kXL3NaVRKRLO7IDoK6kUR6JB5Yj8Y/ymYeSn3j7hdNh1giH8S+0bpF69TUA7TYMfLflf2JtQG7M/2NTeVd5NneTKpATF5cQhmNOapW9Kk73LTN2fQihityQCzFlyP9wK6oOWKBJG4+52Bs8a77zNe [TRUNCATED]
                                          2024-09-27 04:13:04 UTC99OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 74 74 69 6e 67 22 2c 22 71 75 65 72 79 22 3a 22 65 79 4a 75 59 57 31 6c 49 6a 70 62 49 6d 78 70 64 6d 56 6a 61 47 46 30 49 69 77 69 5a 58 68 30 63 6d 46 73 61 58 5a 6c 59 32 68 68 64 43 4a 64 66 51 3d 3d 22 7d 5d 7d
                                          Data Ascii: {"requests":[{"name":"getSetting","query":"eyJuYW1lIjpbImxpdmVjaGF0IiwiZXh0cmFsaXZlY2hhdCJdfQ=="}]}
                                          2024-09-27 04:13:04 UTC899INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:04 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9; expires=Fri, 27-Sep-2024 06:13:04 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:04 GMT; Max-Age=7200; path=/
                                          Set-Cookie: ___utmvc=a; Max-Age=0; path=/; expires=Sat, 21 Sep 2024 09:32:26 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 53-34668768-34668789 NNNY CT(214 428 0) RT(1727410383082 212) q(0 1 1 -1) r(4 4) U6
                                          2024-09-27 04:13:04 UTC399INData Raw: 31 38 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 22 65 79 4a 73 61 58 5a 6c 59 32 68 68 64 43 49 36 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58 43 39 7a 5a 58 4a 32 61 57 4e 6c 58 43 39 6d 61 7a 68 7a 64 33 63 69 4c 43 4a 6c 65 48 52 79 59 57 78 70 64 6d 56 6a 61 47 46 30 49 6a 6f 69 57 33 74 63 49 6d 6c 6b 58 43 49 36 4d 79 78 63 49 6d 35 68 62 57 56 63 49 6a 70 63 49 6c 78 63 64 54 56 69 59 54 4a 63 58 48 55 32 4e 7a 42 6b 58 46 78 31 4e 32 56 69 5a 6c 78 63 64 54 68 6b 5a 57 59 79 58 43 49 73 58 43 4a 31 63 6d 78 63 49 6a 70 63 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58
                                          Data Ascii: 183{"responses":[{"attributes":"eyJsaXZlY2hhdCI6Imh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tXC9zZXJ2aWNlXC9mazhzd3ciLCJleHRyYWxpdmVjaGF0IjoiW3tcImlkXCI6MyxcIm5hbWVcIjpcIlxcdTViYTJcXHU2NzBkXFx1N2ViZlxcdThkZWYyXCIsXCJ1cmxcIjpcImh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          80192.168.2.64980845.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:04 UTC4177OUTGET /_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; XSRF-TOKEN=eyJpdiI6ImZodTNFUkk5VWo5U0w2bG1udHVub3c9PSIsInZhbHVlIjoiSVFkUVJ0c1VzNVFzMjE1bVI3YitqV1JBcDhrUTk0dEJidHRMQ0FTTlVKUUQ0K3E5UXptd09qNThja1M3RzdKeVRuSHFPZTRucVNMdCs3NzlaWmE5OFE9PSIsIm1hYyI6IjUwMTE4NTk4MjQ1NTExZmI3NzJlMzc5OTllZTEwOGVjNDdmMGJmZTU3OWI2OTkzMjQ5OTNiYmM3ZjMzYThlNGQifQ%3D%3D; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; ___utmvc=eNRzrWPNT+RlfLOJWRLGM+YT4ufp2lJPLJPzxjgFo0Xk9ojN7FqX3cfW3d0BDLFDHmGithmuslCpd1Kkaexfr7aPpISK8FJqr4kGVRf0oD4xKULwvlfeTFP1lfHrA0SNjdTnJsHAtaEG1F74+L/V9R6+TyvswIhmsu7OzVZD1sOqWrs6UjLRHceAaxu8EO2NEj76dznQICX+/BHsMUTJAGunech88WwqsAyW40OqHgkNhgPmw4Y2ioYzeSFHV/94s7mS/kXL3NaVRKRLO7IDoK6kUR6JB5Yj8Y/ymYeSn3j7hdNh1giH8S+0bpF69TUA7TYMfLflf2JtQG7M/2NTeVd5NneTKpATF5cQhmNOapW9Kk73LTN2fQihityQCzFlyP9wK6oOWKBJG4+52Bs8a77zNe [TRUNCATED]
                                          2024-09-27 04:13:04 UTC249INHTTP/1.1 200 OK
                                          Cache-Control: no-cache, no-store
                                          Content-Type: text/plain
                                          X-Robots-Tag: noindex
                                          Content-Length: 1
                                          Set-Cookie: ___utmvc=a; Max-Age=0; path=/; expires=Sat, 21 Sep 2024 09:32:26 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          2024-09-27 04:13:04 UTC1INData Raw: 31
                                          Data Ascii: 1
                                          2024-09-27 04:13:16 UTC1251OUTGET /about/deposit HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          81192.168.2.649810163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC363OUTGET /image/web/index/body_bg.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:05 UTC779INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 193
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 17:49:38 GMT
                                          Expires: Fri, 27 Sep 2024 11:09:57 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache5.l2fr1[0,0,304-0,H], cache31.l2fr1[0,0], ens-cache1.de7[0,0,200-0,H], ens-cache9.de7[2,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-c1"
                                          Age: 555807
                                          Ali-Swift-Global-Savetime: 1726854578
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 533673
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103856191018e
                                          2024-09-27 04:13:05 UTC193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 ae 04 03 00 00 00 a3 06 71 35 00 00 00 27 50 4c 54 45 00 7a 5a 00 76 56 00 5c 43 00 5f 45 00 72 53 00 63 47 00 6a 4c 01 6f 52 00 78 59 00 59 40 00 6c 4f 00 66 49 01 51 38 2a e0 f4 7b 00 00 00 55 49 44 41 54 28 cf 63 38 00 86 13 e0 50 01 4a 23 f8 0a 50 52 01 ce 26 0c 0d 40 98 28 18 00 21 71 c2 0d 08 16 04 c2 d9 09 40 0c a3 13 70 c2 05 10 12 4e 23 60 01 1c 17 40 f8 38 a1 03 91 50 80 64 d8 00 84 10 b2 01 26 02 87 0c 10 12 4c 8f 02 ba 03 ca 43 1e 00 d1 0f 43 f1 b7 85 02 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRq5'PLTEzZvV\C_ErScGjLoRxYY@lOfIQ8*{UIDAT(c8PJ#PR&@(!q@pN#`@8Pd&LCCqIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          82192.168.2.649813163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC372OUTGET /image/web/header/Drop-Down-Arrow.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:05 UTC782INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 327
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sat, 21 Sep 2024 07:14:04 GMT
                                          Expires: Sat, 28 Sep 2024 07:14:04 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: MISS
                                          Accept-Ranges: bytes
                                          Via: cache22.l2fr1[0,0,304-0,H], cache18.l2fr1[1,0], ens-cache4.de7[0,0,200-0,H], ens-cache7.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-147"
                                          Age: 507541
                                          Ali-Swift-Global-Savetime: 1726902844
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 14:03:30 GMT
                                          X-Swift-CacheTime: 580234
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274103856188137e
                                          2024-09-27 04:13:05 UTC327INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 0c 08 03 00 00 00 87 82 67 91 00 00 00 75 50 4c 54 45 00 00 00 ff ff ff 00 00 00 f5 f5 f5 46 46 46 f5 f5 f5 46 46 46 00 00 00 ff ff ff fc fc fc fc fc fc 00 00 00 ff ff ff 00 00 00 ff ff ff ff ff ff ec ec ec e0 e0 e0 c5 c5 c5 b8 b8 b8 7e 7e 7e ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 ec ec ec e0 e0 e0 c5 c5 c5 b8 b8 b8 00 00 00 7e 7e 7e 00 00 00 ff ff ff ff ff ff ff ff ff 00 00 00 ff ff ff cc d5 c7 b4 00 00 00 26 74 52 4e 53 00 80 1e f9 a9 7d 55 0f 60 d2 69 43 30 2f 10 08 f3 ed d0 c8 c3 c0 b0 a0 90 8b 81 7a 77 68 64 63 62 59 58 50 48 3b c4 35 2d 6d 00 00 00 5b 49 44 41 54 08 d7 1d c1 05 12 84 40 0c 00 c1 49 56 f1 73 3f 9c fc ff 89 54 d1 4d 53 25 20 55 0d fd 2f 26 52 fc fe 29
                                          Data Ascii: PNGIHDRguPLTEFFFFFF~~~~~~&tRNS}U`iC0/zwhdcbYXPH;5-m[IDAT@IVs?TMS% U/&R)


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          83192.168.2.649814163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC366OUTGET /image/web/index/index-left.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:05 UTC780INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 116
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 11:29:18 GMT
                                          Expires: Fri, 27 Sep 2024 11:09:57 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache28.l2fr1[0,0,304-0,H], cache38.l2fr1[1,0], ens-cache7.de7[0,0,200-0,H], ens-cache4.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-74"
                                          Age: 578627
                                          Ali-Swift-Global-Savetime: 1726831758
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 533673
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839817274103856256432e
                                          2024-09-27 04:13:05 UTC116INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 02 52 04 03 00 00 00 f0 be b2 ca 00 00 00 0f 50 4c 54 45 04 6a 4d 01 7a 5a 02 76 57 03 72 54 04 6e 51 4b 6e c7 db 00 00 00 20 49 44 41 54 38 cb 63 18 05 a3 60 14 e0 02 0e 04 a1 01 01 a8 00 84 40 92 68 28 00 c3 a3 10 06 01 93 02 13 11 79 4e 0a bc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRRPLTEjMzZvWrTnQKn IDAT8c`@h(yNIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          84192.168.2.64981745.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC987OUTGET /_Incapsula_Resource?SWKMTFSR=1&e=0.42105665533310077 HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
                                          2024-09-27 04:13:05 UTC167INHTTP/1.1 200 OK
                                          Cache-Control: no-cache, no-store
                                          Content-Type: text/plain
                                          X-Robots-Tag: noindex
                                          Content-Length: 1
                                          Strict-Transport-Security: max-age=31536000
                                          2024-09-27 04:13:05 UTC1INData Raw: 31
                                          Data Ascii: 1
                                          2024-09-27 04:13:19 UTC947OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          85192.168.2.649811163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC373OUTGET /image/web/index/index-sport-right.gif HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:05 UTC780INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/gif
                                          Content-Length: 953
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 20 Sep 2024 08:09:17 GMT
                                          Expires: Fri, 27 Sep 2024 06:08:12 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache6.l2fr1[0,0,304-0,H], cache38.l2fr1[1,0], ens-cache8.de7[0,0,200-0,H], ens-cache5.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-3b9"
                                          Age: 590627
                                          Ali-Swift-Global-Savetime: 1726819758
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Sat, 21 Sep 2024 06:55:24 GMT
                                          X-Swift-CacheTime: 515568
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839917274103856251160e
                                          2024-09-27 04:13:05 UTC953INData Raw: 47 49 46 38 39 61 01 00 cc 00 f7 00 00 05 69 4d 01 7a 5a 01 7b 5b 04 6c 4f 04 6d 50 05 68 4c 02 76 57 02 77 58 03 71 53 04 6b 4e 04 6e 51 03 72 54 03 70 52 02 75 56 03 73 55 02 78 59 05 6a 4e 04 6f 51 05 6a 4d 02 74 56 01 79 59 01 79 5a 04 6b 4f 02 78 58 03 74 55 03 6f 52 04 6e 50 02 75 57 05 69 4c 03 73 54 03 70 53 02 79 59 01 7a 5b 04 6a 4e 42 95 7f 02 74 55 02 77 57 04 6c 50 07 40 2c 04 6f 52 06 9d 73 04 61 47 06 99 70 04 65 4a 06 9b 72 06 9c 72 04 62 48 04 63 48 05 73 54 05 74 55 06 92 6b 05 87 63 05 77 57 06 8f 69 04 68 4c 05 83 60 05 7b 5a 04 64 49 05 8a 65 05 8b 66 04 69 4d 06 98 6f 06 96 6e 06 95 6d 04 66 4b 05 7e 5c 06 9a 71 05 80 5e 05 7f 5d 05 70 52 05 85 62 05 79 59 04 6a 4d 05 81 5f 05 8c 67 05 8e 68 05 7a 59 04 67 4b 06 94 6c 06 91 6a 05 7d
                                          Data Ascii: GIF89aiMzZ{[lOmPhLvWwXqSkNnQrTpRuVsUxYjNoQjMtVyYyZkOxXtUoRnPuWiLsTpSyYz[jNBtUwWlP@,oRsaGpeJrrbHcHsTtUkcwWihL`{ZdIefiMonmfK~\q^]pRbyYjM_ghzYgKlj}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          86192.168.2.649812163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC366OUTGET /image/web/index/index-game.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:05 UTC782INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 9915
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 14:52:28 GMT
                                          Expires: Fri, 27 Sep 2024 14:36:27 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache16.l2fr1[0,0,304-0,H], cache36.l2fr1[1,0], ens-cache1.de7[0,0,200-0,H], ens-cache3.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-26bb"
                                          Age: 393637
                                          Ali-Swift-Global-Savetime: 1727016748
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 11:49:39 GMT
                                          X-Swift-CacheTime: 96408
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274103856264767e
                                          2024-09-27 04:13:05 UTC3736INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0f 00 00 01 2e 08 03 00 00 00 a7 01 67 9f 00 00 01 89 50 4c 54 45 02 74 4d 07 3f 2c 06 31 22 02 6c 48 04 44 2e 04 3c 29 13 7a 57 30 5e 4e 03 5b 3d 03 70 4b 04 49 31 02 65 43 27 65 50 03 54 38 06 38 26 0f 7f 59 16 75 55 1b 71 54 03 4f 36 02 78 50 03 61 41 0b 7b 55 23 6a 52 20 6e 53 02 68 46 2f 55 48 03 5d 3f 2c 60 4f 04 4c 33 10 3b 2b 03 58 3b 12 75 53 35 5a 4d 0c 75 52 2b 5d 4c 24 55 44 11 5a 41 05 2f 20 0b 5e 42 17 60 48 33 58 4b 1d 6b 51 1c 5b 45 12 6a 4c 05 35 25 24 62 4c 0a 55 3c 18 71 53 0f 61 45 26 5e 4a 2a 50 43 2a 63 50 1f 60 4a 11 52 3c 0a 67 48 0d 48 34 13 70 50 1e 54 41 25 4b 3e 2e 59 4b 19 43 33 0f 3f 2e 16 56 40 07 6d 4b 07 78 52 19 50 3d 0c 35 26 27 8c 6a 0c 70 4e 09 4c 34 15 41 32 23
                                          Data Ascii: PNGIHDR.gPLTEtM?,1"lHD.<)zW0^N[=pKI1eC'ePT88&YuUqTO6xPaA{U#jR nShF/UH]?,`OL3;+X;uS5ZMuR+]L$UDZA/ ^B`H3XKkQ[EjL5%$bLU<qSaE&^J*PC*cP`JR<gHH4pPTA%K>.YKC3?.V@mKxRP=5&'jpNL4A2#
                                          2024-09-27 04:13:05 UTC6179INData Raw: 61 44 a6 4d 07 8d e8 10 1a b1 d5 97 0f 2a e1 16 2c b0 30 d7 c1 bd 80 c7 d0 f1 d8 6f 3d b3 c7 33 eb 43 8c 18 ec e3 d5 ab 57 75 25 77 2c 11 e9 c3 12 21 09 a8 f7 41 4c 40 8a e9 bf 0f b2 90 d9 07 b2 a0 0a ed 83 46 b4 10 2c 52 f6 a1 1a a6 92 c8 2b 13 61 c4 89 e8 a1 d1 13 83 09 55 18 95 8b 34 1d 11 06 92 c6 f4 e4 63 61 13 9e 9e 0b f0 11 ba e0 99 51 27 b5 1b 44 85 4c d9 46 b7 8f 4a 1f 4d 3e aa a7 25 d2 01 17 b2 a2 e9 ab 8f 45 45 0c ea 80 8f eb 62 84 4e aa 85 20 90 99 25 32 03 fb eb 74 4a 1f 8d 4a a8 83 7d 80 d0 47 e4 64 44 52 43 75 44 af 7e 7c 2c cc 84 ff 42 ef 0f b1 81 d7 05 75 51 31 32 d3 4a e8 43 74 00 71 21 8d b4 fa 60 21 b0 f1 9c 7d e0 ad 3d 91 91 0c b9 9b ca a4 ec a3 f2 0e 1f b7 7f 97 9a 1a 33 23 32 30 c2 e2 3a bf 1d a3 92 08 cd 83 89 c4 3e 08 4c c8 78 23
                                          Data Ascii: aDM*,0o=3CWu%w,!AL@F,R+aU4caQ'DLFJM>%EEbN %2tJJ}GdDRCuD~|,BuQ12JCtq!`!}=3#20:>Lx#


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          87192.168.2.649815163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC602OUTGET /image/web/favicon.ico?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:05 UTC785INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/x-icon
                                          Content-Length: 1150
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Thu, 26 Sep 2024 13:09:24 GMT
                                          Expires: Thu, 03 Oct 2024 13:09:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache20.l2fr1[0,0,304-0,H], cache20.l2fr1[0,0], ens-cache10.de7[0,0,200-0,H], ens-cache1.de7[2,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-47e"
                                          Age: 54221
                                          Ali-Swift-Global-Savetime: 1727356164
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 13:49:44 GMT
                                          X-Swift-CacheTime: 602380
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839517274103856246133e
                                          2024-09-27 04:13:05 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 22 cf de ff 1b df ff ff 1b df ff ff 32 a7 8a ff 4c 68 05 ff 32 a7 8a ff 1e d7 ee ff 1b df ff ff 2f af 9b ff 49 70 16 ff 1e d7 ee ff 1b df ff ff 22 cf de ff 38 98 69 ff 4c 68 05 ff 4c
                                          Data Ascii: h( LhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLh"2Lh2/Ip"8iLhL


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          88192.168.2.64981645.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:05 UTC945OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkVPeno4UDNPbmFJSXVJUjJ4YklPR3c9PSIsInZhbHVlIjoiM1wvZDJBM0grVEZuUzhEMDRzWlJZa0ZcL2FpdmNTWUdpb2FPOGErcXhPbkgyR2tVZ0dobTFlTnV6eG1WRDNGQVhLUk9xcHJnbTNveDNFNEVhNzlLdmJZZz09IiwibWFjIjoiMTAwOThhNzg0ZWM2YTk1MDM2OTljZjUyNzk5NDZiMzAyYTkxYmEzMmNjMzdjNzdhNmQ2NWFiYTY4MmM0N2VkNyJ9
                                          2024-09-27 04:13:05 UTC847INHTTP/1.1 500 Internal Server Error
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:05 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D; expires=Fri, 27-Sep-2024 06:13:05 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:05 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 28-3765067-3765106 NNNY CT(213 428 0) RT(1727410384069 680) q(0 0 0 -1) r(3 3) U11
                                          2024-09-27 04:13:05 UTC605INData Raw: 37 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e7 bd 91 e9 a1 b5 e5 87 ba e7 8e b0 e9 94 99 e8 af af 20 3a 3c
                                          Data Ascii: 7ce<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title> :<
                                          2024-09-27 04:13:06 UTC1400INData Raw: 33 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 34 36 33 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 7b 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20
                                          Data Ascii: 34px; color:#ff463d; margin:0px; } .logo{ margin:0 auto;width:150px; } p {font-size:20px;line-height:180%;} </style> </head> <body> <div class="container">
                                          2024-09-27 04:13:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          89192.168.2.649818122.225.212.2094435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:06 UTC368OUTGET /z_stat.php?id=1280703264&show=pic HTTP/1.1
                                          Host: s4.cnzz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:07 UTC476INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Length: 0
                                          Connection: close
                                          cache-control: public, max-age=90
                                          date: Fri, 27 Sep 2024 04:12:00 GMT
                                          Via: cache8.l2cn3130[63,62,200-0,M], cache56.l2cn3130[64,0], cache20.cn3960[0,0,200-0,H], cache105.cn3960[1,0]
                                          Age: 66
                                          Ali-Swift-Global-Savetime: 1727410320
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:12:00 GMT
                                          X-Swift-CacheTime: 90
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d17d17274103868713570e


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          90192.168.2.649819163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:06 UTC372OUTGET /image/web/favicon.ico?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:07 UTC785INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/x-icon
                                          Content-Length: 1150
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Thu, 26 Sep 2024 13:09:24 GMT
                                          Expires: Thu, 03 Oct 2024 13:09:24 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Via: cache20.l2fr1[0,0,304-0,H], cache20.l2fr1[0,0], ens-cache10.de7[0,0,200-0,H], ens-cache6.de7[1,0]
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-47e"
                                          Age: 54222
                                          Ali-Swift-Global-Savetime: 1727356164
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Thu, 26 Sep 2024 13:49:44 GMT
                                          X-Swift-CacheTime: 602380
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839a17274103869673267e
                                          2024-09-27 04:13:07 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 4c 68 05 ff 22 cf de ff 1b df ff ff 1b df ff ff 32 a7 8a ff 4c 68 05 ff 32 a7 8a ff 1e d7 ee ff 1b df ff ff 2f af 9b ff 49 70 16 ff 1e d7 ee ff 1b df ff ff 22 cf de ff 38 98 69 ff 4c 68 05 ff 4c
                                          Data Ascii: h( LhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLhLh"2Lh2/Ip"8iLhL


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          91192.168.2.64982145.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:17 UTC1251OUTGET /about/deposit HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjlodHFMT1F5VWtQTU5LWnk0bUdKRGc9PSIsInZhbHVlIjoiNURaeE1wK25GTDROUHhIV2xFV2xtcnExUVIzenBzSk9oNDdkOWU4Y2ZLVkZiZUEwQWIzMHhTcE9jUm5HcmhOQmdSS0NkclZ3aTVBbkFPZVJ6cVhobWc9PSIsIm1hYyI6IjFiNjRkN2EyYTM3MDkwNDI4YzQyM2IzNWNhNzNkN2VmYzA0Yjk2MGJkMDk2NjNjODBlZTBjYTVmMDkyYjgzNjcifQ%3D%3D
                                          2024-09-27 04:13:17 UTC828INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:17 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D; expires=Fri, 27-Sep-2024 06:13:17 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:17 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 52-30704983-30705011 NNNY CT(209 422 0) RT(1727410395533 895) q(0 0 0 -1) r(4 6) U12
                                          2024-09-27 04:13:17 UTC624INData Raw: 61 64 32 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c
                                          Data Ascii: ad2e<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial
                                          2024-09-27 04:13:17 UTC1452INData Raw: 74 68 50 72 6f 76 69 64 65 72 0a 20 20 20 20 7d 20 66 72 6f 6d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 69 72 65 62 61 73 65 6a 73 2f 31 30 2e 33 2e 31 2f 66 69 72 65 62 61 73 65 2d 61 75 74 68 2e 6a 73 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 66 69 72 65 62 61 73 65 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 44 6f 6d 61 69 6e 3a 20 22 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 70 72 6f 6a 65 63 74 49 64 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 73 74 6f 72 61 67 65 42 75 63 6b 65 74 3a 20 22 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 61 70 70 49 64 3a 20 22 22 0a 20
                                          Data Ascii: thProvider } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js"; const firebaseConfig = { apiKey: "", authDomain: ".firebaseapp.com", projectId: "", storageBucket: ".appspot.com", appId: ""
                                          2024-09-27 04:13:17 UTC1452INData Raw: 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 67 72 61 70 68 2f 73 65 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 72 65 71 75 65 73 74 44 61 74 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 72 65 73 75 6c 74 5b 27 72 65 73 70 6f 6e 73 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 2c 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 76 2e 61 74 74 72 69 62 75 74 65 73 29 29
                                          Data Ascii: ax({ type: "POST", url: "/graph/sesh", data: JSON.stringify(_requestData), success: function(result) { $.each(result['responses'], function(k, v) { var data = JSON.parse(atob(v.attributes))
                                          2024-09-27 04:13:17 UTC1452INData Raw: 69 6e 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 36 38 37 32 35 32 36 34 32 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 6d 65 6d 62 65 72 5f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 37 31 33 37 37 35 30 32 37 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a
                                          Data Ascii: in.css?ver=1598240076"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027"><link rel="stylesheet" href="https://cejhu.wz
                                          2024-09-27 04:13:17 UTC1452INData Raw: 63 6f 6f 6b 69 65 2e 6a 73 3f 76 65 72 3d 31 36 34 34 34 37 35 33 39 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 73 77 69 70 65 72 2f 73 77 69 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67
                                          Data Ascii: cookie.js?ver=1644475394"></script><script src="https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plug
                                          2024-09-27 04:13:17 UTC1452INData Raw: 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 73 65 22 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e e7 99 bb e5 bd 95 3c 2f 68 34 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 6d 65 74 68 6f 64 3d 22 70 6f
                                          Data Ascii: v class="modal-content"><div class="modal-header"><button type="button" class="close" data-dismiss="modal"><i class="fa fa-close"></i></button><h4 class="modal-title text-center"></h4></div><div class="modal-body"><form class="login_form" method="po
                                          2024-09-27 04:13:17 UTC1452INData Raw: 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 77 69 6e 64 6f 77 4f 70 65 6e 28 27 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 73 73 2d 63 68 61 74 2e 63 6f 6d 2f 73 65 72 76 69 63 65 2f 66 6b 38 73 77 77 27 29 3b 22 3e 3c 73 70 61 6e 3e e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d 3c 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 24 28 27 23 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 4c 6f 67 69 6e 70 61 73 73 77 6f 72 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 27 29 2e 61
                                          Data Ascii: href="javascript:windowOpen('https://chat.ss-chat.com/service/fk8sww');"><span><span></a></div></div></div></div></div></div><script type="text/javascript">$('#showPassword').click(function(){$('#login_modal .Loginpassword .form-control').a
                                          2024-09-27 04:13:17 UTC1452INData Raw: 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 e7 94 b5 e7 ab 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 70 6f 6b 65 72 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 36 38 32 37 3b 26 23 32 39 32 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 6c 6f 74 74 65 72 79 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 6f 6d 6f 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 e4 bc 98 e6 83 a0 3c 2f 61 3e 3c 2f 6c 69
                                          Data Ascii: ass=""></a></li><li class="nav"><a href="/game/poker" class="">&#26827;&#29260;</a></li><li class="nav"><a href="/game/lottery" class="">&#24425;&#31080;</a></li><li class="nav"><a href="/promo" class=""></a></li
                                          2024-09-27 04:13:17 UTC1452INData Raw: 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 3c 6d 61 72 71 75 65 65 20 73 63 72 6f 6c 6c 61 6d 6f 75 6e 74 3d 22 31 30 22 20 73 63 72 6f 6c 6c 64 65 6c 61 79 3d 22 31 35 30 22 20 64 69 72 65 63 74 69 6f 6e 3d 22 6c 65 66 74 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 74 68 69 73 2e 73 74 6f 70 28 29 3b 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 74 68 69 73 2e 73 74 61 72 74 28 29 3b 22 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 30 22 3e e5 b0 8a e6 95 ac e7 9a 84 e7 94 a8 e6 88 b7 e6 82 a8 e5 a5 bd ef bc 81 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66
                                          Data Ascii: pan></div><div class="notice"><marquee scrollamount="10" scrolldelay="150" direction="left" onmouseover="this.stop();" onmouseout="this.start();"><a href="javascript:" data-annid="0"><span style="color:#ff0000;background-color:#fff
                                          2024-09-27 04:13:17 UTC1452INData Raw: 3b e5 8d a1 e6 ad a3 e5 b8 b8 e8 bd ac e8 b4 a6 e5 90 8e e5 9c a8 e8 bf 9b e8 a1 8c 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b ef bc 8c e8 b0 a2 e8 b0 a2 ef bc 81 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 33 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e e3 80 90 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b 26 23 33 38 31 33 34 3b 26 23 33 34 38 39 32 3b 26 23 32 31 33 34 35 3b e7 bb 91 e5 ae 9a e9 80 9a e7 9f a5 e3 80 91 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 66 66 3b 22 3e e4 b8 ba e4 ba 86 e6 82 a8 e7 9a 84 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b
                                          Data Ascii: ;&#25552;&#27454;</span></a><a href="javascript:" data-annid="3"><span style="color:#ff0000;">&#25552;&#27454;&#38134;&#34892;&#21345;</span><span style="color:#0000ff;">&#25552;&#27454;


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          92192.168.2.64982240.113.103.199443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 7a 2b 4f 2f 61 2f 48 43 45 69 69 49 52 78 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 38 63 63 39 36 62 38 32 38 61 63 30 37 63 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: uz+O/a/HCEiiIRxz.1Context: af8cc96b828ac07c
                                          2024-09-27 04:13:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-27 04:13:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 7a 2b 4f 2f 61 2f 48 43 45 69 69 49 52 78 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 38 63 63 39 36 62 38 32 38 61 63 30 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uz+O/a/HCEiiIRxz.2Context: af8cc96b828ac07c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                          2024-09-27 04:13:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 7a 2b 4f 2f 61 2f 48 43 45 69 69 49 52 78 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 38 63 63 39 36 62 38 32 38 61 63 30 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: uz+O/a/HCEiiIRxz.3Context: af8cc96b828ac07c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-27 04:13:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-27 04:13:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 48 62 51 34 55 73 54 75 55 43 73 70 57 54 6a 2b 5a 68 41 6a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: AHbQ4UsTuUCspWTj+ZhAjQ.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          93192.168.2.649823163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:18 UTC552OUTGET /css/web/about.css?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:19 UTC821INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: text/css
                                          Content-Length: 3641
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:48 GMT
                                          Vary: Accept-Encoding
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-e39"
                                          Expires: Fri, 04 Oct 2024 03:33:48 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache1.l2de3[382,382,200-0,M], ens-cache14.l2de3[384,0], ens-cache8.de7[0,0,200-0,H], ens-cache9.de7[36,0]
                                          Age: 2371
                                          Ali-Swift-Global-Savetime: 1727408028
                                          X-Cache: HIT TCP_HIT dirn:12:835125929
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:48 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274103990408075e
                                          2024-09-27 04:13:19 UTC3641INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 62 35 62 3b 0a 7d 0a 23 61 62 6f 75 74 2d 77 72 61 70 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 39 37 35 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 e5 be ae e8 bd af e9 9b 85 e9 bb 91 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 37 39 38 37 32 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0a 7d 0a 23 61 62 6f 75 74 2d 77 72 61 70 20 2e 77 72 61 70 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75
                                          Data Ascii: body { background-color: #007b5b;}#about-wrap { width: 975px; font-family: ; font-size: 14px; background: #079872; padding: 10px; margin: 10px auto;}#about-wrap .wrap-content { overflow: hidden; backgrou


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          94192.168.2.64982745.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC1197OUTGET /cms/cms_1217.jpg HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/about/deposit
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
                                          2024-09-27 04:13:25 UTC358INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:13:25 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 5950
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Connection: close
                                          ETag: "5f43354c-173e"
                                          Accept-Ranges: bytes
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 58-69695223-69685673 2NNN RT(1727410398336 236) q(0 0 0 -1) r(62 62) U18
                                          2024-09-27 04:13:25 UTC1094INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 00 4a 00 78 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 02 05 0a 01 03 04 ff c4 00 1d 01 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 02 03 04 05 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf
                                          Data Ascii: JFIFCCJx
                                          2024-09-27 04:13:25 UTC1452INData Raw: ca 36 9e e7 60 67 26 54 50 ca 34 a1 64 06 17 74 52 77 e4 b9 82 2f 09 82 52 d2 c7 85 f3 d1 1e aa 2a 89 e6 b9 b1 62 f2 44 d0 d9 44 01 e9 b5 dd c0 a4 e6 a0 69 f6 2d bc 3f a6 16 c7 45 d2 17 56 2d 10 51 22 a7 a5 00 9b 9e a0 b4 e4 43 a8 7a 22 e3 96 ca 0c 74 64 a8 25 0b d3 b6 1e 71 0a 4d 55 81 b7 a8 35 1a f2 46 41 c4 98 22 ce 26 55 09 9a c0 06 80 89 cc 35 d5 90 6f 2d 04 3a b4 62 31 09 98 4b d0 3b 3a 44 e2 0e 8e 89 58 50 65 7b e2 81 40 e6 c4 42 88 b2 d4 42 5d 8a 8e 2c 70 1a 04 af fd 70 0d 4f e6 ac e3 a1 89 fc e2 7d 0a a6 af 8b 9f 4e ea c3 9b 35 d6 d5 e4 82 c5 7b 17 92 16 06 65 4e 4b 33 27 92 3a cc a4 ae 92 f7 d5 39 39 73 aa e3 96 2c 37 8f 29 5d d3 43 e8 6b d5 f9 67 5a d1 98 4a 01 22 13 25 4e e7 cb ec ba 4b 0b 6f 3a b5 67 d9 58 3b b3 4b a2 46 41 ab 83 c4 9c b5 0a
                                          Data Ascii: 6`g&TP4dtRw/R*bDDi-?EV-Q"Cz"td%qMU5FA"&U5o-:b1K;:DXPe{@BB],ppO}N5{eNK3':99s,7)]CkgZJ"%NKo:gX;KFA
                                          2024-09-27 04:13:25 UTC1452INData Raw: 64 1a ab 68 74 38 a1 42 49 93 2f aa 1d 50 cf 3b 20 22 28 c3 32 8d ed a0 d4 e2 4c ba 55 a5 3d a4 5d ef 02 4e 57 63 48 14 82 50 1d c0 76 f4 7e 43 20 ab 17 81 8a aa 38 fd 78 fe aa 08 9e 57 ff 00 4a 1c 7c 72 cb 23 bb b7 8b 31 38 cf 38 63 2f 31 65 8f 64 ce 06 6d 69 e0 a7 25 d7 02 58 e5 8e 15 76 64 94 ea 1d 0a 68 e3 2d e0 7a 75 73 44 df 4f eb 46 f0 b5 15 08 4a d7 79 51 58 2a cb bb 49 54 1c 71 1f d2 b2 c9 77 86 da ec 12 51 ad 96 d3 a9 41 1c cf 3d d4 b5 34 d6 1a c9 48 75 29 f6 ce 62 d1 28 70 ab e5 71 c3 93 c3 99 c3 16 5e 81 6c 66 97 ad 38 0a b3 05 33 88 0e cd 19 53 6b e3 2f fa 63 ba 9b 9a 9d d7 ab 93 53 35 5e c8 68 a9 66 b1 2b c8 90 ae c5 8e 66 43 12 84 c5 cc fa ad 29 e0 cd 6f 64 79 3d 04 9e bf d6 d1 d2 d5 a4 8a dc ef 1c 01 59 9d f0 73 58 ed db cc a0 af 0e 4b 1c
                                          Data Ascii: dht8BI/P; "(2LU=]NWcHPv~C 8xWJ|r#188c/1edmi%Xvdh-zusDOFJyQX*ITqwQA=4Hu)b(pq^lf83Sk/cS5^hf+fC)ody=YsXK
                                          2024-09-27 04:13:25 UTC1452INData Raw: a7 ca 3d a2 c5 3e 51 ed 16 49 06 a4 e1 1d 00 94 24 68 21 23 41 08 1a 08 40 d2 12 01 01 dc 06 bb e7 20 77 27 b6 c4 8d 9a 12 0f 36 99 ea 5c ec 71 6d 25 b3 9c b5 fe 1e ec 81 27 a9 61 da f0 e0 da 24 9f d2 9d e5 7a 03 b1 90 27 be d7 3b a8 0b 0e 92 3e af 09 24 9c 84 cf 1b b7 6c ec ec cb 13 20 ea 38 44 cc a9 8a 14 08 0e e5 e5 2a f8 4a 2d 91 e6 1e f0 b1 84 66 e1 b5 a6 50 b0 ea 6c c5 2a fc a5 71 76 82 cf 06 63 2b b2 61 14 48 27 40 4c 54 97 3d 6b 0a 08 14 43 81 27 7d e2 c3 15 5d a2 d5 24 1c 2e 90 90 0d 1d df 08 91 39 3c 05 00 52 9d d0 02 83 26 6e 55 e1 59 39 72 60 b8 2e 6a f3 20 bd 12 91 c2 8f 05 2d 85 01 f0 0c c3 a8 bb 55 26 28 ea 24 31 32 0a 51 9b 50 38 0e 60 33 a4 64 43 4d 5f 98 a8 fa c0 72 05 1c 88 0e 2a e0 9e 83 9c 48 07 6a 55 a1 46 80 97 03 8d 29 76 64 98 aa
                                          Data Ascii: =>QI$h!#A@ w'6\qm%'a$z';>$l 8D*J-fPl*qvc+aH'@LT=kC'}]$.9<R&nUY9r`.j -U&($12QP8`3dCM_r*HjUF)vd
                                          2024-09-27 04:13:25 UTC500INData Raw: 97 65 f0 61 fe ca 06 b8 2d 0e c9 56 78 00 a8 d0 e2 ad 82 f2 5c b6 6e 81 79 af 3b 5a c9 ca 60 e8 cd e6 ed 85 24 49 48 ec c8 ab 82 e3 2d db 84 be 16 b6 59 ae 18 24 29 ce 20 04 59 0a 30 a8 31 33 39 11 1c 23 29 cb 89 34 0c c9 3a 9e 06 06 53 a1 ad 60 46 60 66 40 1c 75 39 d1 98 62 63 39 20 61 d3 09 55 31 3c 41 14 e1 12 e3 90 4e 15 70 0e 23 1a c8 03 3c c8 a7 2a f9 5b 0a d6 ed f6 b0 fb 4c 24 12 04 69 19 03 11 5d b7 66 40 e3 30 02 16 80 09 10 73 32 4c 1d 04 1a b0 a4 74 ae 14 ab b1 00 e1 07 10 32 64 91 aa 92 40 ae 35 f8 15 57 90 8a 12 96 31 5e 3e 18 07 64 fe e1 4d db 45 eb 2f 65 5d 47 42 e6 d9 38 e2 49 65 ed 65 84 08 9a da 76 98 18 8f 46 d7 dd ad 92 d3 24 db 3d 92 49 33 31 33 4e 5e ca de b8 a8 5c 97 25 51 8a ab 16 39 92 40 91 3a 03 4a 24 19 98 cc f9 d1 c8 99 23 81
                                          Data Ascii: ea-Vx\ny;Z`$IH-Y$) Y0139#)4:S`F`f@u9bc9 aU1<ANp#<*[L$i]f@0s2Lt2d@5W1^>dME/e]GB8IeevF$=I313N^\%Q9@:J$#


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          95192.168.2.64982645.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC1197OUTGET /cms/cms_1215.jpg HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/about/deposit
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
                                          2024-09-27 04:13:20 UTC353INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 3977
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Connection: close
                                          ETag: "5f43354c-f89"
                                          Accept-Ranges: bytes
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 43-7301044-7300768 2NNN RT(1727410398333 239) q(0 0 0 -1) r(9 9) U18
                                          2024-09-27 04:13:20 UTC1099INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 02 04 03 03 03 04 04 04 05 06 0a 06 06 05 05 06 0c 08 09 07 0a 0e 0c 0f 0e 0e 0c 0d 0d 0f 11 16 13 0f 10 15 11 0d 0d 13 1a 13 15 17 18 19 19 19 0f 12 1b 1d 1b 18 1d 16 18 19 18 ff db 00 43 01 04 04 04 06 05 06 0b 06 06 0b 18 10 0d 10 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 ff c2 00 11 08 00 41 00 8e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 01 04 07 03 02 08 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 01 02 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd fc 00 00 00
                                          Data Ascii: JFIFCCA
                                          2024-09-27 04:13:20 UTC63INData Raw: ab ac 08 e3 c2 9f be 3d ef f6 cd c5 cd d6 9a 56 71 83 65 89 8f b6 3c c8 bc 23 4c fb 6b cb cb 11 de db 46 3a 8e 14 1b e9 d9 99 31 e1 cd 13 1b 62 b5 d4 c5 5e 0a 7e 86 55 04 cd 51 65 50 44 ae
                                          Data Ascii: =Vqe<#LkF:1b^~UQePD
                                          2024-09-27 04:13:20 UTC1452INData Raw: 29 ce b3 e0 cc 21 a2 c2 7c 26 50 38 ad 55 69 5f 65 5b ac 9f 1d 1e 60 51 1d ab df 6c 1e af 63 aa b1 b5 a6 62 c3 b8 89 54 13 bc b3 9b e9 5e 8e e6 07 1d 5d 5a 5f d9 d8 cf 3c db 15 40 ae 8b 8d 65 68 75 f6 36 eb ab 9d 00 53 44 28 a4 8f 79 c5 39 ab 6c f5 65 5c 1f 9a a5 6a dd dc 59 17 9c 57 43 a1 b5 7d 8c fb 3b 95 3b 44 21 45 7b 78 be d9 a8 0f f2 1d ca be 3a f6 17 4f c1 d8 17 87 af f1 e0 d4 ce 34 db 28 e7 0b 6c 8d e9 46 ac 73 73 60 a7 d7 db 56 c3 ac 6a 92 5c 9c 07 0b c1 e3 8e 41 b7 bc ce df d9 0e 9e c4 6d ee 93 8d f8 fa 66 3a ff 00 67 73 67 64 09 d2 b4 56 ce 9e 8b 9a e3 5d 50 fd 44 5b f2 6e ba f2 04 d6 ac 42 56 54 c5 e5 9e 10 a6 be d2 53 68 ea 28 ea 82 a9 74 cb 1b b9 5c 85 c1 82 d2 d8 ad f6 5a dd 6b ac d0 82 7a c4 d8 61 ae 76 b1 2a e9 ac 74 a8 0a 36 35 16 d6 34
                                          Data Ascii: )!|&P8Ui_e[`QlcbT^]Z_<@ehu6SD(y9le\jYWC};;D!E{x:O4(lFss`Vj\Amf:gsgdV]PD[nBVTSh(t\Zkzav*t654
                                          2024-09-27 04:13:20 UTC1363INData Raw: 9a b9 b5 4d 28 ab a7 7b ae 4f b8 cf c8 73 56 80 75 4e 3b 90 a6 8e c5 13 93 05 1d 8c f7 96 70 8c fa ff 00 e9 f4 e4 da 2a 09 02 fb 96 0a 3b a7 23 24 9f 69 f7 a8 20 d6 1f 91 1d 37 71 d6 28 e2 7e 6c f6 5b c6 f4 94 9f db b6 28 fd 71 de cd a3 4d 40 ae 5d a3 45 7e 9a 5b 8c f9 ed 65 2a 6f ab 43 49 36 66 a4 a1 10 da 64 6f a1 8c b8 b9 85 c6 e5 57 e6 d2 0b e6 01 f3 a8 7f 20 87 4d 5b b6 8d 56 c2 5e 6f 57 04 06 d0 5f f4 cd 72 cb 00 59 03 32 10 b8 ed 49 c1 f4 1b 62 6b dc 5c 53 21 07 a0 90 50 94 1e 7a e2 4d a2 d6 17 e3 0d ea d4 f2 dc 4c 69 35 45 b7 11 3b 31 76 1c 63 8f 25 91 92 0d 2f 3f 16 bd 80 b0 c8 b0 72 53 34 0c 8b b9 96 67 16 6b 52 b8 56 ae 19 74 f1 e2 87 e7 3b 66 6b 80 85 b8 d6 20 20 a7 12 af 2a 48 1f 4e 04 92 07 a8 9e ba 3f e3 c7 98 31 8c b0 5c eb fd 6f ff c4 00
                                          Data Ascii: M({OsVuN;p*;#$i 7q(~l[(qM@]E~[e*oCI6fdoW M[V^oW_rY2Ibk\S!PzMLi5E;1vc%/?rS4gkRVt;fk *HN?1\o


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          96192.168.2.64982545.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC1197OUTGET /cms/cms_1216.png HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/about/deposit
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
                                          2024-09-27 04:13:20 UTC354INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Content-Type: image/png
                                          Content-Length: 1389
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Connection: close
                                          ETag: "5f43354c-56d"
                                          Accept-Ranges: bytes
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 16-2014164-2010180 2NNN RT(1727410398334 239) q(0 0 0 -1) r(12 12) U18
                                          2024-09-27 04:13:20 UTC1098INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 79 08 03 00 00 00 a7 65 fb 6a 00 00 00 87 50 4c 54 45 ff ff ff 36 36 36 b0 7f 3e ca a8 5a b4 84 41 d9 d9 d9 aa 73 37 c4 9d 51 c6 a1 55 ad ad ad 7a 7a 7a c8 a4 5a bf 96 4d bd 92 4b b9 8c 48 ba 8e 46 a3 6c 33 c0 98 52 ac 7a 3a f8 f7 f5 95 95 95 49 49 49 ec ec ec e3 e3 e3 6b 6b 6b c4 c4 c4 5b 5b 5b 88 88 88 ce ce ce e8 dc cb a2 a2 a2 d0 b4 8f cf b3 82 f4 ed e4 b9 b9 b9 ad 7b 42 ef e5 db c6 a6 84 dc c7 a8 ba 92 6a b1 82 52 e2 d2 bc c1 9d 75 d7 c0 97 c9 a8 67 ce 94 39 49 00 00 04 a1 49 44 41 54 78 da ec d9 4d 6f e3 20 10 80 e1 11 45 61 24 3e 2c ec b3 65 2c 27 6e 9b e4 ff ff be 05 c6 eb c5 51 9c ae 7b 81 aa 3c 60 26 45 3d bc f2 21 97 40 55 55 55 55 55 55 55 55 d5 af d0 9d 3f 6f 83 bb 4b f1 0a
                                          Data Ascii: PNGIHDRyejPLTE666>ZAs7QUzzzZMKHFl3Rz:IIIkkk[[[{BjRug9IIDATxMo Ea$>,e,'nQ{<`&E=!@UUUUUUUU?oK
                                          2024-09-27 04:13:20 UTC65INData Raw: 93 c2 1c 6f a5 7b 7e 51 4c 9a 06 a0 cd 71 35 5b d2 79 64 b9 23 36 d3 96 9e 2e 2e 2b 6d 30 ed 0b 11 b0 ee 81 b4 57 2a a4 06 dd a7 94 b4 dc b6 8d d5 e4 2c 6c 53 50 da 4f 47 bb 29 d4 ed 6b 37 a2 44
                                          Data Ascii: o{~QLq5[yd#6..+m0W*,lSPOG)k7D
                                          2024-09-27 04:13:20 UTC226INData Raw: a3 5b b0 b9 6f bd 2a 26 cd ae 36 72 40 0c a0 00 f9 8a 34 3f 34 e0 0e cf 94 93 76 01 88 24 ad 1f c5 7b 3e f4 bc 24 4d dc 7a 8c a6 c2 d2 cd d4 a8 f4 90 16 2c 9a ee 39 69 9f a5 4d 3a 40 95 96 f6 21 39 b7 c9 79 e4 a9 4c 3b 03 37 49 3b a0 2d 2f 4d 0c 4b e7 60 3e 5e e9 01 29 43 2c ed ba de 00 66 4d 5a ef 2e cd 2a 9a 7a 23 45 0c 80 63 d9 55 88 69 b9 d9 0c 3c 3b 6e 37 bc a1 b6 6e 29 2d ac 89 42 34 05 a4 a7 77 09 4b db d2 7d ba f5 22 12 21 6d a8 70 4b 69 64 3a 4a 94 90 6e 3c 6f d6 eb 50 c2 f8 49 2d f4 1d 47 ca 07 c4 e5 4a bb 3c 79 43 65 48 5b f2 93 44 47 67 7c 1e 91 e2 3c 20 06 e1 a8 52 a9 54 2a 95 4a a5 52 a9 14 e3 3f 64 86 71 d6 9b 4f 87 c1 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: [o*&6r@4?4v${>$Mz,9iM:@!9yL;7I;-/MK`>^)C,fMZ.*z#EcUi<;n7n)-B4wK}"!mpKid:Jn<oPI-GJ<yCeH[DGg|< RT*JR?dqOIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          97192.168.2.64982845.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC1197OUTGET /cms/cms_1218.png HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/about/deposit
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
                                          2024-09-27 04:13:20 UTC356INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Content-Type: image/png
                                          Content-Length: 1703
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Connection: close
                                          ETag: "5f43354c-6a7"
                                          Accept-Ranges: bytes
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 60-91023313-90996321 2NNN RT(1727410398362 253) q(0 0 0 -1) r(11 11) U18
                                          2024-09-27 04:13:20 UTC1096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 79 08 03 00 00 00 a7 65 fb 6a 00 00 00 c6 50 4c 54 45 ff ff ff 36 36 36 7a 7a 7a ac 75 38 a9 72 38 d9 d9 d9 ad ad ad ad 7a 3b ba 8c 45 95 95 95 b5 86 42 a1 6a 32 f6 f6 f6 6b 6b 6b 49 49 49 b1 7e 3d a6 6f 35 c5 c5 c5 ec ec ec c6 a1 60 cd af 70 cb aa 6d 5b 5b 5b bf 97 50 b9 b9 b9 d0 b2 6d cb ac 69 e4 e4 e4 b1 82 40 a2 a2 a2 c1 9b 64 bd 92 4a cf cf cf e8 db c7 88 88 88 c5 9e 5d b9 8e 5a ca a9 65 be 97 5d c2 9b 57 fb f9 f6 f6 f1 eb ee e4 d6 de cd b1 c0 c0 c0 d9 c2 9c d2 b4 72 c7 a5 6d 8f 8f 8f cf b2 7f bb 93 65 d8 c2 a6 d1 b7 8c 73 73 73 dd c9 a9 bf 9b 6f 53 53 53 b0 83 52 e1 d0 ba 81 81 81 c3 a1 7f 65 65 65 b5 89 4f ab 7a 46 ca ac 87 b6 b6 b6 ab 15 fb 3e 00 00 05 9c 49 44 41 54 78 da ec d4
                                          Data Ascii: PNGIHDRyejPLTE666zzzu8r8z;EBj2kkkIII~=o5`pm[[[Pmi@dJ]Ze]WrmesssoSSSReeeOzF>IDATx
                                          2024-09-27 04:13:20 UTC67INData Raw: 8c 02 db 49 db c1 db 67 69 db 69 00 ba 68 9a 70 ee 86 9c 50 06 88 42 ff 22 38 4c 02 63 94 16 79 6d 9b 49 73 60 ca d2 41 99 0d a2 30 30 0d b8 67 e9 11 e8 18 16 b4 79 21 6d 00 19 a5 8f 30 14 d9 ae d2 40
                                          Data Ascii: IgiihpPB"8LcymIs`A00gy!m0@
                                          2024-09-27 04:13:20 UTC540INData Raw: ae 34 0d ce 4b 81 1a 21 85 1e 29 22 35 60 87 65 8c ac a7 df 11 8a 82 b4 04 7a ba 37 72 f2 d3 13 1e bd e7 d1 15 88 f6 d7 d3 4d a7 96 ab 12 2d 55 d1 ec 15 90 d7 22 32 16 f0 e4 01 32 d0 74 6f ca 98 52 6b e9 0c 03 5b d5 11 2a 3b eb d8 ac 09 64 0c 60 49 00 f3 95 47 ba 3b fd 53 1a 79 ea 14 5c e5 5f 49 4b 16 b3 9d f5 51 1e f2 d5 fc eb 63 c4 2d 56 91 de a0 11 2f 8b b4 e5 19 05 c5 33 36 65 63 59 86 c7 ef 4b d9 01 9c fa b4 a2 4d a5 5d 38 38 fd fe c1 27 88 34 2a 69 72 70 25 6a 05 91 a6 a2 a7 cc 36 d2 8f b3 b4 49 d2 ea a6 f4 a8 d5 00 96 a3 a0 01 16 31 2b 69 54 77 61 23 e9 a7 59 fa 04 40 74 70 cf f1 60 ec 2a 1e 4e c4 78 90 95 02 8c d6 cb 91 7c c6 03 3e c5 68 04 ea d1 b1 85 b4 ec 29 dd 79 7e 9d c9 d2 88 a6 fc 16 a4 59 29 f5 32 10 3b 2f 39 c0 c7 d8 9a 1d d4 16 6d 58 a4
                                          Data Ascii: 4K!)"5`ez7rM-U"22toRk[*;d`IG;Sy\_IKQc-V/36ecYKM]88'4*irp%j6I1+iTwa#Y@tp`*Nx|>h)y~Y)2;/9mX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          98192.168.2.64982445.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC1274OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/about/deposit
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
                                          2024-09-27 04:13:19 UTC99OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 74 74 69 6e 67 22 2c 22 71 75 65 72 79 22 3a 22 65 79 4a 75 59 57 31 6c 49 6a 70 62 49 6d 78 70 64 6d 56 6a 61 47 46 30 49 69 77 69 5a 58 68 30 63 6d 46 73 61 58 5a 6c 59 32 68 68 64 43 4a 64 66 51 3d 3d 22 7d 5d 7d
                                          Data Ascii: {"requests":[{"name":"getSetting","query":"eyJuYW1lIjpbImxpdmVjaGF0IiwiZXh0cmFsaXZlY2hhdCJdfQ=="}]}
                                          2024-09-27 04:13:19 UTC819INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:19 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D; expires=Fri, 27-Sep-2024 06:13:19 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:19 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 58-69695221-69695272 NNNY CT(206 417 0) RT(1727410398332 336) q(0 0 0 -1) r(3 3) U6
                                          2024-09-27 04:13:19 UTC399INData Raw: 31 38 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 22 65 79 4a 73 61 58 5a 6c 59 32 68 68 64 43 49 36 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58 43 39 7a 5a 58 4a 32 61 57 4e 6c 58 43 39 6d 61 7a 68 7a 64 33 63 69 4c 43 4a 6c 65 48 52 79 59 57 78 70 64 6d 56 6a 61 47 46 30 49 6a 6f 69 57 33 74 63 49 6d 6c 6b 58 43 49 36 4d 79 78 63 49 6d 35 68 62 57 56 63 49 6a 70 63 49 6c 78 63 64 54 56 69 59 54 4a 63 58 48 55 32 4e 7a 42 6b 58 46 78 31 4e 32 56 69 5a 6c 78 63 64 54 68 6b 5a 57 59 79 58 43 49 73 58 43 4a 31 63 6d 78 63 49 6a 70 63 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58
                                          Data Ascii: 183{"responses":[{"attributes":"eyJsaXZlY2hhdCI6Imh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tXC9zZXJ2aWNlXC9mazhzd3ciLCJleHRyYWxpdmVjaGF0IjoiW3tcImlkXCI6MyxcIm5hbWVcIjpcIlxcdTViYTJcXHU2NzBkXFx1N2ViZlxcdThkZWYyXCIsXCJ1cmxcIjpcImh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          99192.168.2.649829163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC630OUTGET /image/web/about/home_bg.png?v2 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:20 UTC776INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 263
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:50 GMT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-107"
                                          Expires: Fri, 04 Oct 2024 03:33:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache18.l2de3[378,378,200-0,M], ens-cache11.l2de3[379,0], ens-cache10.de7[0,0,200-0,H], ens-cache9.de7[3,0]
                                          Age: 2370
                                          Ali-Swift-Global-Savetime: 1727408030
                                          X-Cache: HIT TCP_HIT dirn:11:555164442
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274104000651742e
                                          2024-09-27 04:13:20 UTC263INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 12 08 03 00 00 00 6c 0e 0e 22 00 00 00 39 50 4c 54 45 00 00 00 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 16 84 2d 0a 00 00 00 12 74 52 4e 53 00 c5 6a f1 d2 62 b8 ac 8e 3f 36 17 dc 9b 4a 25 11 06 43 d9 8f 80 00 00 00 6b 49 44 41 54 18 d3 ad cd 47 12 80 20 10 44 d1 51 24 1a 80 be ff 61 65 24 eb d6 bf ea 7a 54 31 d4 32 86 3e 9d c0 f9 a2 a8 91 d2 71 b4 5d e1 49 ed 83 6d 28 6d 4d 3d 5b 55 9f cd 1d 18 3a 1c 9b 15 98 12 96 e8 62 9b f5 22 67 cd 6c c6 f2 07 b2 9c 28 e7 24 71 6b de f5 75 ed b8 f0 5a 7e 43 d9 b1 5f 0f 1a 02 8a 97 4a 43 07 a2 1b d6 e4 0c 91 b5 04 34 f9 00 00 00 00
                                          Data Ascii: PNGIHDRl"9PLTE-tRNSjb?6J%CkIDATG DQ$ae$zT12>q]Im(mM=[U:b"gl($qkuZ~C_JC4


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          100192.168.2.64983345.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC1197OUTGET /cms/cms_1214.png HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/about/deposit
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IjhGZldVcDE3eVVXNDNjcTZNV3BieXc9PSIsInZhbHVlIjoiYlV5eDV3RHNITVBjRXlOXC82amZPUXEzOExRajRuRE1HRm9yeGJHY2F5eEhwcWtVMWxMeEhZVlNLY2d6WElLY1FFd05JUlhBZjNVN015U21mVThCaHBnPT0iLCJtYWMiOiI2ODVkODYwNzAyMTZkODkwNDAzYzFkYTEyZTgwOWI4YzJhYmVkMDAzNmQxZjk2YjhhM2RkZTAwNDBhNzdjOTQxIn0%3D
                                          2024-09-27 04:13:20 UTC354INHTTP/1.1 200 OK
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Content-Type: image/png
                                          Content-Length: 1822
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Connection: close
                                          ETag: "5f43354c-71e"
                                          Accept-Ranges: bytes
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 57-60946114-60934585 2NNN RT(1727410398909 232) q(0 0 0 -1) r(9 9) U18
                                          2024-09-27 04:13:20 UTC1098INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 79 08 03 00 00 00 a7 65 fb 6a 00 00 00 d5 50 4c 54 45 ff ff ff 36 36 36 7a 7a 7a d9 d9 d9 ad ad ad d1 b3 6d ce af 6b d0 b2 72 c0 97 4a aa 76 39 cb ab 68 bc 92 48 ca aa 66 b4 84 42 c4 9e 4f af 7c 3c 49 49 49 b7 8b 44 cb a8 6c 5b 5b 5b db c6 a3 94 94 94 c6 a2 66 c7 a2 51 b9 b9 b9 e9 dd cb a9 72 37 f7 f6 f5 e3 e3 e3 cc ab 6e e2 cf b6 c5 a4 83 a1 6a 32 6b 6b 6b c2 9b 4d c2 9b 61 a5 6e 34 fc fa f7 ef e5 d9 c4 c4 c4 c2 9f 76 e4 d5 c6 ec ec ec ba 90 61 c2 9d 69 c7 a5 64 e4 d2 b6 f4 ee e7 e7 d7 b8 df ca b1 ce ce ce a3 a3 a3 bd 95 5d dc c7 ae d1 b5 72 b9 8f 55 e4 d5 c1 d1 b7 99 ec e1 d3 cf b2 8d 86 86 86 f6 f1 eb cd b0 7f f1 e8 df c7 a6 77 b4 88 53 d3 d3 d3 d8 c1 a7 ad 7d 48 65 65 65 40 40 40 54
                                          Data Ascii: PNGIHDRyejPLTE666zzzmkrJv9hHfBO|<IIIDl[[[fQr7nj2kkkMan4vaid]rUwS}Heee@@@T
                                          2024-09-27 04:13:21 UTC724INData Raw: 07 db 09 1c 0f 33 86 e7 ef f4 59 f9 f9 f4 ed 3e cf 3f 3e dd fa 2d eb cb d3 7d 7e 7d ad 22 6c 34 1a 8d 46 a3 d1 68 34 1a 5f 9e 5e 0d b4 49 50 aa 3e 0b f4 36 54 ea 7d 07 3a 44 da 44 03 f5 99 26 85 8a f2 50 43 9f 08 94 38 72 eb 48 05 c0 50 22 e8 0c bd 13 11 e9 69 8d 41 e1 4d d2 a8 e9 2a 69 b9 dd d3 bb 08 16 2f 88 be 92 1e 8d 71 80 b9 20 d2 41 47 44 7d 25 bc 49 da d0 bb 30 b8 03 4f df a8 0b c9 51 10 69 22 05 49 74 91 b3 32 21 45 7a 50 4a a5 66 4a 6b 76 4f 3d da 07 48 4f a6 c2 65 a5 aa ee 22 a0 2e 47 2a 71 77 66 f8 6b 69 23 f1 2d 4f fb 00 69 12 24 8e 2f ae 2d 47 7d 4d 62 b5 4a 0f 91 3e f7 0b 93 44 3a e6 48 ff 2f 69 8e 7b 07 44 35 55 a5 38 d1 1f 73 ba 4f 4d 4f b4 b7 b4 a9 32 5c a4 19 07 cc 44 95 b4 5a a4 cf 76 c5 55 7a 06 e0 1e 2a 7d cb ab d2 5d be 28 e9 11 b3
                                          Data Ascii: 3Y>?>-}~}"l4Fh4_^IP>6T}:DD&PC8rHP"iAM*i/q AGD}%I0OQi"It2!EzPJfJkvO=HOe".G*qwfki#-Oi$/-G}MbJ>D:H/i{D5U8sOMO2\DZvUz*}](


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          101192.168.2.649830163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC614OUTGET /image/web/footer/footer_about.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:20 UTC798INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 257482
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 22:11:37 GMT
                                          Expires: Sun, 29 Sep 2024 22:11:37 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache11.l2de3[0,17,304-0,H], ens-cache9.l2de3[20,0], ens-cache8.de7[0,0,200-0,H], ens-cache2.de7[2,0]
                                          X-Cache-Status: HIT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-3edca"
                                          Age: 367303
                                          Ali-Swift-Global-Savetime: 1727043097
                                          X-Cache: HIT TCP_HIT dirn:12:845402810
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 239867
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274104001283188e
                                          2024-09-27 04:13:20 UTC15586INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 2b 00 00 03 00 08 06 00 00 00 9e ff 19 ec 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 26 54 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                          Data Ascii: PNGIHDR+pHYs.#.#x?v&TiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                          2024-09-27 04:13:20 UTC16329INData Raw: 27 e2 cc 0b bb 4c 5c 39 cd 61 9c 52 2d 19 a4 82 c2 8d a3 f7 6c 2e 6d e2 16 47 68 33 04 fb 83 df 09 73 ca 1b fc fa f2 00 e0 c7 ed b3 e7 d8 7b 20 c7 55 27 6e d6 b4 ea 86 24 9f 69 27 91 d2 aa c9 c1 e7 1e 10 11 a6 ca 3a 7d 49 44 0b 7f 7e c7 d8 77 a8 d2 61 dc d0 8e 28 04 5d 1a 5d 51 4f 6c 8a d5 b9 df 25 48 70 0a 3e 73 92 0a 47 5f b8 4e f2 d5 20 c4 5f b7 cf a2 ef 85 8b b7 7f 4d ae 8e 44 3b bd 92 97 fa 8f 90 1e 09 85 0c 4d 6d 9b 30 21 e1 96 f6 33 c0 f8 7b 9a 3f 1d ab a2 25 fb 11 08 e9 48 9b 80 78 55 f0 ba 33 32 6f f4 be c7 92 35 fb 0f 8a d7 5f 5a f5 ec 86 f7 96 bd ae 17 75 04 95 d5 00 b6 66 25 0d 70 c5 aa 95 a7 19 8c 9d 68 a5 c1 a0 e0 ca d5 3b e2 8a 1d 36 54 74 16 7d 97 44 10 f9 66 3e ff ee 7c e5 d9 9b 8d 19 dd 19 76 ce ad 9b 4f ed 9a 70 c6 72 7c 8e 29 b6 85 fd
                                          Data Ascii: 'L\9aR-l.mGh3s{ U'n$i':}ID~wa(]]QOl%Hp>sG_N _MD;Mm0!3{?%HxU32o5_Zuf%ph;6Tt}Df>|vOpr|)
                                          2024-09-27 04:13:20 UTC16384INData Raw: 22 e5 ef 6b 33 ef db 7b ae 49 72 5a 45 fb 09 79 8b d9 3a b4 9a 78 b4 ca cb c6 64 c0 cb 7e 43 c7 5b 88 b5 7f b6 81 63 b3 73 22 d8 08 54 d9 3e 9d c6 b4 62 c4 96 a1 e8 bc 97 e3 27 92 3a d7 25 b7 6e ed 40 ca b5 f4 22 e2 a6 9d de 3f 89 c1 84 63 cd 1c 3d cb 39 7d 00 9a 3c ff 68 cb e8 b9 ed 67 e4 9a e6 ba a7 21 e4 66 90 b5 c8 16 cd 38 6c d2 12 27 33 a4 8b 20 06 4b 18 96 7d c7 11 7e fd 4d b9 9e d2 04 bc c4 f3 4d b2 b7 ec 91 ce eb c5 1c 09 f6 b1 c0 b2 7c d1 47 5c b7 2c 0e e9 e5 39 b8 eb f6 d6 37 69 43 f6 4d 62 32 91 fa 3b c7 40 c5 8a 0f f0 05 6a c2 eb 3b c5 f6 dd 84 8c 85 89 4b 5a 9f d1 11 69 e2 d2 d8 f1 b4 cd 7b e8 a7 8a ae ab 62 fb af 51 2e a6 2b 2b 94 90 5a 99 18 28 0a 96 4b 93 52 53 a0 2f a1 1e da ab 8d cf 37 b6 bd aa e3 f0 8c 3c ce f5 23 cf 2d 46 e9 98 73 d7
                                          Data Ascii: "k3{IrZEy:xd~C[cs"T>b':%n@"?c=9}<hg!f8l'3 K}~MM|G\,97iCMb2;@j;KZi{bQ.++Z(KRS/7<#-Fs
                                          2024-09-27 04:13:20 UTC16384INData Raw: d7 dc 41 b0 7c d7 dd de c6 20 b2 57 d6 6a d8 ef f0 73 fb 5f f8 77 51 7d 8f bb 26 eb 14 e0 13 26 d1 ff fc 36 15 57 95 df 65 bf a6 89 52 80 bf 97 4b f1 07 12 42 08 21 84 10 42 08 21 84 10 02 60 02 b1 72 99 48 48 9c fc 19 7a 14 19 4a b0 ab 51 c0 23 e1 98 07 34 a8 e0 37 c4 35 54 5c 53 2f e7 30 ce e0 ce cf 22 10 f4 9d 61 aa b0 48 40 e3 37 ae ab 7c c6 aa c6 a9 a8 ab 2d 29 42 9d ae e7 68 42 65 35 93 48 a5 60 c0 7f 87 c9 44 24 91 20 77 65 30 27 22 24 56 e1 a5 ad c2 a3 63 e0 07 7e 0c 68 30 e9 ad 2e 89 a0 e4 1e b5 12 77 0a 9f 6e 9f 1d ca 04 d8 52 49 69 f2 ca 50 ae d8 56 19 b8 6e 11 3b 09 f2 3c ea da ac 1e 91 57 4f ee 55 80 3a 36 26 79 a5 d7 76 d4 c1 bc d8 4b 65 d6 92 00 bb 26 8e b4 aa 48 2b ef f7 3b 8a 63 b1 51 c5 7d 8b 5c c7 af c8 7b bd 95 f3 e9 5a 5a 97 60 f4 25
                                          Data Ascii: A| Wjs_wQ}&&6WeRKB!B!`rHHzJQ#475T\S/0"aH@7|-)BhBe5H`D$ we0'"$Vc~h0.wnRIiPVn;<WOU:6&yvKe&H+;cQ}\{ZZ`%
                                          2024-09-27 04:13:20 UTC16384INData Raw: 0a 51 5c ba d9 35 45 e6 f9 af c8 71 3f 5d a4 13 42 43 1e e0 05 8c df 68 e6 e7 00 b8 cf 5a 2c 73 18 53 13 f8 15 2f 88 88 ed 08 d9 1f 9a 1f 31 c6 d6 9c 9b 9a d3 45 48 f1 0d 1f 0f 1e fc 3d 37 31 6a 25 d9 df 28 e3 f8 8c 7c 7c 86 fe cb 2a ec 73 9b 3a c6 94 84 dc 2b 5b fc 41 e9 5d 40 bc 29 16 24 b2 7b bc ad f3 85 31 6e 4a 3c 96 42 8f b1 2e fb fc ae d6 74 59 33 62 c5 08 6c 92 e2 11 7e be d6 02 23 d1 77 55 9e e3 41 fd db 7d eb 76 ee d1 7e 20 64 86 d8 a4 80 17 b4 db 6f 51 4f b8 30 e6 a8 bf 18 ca 2e 9b 8b bd e7 8a dd 4e d7 81 8f b5 72 6d 0f 7e 66 df d7 c9 d6 c4 51 c4 ca 62 88 9c e1 6f be de 98 4b b5 5d 51 e7 37 1a ac 92 5d a9 1b 59 1d fc ca 01 35 19 10 a4 11 6b e4 d9 30 31 34 6b 25 ac a0 9c 84 38 a6 0b 2f 66 e0 8c b1 15 9c cb 82 a0 b3 c8 40 95 ef d2 46 4c 32 8a d8
                                          Data Ascii: Q\5Eq?]BChZ,sS/1EH=71j%(||*s:+[A]@)${1nJ<B.tY3bl~#wUA}v~ doQO0.Nrm~fQboK]Q7]Y5k014k%8/f@FL2
                                          2024-09-27 04:13:20 UTC16384INData Raw: aa 3e 88 3b 78 db ff cb 3a 1c 65 8e d4 b6 79 ca ab 3b e4 d7 ee 33 21 b2 a6 85 4e dc 6b 47 17 f9 8c 3a 3d ed be e4 97 15 ab 44 82 06 b6 1a fd 18 95 95 62 ad fb 52 6c 8c 52 f5 57 d9 cf 86 76 86 45 ab 6b 3c a3 5b 27 a1 58 02 eb 11 45 3b ee 9b 7d 0f 3a 90 52 29 c4 3e af 49 83 71 ae 5c 3d 57 ed 48 00 57 a1 c0 13 8a f7 ed b7 08 68 2d 7d d6 c5 a6 eb d9 a3 b9 22 58 13 36 d1 f9 0b d5 42 08 9f f0 49 92 ad 45 09 22 e8 33 09 e7 a9 92 7f 20 10 04 9f e1 fd 44 ef 03 84 0a 4f f0 73 ce 3d 0a 01 79 67 ff cb 96 f7 ab 66 1e 1d 2b 69 bb 32 17 8f 98 dc 34 18 23 4e 8e b5 ce 56 b4 0d 2c 50 15 f7 eb 9f df cd bb 19 ae cd 5f 1b b1 bb 49 07 64 ec 4c e5 9f bd 19 36 e6 9b 69 65 01 3b 7c 4c 62 ad a8 db b0 b1 c8 1c 3e 18 ad b6 7a ac b2 e8 be 69 dd 37 e2 08 bb 9e 9f 20 b1 07 f3 b9 98 f8
                                          Data Ascii: >;x:ey;3!NkG:=DbRlRWvEk<['XE;}:R)>Iq\=WHWh-}"X6BIE"3 DOs=ygf+i24#NV,P_IdL6ie;|Lb>zi7
                                          2024-09-27 04:13:20 UTC16384INData Raw: 97 af 0f f2 c2 fe 2b 7f bc 3a 61 8d 60 e3 65 c2 6a c7 3b f3 df 73 89 5c 77 00 1e e4 7f 6f f0 02 db 56 c4 09 a0 93 1b 00 fc 3d c9 d5 c5 cf bb 93 f3 3e ad cd 98 92 b1 bd 87 17 2b ef 30 83 e0 bc 2f 41 70 f1 2a 64 92 00 c2 2b c5 09 eb c4 1d f2 ff e9 7f 67 8f fb bf 96 bc 96 a9 90 79 f8 13 d3 ce b7 a4 07 b2 71 d3 79 bf 31 c0 d8 55 cc 2d eb ec 2b fc 46 bb b4 06 ca 7c b5 9b 5b 38 18 04 54 6f f6 9d db 0a 6b 0c 70 07 89 66 d1 80 88 5c f7 03 fc f8 fe 99 60 bb 3c c8 ff bf 03 58 64 f3 68 36 c8 00 f0 e0 0e f9 f1 d6 e7 63 f9 cd 2a 54 be 40 02 5d 4b 33 c4 09 b9 04 ee 90 eb b8 99 3d 69 4f 02 4c c7 a6 f3 ca 67 d0 f6 b9 91 d8 d4 3e 6b ab c8 fd 7a 85 b7 37 66 7d 6f e7 12 77 af 2d 78 4a 88 8c fd d9 84 ca 6b b4 01 c9 64 fc 46 e1 2b 7e a5 e0 88 4c c5 1c 6b ab f8 4f ee e1 ed ce
                                          Data Ascii: +:a`ej;s\woV=>+0/Ap*d+gyqy1U-+F|[8Tokpf\`<Xdh6c*T@]K3=iOLg>kz7f}ow-xJkdF+~LkO
                                          2024-09-27 04:13:20 UTC16384INData Raw: ef 5b b8 77 d6 d6 a8 7a 6f 1b bb 44 34 9c c3 16 4c 28 75 f8 70 d5 24 ac 0b fc d8 d1 80 60 6b 3b 4a 57 24 f0 26 09 83 65 ec fd 30 e3 40 83 cc af e2 ff d8 4c d0 6d 25 6c 62 ac b7 61 82 cf ca 10 9b 60 91 ca 6e 40 29 be a2 d8 67 a2 f3 da ab 3b e4 9b 12 c5 c7 90 f9 a3 b4 df 0c 13 2a 02 71 27 50 e3 e7 1e c8 e2 95 95 a7 a0 c9 3f 99 15 5d 1d 2b 71 80 0e e3 2a bc 57 93 f8 6f b7 b6 ce 44 e6 a2 52 e7 d0 ac dc 8e fd d9 f9 4e 8a fa 1b ce 28 fb 5d 54 ac af ad 8c f3 26 7b aa 0f df 35 7e 2a fb c8 77 74 ab 8c 0c 94 fd 9f 7d 0a 6d d9 8a 8d ea 9f d0 a4 c0 d5 8d 75 b9 86 92 e0 b7 ed 98 4b 53 b3 1f 69 5c 33 33 9f 08 fd 13 85 60 f9 d9 0d 4c f4 bb 31 92 ba ec b9 84 82 06 32 ff fd aa f9 e7 b7 9a f1 de cb 9e 93 39 2c 77 e5 6e de 80 8c 69 f1 fd 74 89 9d 76 2a 34 d4 84 1b a7 20 dd
                                          Data Ascii: [wzoD4L(up$`k;JW$&e0@Lm%lba`n@)g;*q'P?]+q*WoDRN(]T&{5~*wt}muKSi\33`L129,wnitv*4
                                          2024-09-27 04:13:20 UTC16384INData Raw: 8a 10 71 8b aa 0a ea 07 2a 71 44 d6 98 5c 20 7d 2b 84 3e a3 9a 97 7b a9 3c 39 0a 41 a2 c1 9d 7c fe 4d 54 9d 4d e0 03 55 d5 42 e5 88 1e d5 1b 0d b7 20 4c 9b 12 7b bf bf fa ce 67 11 79 c5 84 5e d1 8a 93 46 98 6f 3b 00 1c 46 12 f0 d8 ef 3c cd 24 54 ae 55 30 96 35 fa 4c df ca d8 22 02 cb 49 42 b0 73 c7 56 ba 7c 52 61 95 a9 98 aa 0c 11 2b ff 08 64 0f 0c ab ca 1e e1 f7 d1 3d 2a 11 db 3d 9a 3b 53 5c bd f2 e8 ca a1 fd 52 31 d7 1c bc f5 3d 99 63 6a 9c 84 13 dd 73 0f f0 95 96 f5 be 3e c3 ef 2f 93 af 79 f2 9d 0f 00 be 8d 4f ab 6c 51 89 d2 9f 11 1f 77 25 aa b1 19 fa cb ca 07 aa fd f8 13 0d 1d 7d 44 1c fd 1d fb 37 f8 b9 f4 09 e0 57 c3 bf 13 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 48 8d b9 2b 2b 6f cd 7f 67 57 9d 94 43 f5 a6 96 b5 56 d0 b5 97 d7 9f 44 e0 ac 87
                                          Data Ascii: q*qD\ }+>{<9A|MTMUB L{gy^Fo;F<$TU05L"IBsV|Ra+d=*=;S\R1=cjs>/yOlQw%}D7WB!B!B!BH++ogWCVD
                                          2024-09-27 04:13:20 UTC16384INData Raw: 44 31 f5 1d ec e7 ff 86 5f 83 56 29 56 36 7a 90 ef ce 17 2f 0c 57 ef 74 a1 24 e9 8a 48 1c 8a 95 d7 09 9d 72 8c 9a c9 fb 9d 99 5d 15 92 9a 31 71 5e bc 96 98 55 64 b2 fa c3 8a a9 2f 39 81 e7 48 16 16 10 bf 47 67 31 ed ad 07 b6 0b df fa 4d 1d d5 58 5b 83 b1 db af 87 c6 65 92 93 22 62 50 eb 24 7c a3 b9 8a 6a eb f7 0f 70 32 fb a2 d5 64 4a 1d 6b 29 d5 89 0c da 36 f7 be e3 60 5d b1 46 d4 5b 66 d0 47 0f b0 5f d7 72 b0 d3 70 28 96 ed b8 b4 91 b2 8e 16 55 15 e4 7f cd 5f 67 89 c5 5b 3e fb 84 7e e3 7d 6e da 9c 3c 1d 87 3a ff 53 45 9f f6 35 1b 57 6f df 03 48 45 e5 35 1f ec c6 90 7d 4f 9d 68 60 a4 df 19 38 e8 80 0f 20 94 f2 b9 b1 b5 2a e6 e0 84 d7 6a c5 c8 a3 ce 3d d2 9f b9 02 ce 86 6c 21 ba 72 05 3b 2f 14 b4 7d 21 08 d8 4b 70 52 85 4e 9a 04 b4 ca 6a 80 43 6d 3d 57 af
                                          Data Ascii: D1_V)V6z/Wt$Hr]1q^Ud/9HGg1MX[e"bP$|jp2dJk)6`]F[fG_rp(U_g[>~}n<:SE5WoHE5}Oh`8 *j=l!r;/}!KpRNjCm=W


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          102192.168.2.649831163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:19 UTC632OUTGET /image/web/about/icon_help.png?v2 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:20 UTC774INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 430
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:50 GMT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1ae"
                                          Expires: Fri, 04 Oct 2024 03:33:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache10.l2de3[383,383,200-0,M], ens-cache2.l2de3[384,0], ens-cache9.de7[0,0,200-0,H], ens-cache3.de7[6,0]
                                          Age: 2370
                                          Ali-Swift-Global-Savetime: 1727408030
                                          X-Cache: HIT TCP_HIT dirn:11:360144960
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839717274104001635529e
                                          2024-09-27 04:13:20 UTC430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 00 57 50 4c 54 45 00 00 00 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 3b 9e 68 b2 00 00 00 1d 74 52 4e 53 00 fe 9e 1e f5 b9 e5 77 11 a7 5a d7 31 3b 35 0a ea 89 4d c0 de ce c4 ae 2a 24 80 6f 93 c7 85 8a 6b 00 00 00 e9 49 44 41 54 28 cf 75 52 5b 82 84 20 0c 6b b0 bc 64 50 19 e7 e1 cc ee fd cf b9 ad 5d f8 33 1f 5a 02 24 25 40 ff 98 a2 0f 40 f0 f1 d3 19 a3 b3 92 ce e9 64 9e 68 e0 ce 70 8b 95 8b 03 cf 9d ff c1 e3 46 03 b7 82 68 d5 8c 57 12 b5 37 03 60
                                          Data Ascii: PNGIHDRWPLTE;htRNSwZ1;5M*$okIDAT(uR[ kdP]3Z$%@@dhpFhW7`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          103192.168.2.649832163.181.131.2174435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:20 UTC628OUTGET /image/web/about/icondown.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://cejhu.wzk.im/css/web/about.css?ver=1598240076
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:20 UTC789INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 209
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 22:11:37 GMT
                                          Expires: Fri, 27 Sep 2024 06:09:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-d1"
                                          Accept-Ranges: bytes
                                          Via: ens-cache15.l2de3[0,0,200-0,H], ens-cache17.l2de3[0,0], ens-cache9.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Age: 367303
                                          Ali-Swift-Global-Savetime: 1727043097
                                          X-Cache: HIT TCP_HIT dirn:12:533442594
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 9360
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274104001953754e
                                          2024-09-27 04:13:20 UTC209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 06 08 06 00 00 00 f7 ee 7f 81 00 00 00 98 49 44 41 54 18 95 7d cd 21 4a 44 01 14 85 e1 cf a7 41 5c c5 5d 89 5e d4 22 c8 24 57 60 98 60 30 0a 22 16 41 71 01 1a c5 6d 4c 10 39 c1 a0 60 31 5b 5e 70 1f 5a 66 e0 61 98 53 ff 0f ce 46 92 1f 5c 27 79 b6 66 dd 7d 8a bb 01 73 3c 74 f7 d9 1a 7c 8e 47 cc 37 ab ea bb aa de f1 54 55 bf e3 38 be fd c3 57 b8 c1 71 92 c5 00 49 5e 71 88 cb ee be 9d e0 7b 5c e0 60 69 6c ad 62 92 8f ee de c5 4b 77 ef 60 1b 27 4b fc b9 72 c3 f4 3e c9 17 f6 30 c3 11 f6 a7 18 fe 00 51 e8 33 b4 94 d7 fe 9c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRIDAT}!JDA\]^"$W``0"AqmL9`1[^pZfaSF\'yf}s<t|G7TU8WqI^q{\`ilbKw`'Kr>0Q3IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          104192.168.2.64983445.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:20 UTC947OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
                                          2024-09-27 04:13:21 UTC849INHTTP/1.1 500 Internal Server Error
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:21 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D; expires=Fri, 27-Sep-2024 06:13:21 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:21 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 60-91023460-91023491 NNNN CT(223 483 0) RT(1727410399676 359) q(0 0 7 -1) r(10 10) U11
                                          2024-09-27 04:13:21 UTC603INData Raw: 37 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e7 bd 91 e9 a1 b5 e5 87 ba e7 8e b0 e9 94 99 e8 af af 20 3a 3c
                                          Data Ascii: 7ce<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title> :<
                                          2024-09-27 04:13:21 UTC1407INData Raw: 3a 20 33 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 34 36 33 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 7b 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20
                                          Data Ascii: : 34px; color:#ff463d; margin:0px; } .logo{ margin:0 auto;width:150px; } p {font-size:20px;line-height:180%;} </style> </head> <body> <div class="container">


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          105192.168.2.64983845.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC953OUTGET /cms/cms_1215.jpg HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
                                          2024-09-27 04:13:21 UTC384INHTTP/1.1 200 OK
                                          Etag: "5f43354c-f89"
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 3977
                                          Cache-Control: max-age=86399, public
                                          Expires: Sat, 28 Sep 2024 04:13:19 GMT
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 49-19727809-0 0CNN RT(1727410400105 200) q(0 -1 -1 -1) r(0 -1)
                                          2024-09-27 04:13:21 UTC1068INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 02 04 03 03 03 04 04 04 05 06 0a 06 06 05 05 06 0c 08 09 07 0a 0e 0c 0f 0e 0e 0c 0d 0d 0f 11 16 13 0f 10 15 11 0d 0d 13 1a 13 15 17 18 19 19 19 0f 12 1b 1d 1b 18 1d 16 18 19 18 ff db 00 43 01 04 04 04 06 05 06 0b 06 06 0b 18 10 0d 10 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 ff c2 00 11 08 00 41 00 8e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 01 04 07 03 02 08 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 01 02 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd fc 00 00 00
                                          Data Ascii: JFIFCCA
                                          2024-09-27 04:13:21 UTC1452INData Raw: 3a eb cc 8e fa b7 d4 1e 63 8e 20 f3 56 d0 c3 b4 86 79 d3 24 7a 88 a8 d5 52 5b 45 04 eb 76 4f ab ac 08 e3 c2 9f be 3d ef f6 cd c5 cd d6 9a 56 71 83 65 89 8f b6 3c c8 bc 23 4c fb 6b cb cb 11 de db 46 3a 8e 14 1b e9 d9 99 31 e1 cd 13 1b 62 b5 d4 c5 5e 0a 7e 86 55 04 cd 51 65 50 44 ae 29 ce b3 e0 cc 21 a2 c2 7c 26 50 38 ad 55 69 5f 65 5b ac 9f 1d 1e 60 51 1d ab df 6c 1e af 63 aa b1 b5 a6 62 c3 b8 89 54 13 bc b3 9b e9 5e 8e e6 07 1d 5d 5a 5f d9 d8 cf 3c db 15 40 ae 8b 8d 65 68 75 f6 36 eb ab 9d 00 53 44 28 a4 8f 79 c5 39 ab 6c f5 65 5c 1f 9a a5 6a dd dc 59 17 9c 57 43 a1 b5 7d 8c fb 3b 95 3b 44 21 45 7b 78 be d9 a8 0f f2 1d ca be 3a f6 17 4f c1 d8 17 87 af f1 e0 d4 ce 34 db 28 e7 0b 6c 8d e9 46 ac 73 73 60 a7 d7 db 56 c3 ac 6a 92 5c 9c 07 0b c1 e3 8e 41 b7 bc
                                          Data Ascii: :c Vy$zR[EvO=Vqe<#LkF:1b^~UQePD)!|&P8Ui_e[`QlcbT^]Z_<@ehu6SD(y9le\jYWC};;D!E{x:O4(lFss`Vj\A
                                          2024-09-27 04:13:21 UTC1452INData Raw: d1 a4 be 2c 7d 9d 65 03 c0 a7 9e 2a cf 8a bd 32 e4 7f 20 15 fd c7 48 47 c8 54 08 f7 69 5c bd 16 71 a0 b5 af cc bb 7f 94 ff c4 00 23 11 00 03 01 00 02 02 01 05 01 01 00 00 00 00 00 00 01 02 03 04 05 11 00 06 12 13 14 15 21 50 16 23 ff da 00 08 01 02 01 01 08 00 fe b7 21 ca a4 1d 64 9a b9 b5 4d 28 ab a7 7b ae 4f b8 cf c8 73 56 80 75 4e 3b 90 a6 8e c5 13 93 05 1d 8c f7 96 70 8c fa ff 00 e9 f4 e4 da 2a 09 02 fb 96 0a 3b a7 23 24 9f 69 f7 a8 20 d6 1f 91 1d 37 71 d6 28 e2 7e 6c f6 5b c6 f4 94 9f db b6 28 fd 71 de cd a3 4d 40 ae 5d a3 45 7e 9a 5b 8c f9 ed 65 2a 6f ab 43 49 36 66 a4 a1 10 da 64 6f a1 8c b8 b9 85 c6 e5 57 e6 d2 0b e6 01 f3 a8 7f 20 87 4d 5b b6 8d 56 c2 5e 6f 57 04 06 d0 5f f4 cd 72 cb 00 59 03 32 10 b8 ed 49 c1 f4 1b 62 6b dc 5c 53 21 07 a0 90 50
                                          Data Ascii: ,}e*2 HGTi\q#!P#!dM({OsVuN;p*;#$i 7q(~l[(qM@]E~[e*oCI6fdoW M[V^oW_rY2Ibk\S!P
                                          2024-09-27 04:13:21 UTC5INData Raw: b1 f5 7f ff d9
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          106192.168.2.64984045.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC953OUTGET /cms/cms_1218.png HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
                                          2024-09-27 04:13:21 UTC383INHTTP/1.1 200 OK
                                          Etag: "5f43354c-6a7"
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Content-Type: image/png
                                          Content-Length: 1703
                                          Cache-Control: max-age=86399, public
                                          Expires: Sat, 28 Sep 2024 04:13:19 GMT
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 54-39651341-0 0CNN RT(1727410400178 214) q(0 -1 -1 -1) r(0 -1)
                                          2024-09-27 04:13:21 UTC1069INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 79 08 03 00 00 00 a7 65 fb 6a 00 00 00 c6 50 4c 54 45 ff ff ff 36 36 36 7a 7a 7a ac 75 38 a9 72 38 d9 d9 d9 ad ad ad ad 7a 3b ba 8c 45 95 95 95 b5 86 42 a1 6a 32 f6 f6 f6 6b 6b 6b 49 49 49 b1 7e 3d a6 6f 35 c5 c5 c5 ec ec ec c6 a1 60 cd af 70 cb aa 6d 5b 5b 5b bf 97 50 b9 b9 b9 d0 b2 6d cb ac 69 e4 e4 e4 b1 82 40 a2 a2 a2 c1 9b 64 bd 92 4a cf cf cf e8 db c7 88 88 88 c5 9e 5d b9 8e 5a ca a9 65 be 97 5d c2 9b 57 fb f9 f6 f6 f1 eb ee e4 d6 de cd b1 c0 c0 c0 d9 c2 9c d2 b4 72 c7 a5 6d 8f 8f 8f cf b2 7f bb 93 65 d8 c2 a6 d1 b7 8c 73 73 73 dd c9 a9 bf 9b 6f 53 53 53 b0 83 52 e1 d0 ba 81 81 81 c3 a1 7f 65 65 65 b5 89 4f ab 7a 46 ca ac 87 b6 b6 b6 ab 15 fb 3e 00 00 05 9c 49 44 41 54 78 da ec d4
                                          Data Ascii: PNGIHDRyejPLTE666zzzu8r8z;EBj2kkkIII~=o5`pm[[[Pmi@dJ]Ze]WrmesssoSSSReeeOzF>IDATx
                                          2024-09-27 04:13:21 UTC634INData Raw: 8a 5e 5d 74 ad 0f 8c 02 a0 7a 0a d8 a0 5f 77 1e 7f 25 e8 76 91 ee 49 61 e0 a9 fc 8c 02 db 49 db c1 db 67 69 db 69 00 ba 68 9a 70 ee 86 9c 50 06 88 42 ff 22 38 4c 02 63 94 16 79 6d 9b 49 73 60 ca d2 41 99 0d a2 30 30 0d b8 67 e9 11 e8 18 16 b4 79 21 6d 00 19 a5 8f 30 14 d9 ae d2 40 ae 34 0d ce 4b 81 1a 21 85 1e 29 22 35 60 87 65 8c ac a7 df 11 8a 82 b4 04 7a ba 37 72 f2 d3 13 1e bd e7 d1 15 88 f6 d7 d3 4d a7 96 ab 12 2d 55 d1 ec 15 90 d7 22 32 16 f0 e4 01 32 d0 74 6f ca 98 52 6b e9 0c 03 5b d5 11 2a 3b eb d8 ac 09 64 0c 60 49 00 f3 95 47 ba 3b fd 53 1a 79 ea 14 5c e5 5f 49 4b 16 b3 9d f5 51 1e f2 d5 fc eb 63 c4 2d 56 91 de a0 11 2f 8b b4 e5 19 05 c5 33 36 65 63 59 86 c7 ef 4b d9 01 9c fa b4 a2 4d a5 5d 38 38 fd fe c1 27 88 34 2a 69 72 70 25 6a 05 91 a6 a2
                                          Data Ascii: ^]tz_w%vIaIgiihpPB"8LcymIs`A00gy!m0@4K!)"5`ez7rM-U"22toRk[*;d`IG;Sy\_IKQc-V/36ecYKM]88'4*irp%j


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          107192.168.2.64984145.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC953OUTGET /cms/cms_1216.png HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
                                          2024-09-27 04:13:21 UTC383INHTTP/1.1 200 OK
                                          Etag: "5f43354c-56d"
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Content-Type: image/png
                                          Content-Length: 1389
                                          Cache-Control: max-age=86399, public
                                          Expires: Sat, 28 Sep 2024 04:13:19 GMT
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 56-51093108-0 0CNN RT(1727410400183 337) q(0 -1 -1 -1) r(0 -1)
                                          2024-09-27 04:13:21 UTC1069INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 79 08 03 00 00 00 a7 65 fb 6a 00 00 00 87 50 4c 54 45 ff ff ff 36 36 36 b0 7f 3e ca a8 5a b4 84 41 d9 d9 d9 aa 73 37 c4 9d 51 c6 a1 55 ad ad ad 7a 7a 7a c8 a4 5a bf 96 4d bd 92 4b b9 8c 48 ba 8e 46 a3 6c 33 c0 98 52 ac 7a 3a f8 f7 f5 95 95 95 49 49 49 ec ec ec e3 e3 e3 6b 6b 6b c4 c4 c4 5b 5b 5b 88 88 88 ce ce ce e8 dc cb a2 a2 a2 d0 b4 8f cf b3 82 f4 ed e4 b9 b9 b9 ad 7b 42 ef e5 db c6 a6 84 dc c7 a8 ba 92 6a b1 82 52 e2 d2 bc c1 9d 75 d7 c0 97 c9 a8 67 ce 94 39 49 00 00 04 a1 49 44 41 54 78 da ec d9 4d 6f e3 20 10 80 e1 11 45 61 24 3e 2c ec b3 65 2c 27 6e 9b e4 ff ff be 05 c6 eb c5 51 9c ae 7b 81 aa 3c 60 26 45 3d bc f2 21 97 40 55 55 55 55 55 55 55 55 d5 af d0 9d 3f 6f 83 bb 4b f1 0a
                                          Data Ascii: PNGIHDRyejPLTE666>ZAs7QUzzzZMKHFl3Rz:IIIkkk[[[{BjRug9IIDATxMo Ea$>,e,'nQ{<`&E=!@UUUUUUUU?oK
                                          2024-09-27 04:13:21 UTC320INData Raw: c3 7b 48 e7 c6 9b 7e 73 44 bf 22 7d 9d 01 c3 ff 59 21 69 f2 36 c7 15 40 a0 07 d2 4e 4a 93 c2 1c 6f a5 7b 7e 51 4c 9a 06 a0 cd 71 35 5b d2 79 64 b9 23 36 d3 96 9e 2e 2e 2b 6d 30 ed 0b 11 b0 ee 81 b4 57 2a a4 06 dd a7 94 b4 dc b6 8d d5 e4 2c 6c 53 50 da 4f 47 bb 29 d4 ed 6b 37 a2 44 a3 5b b0 b9 6f bd 2a 26 cd ae 36 72 40 0c a0 00 f9 8a 34 3f 34 e0 0e cf 94 93 76 01 88 24 ad 1f c5 7b 3e f4 bc 24 4d dc 7a 8c a6 c2 d2 cd d4 a8 f4 90 16 2c 9a ee 39 69 9f a5 4d 3a 40 95 96 f6 21 39 b7 c9 79 e4 a9 4c 3b 03 37 49 3b a0 2d 2f 4d 0c 4b e7 60 3e 5e e9 01 29 43 2c ed ba de 00 66 4d 5a ef 2e cd 2a 9a 7a 23 45 0c 80 63 d9 55 88 69 b9 d9 0c 3c 3b 6e 37 bc a1 b6 6e 29 2d ac 89 42 34 05 a4 a7 77 09 4b db d2 7d ba f5 22 12 21 6d a8 70 4b 69 64 3a 4a 94 90 6e 3c 6f d6 eb 50
                                          Data Ascii: {H~sD"}Y!i6@NJo{~QLq5[yd#6..+m0W*,lSPOG)k7D[o*&6r@4?4v${>$Mz,9iM:@!9yL;7I;-/MK`>^)C,fMZ.*z#EcUi<;n7n)-B4wK}"!mpKid:Jn<oP


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          108192.168.2.649835163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC366OUTGET /image/web/about/home_bg.png?v2 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:21 UTC773INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 263
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:50 GMT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-107"
                                          Expires: Fri, 04 Oct 2024 03:33:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache18.l2de3[378,378,200-0,M], ens-cache11.l2de3[379,0], ens-cache10.de7[0,0,200-0,H], ens-cache8.de7[1,0]
                                          Age: 2371
                                          Ali-Swift-Global-Savetime: 1727408030
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839c17274104014995945e
                                          2024-09-27 04:13:21 UTC263INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 12 08 03 00 00 00 6c 0e 0e 22 00 00 00 39 50 4c 54 45 00 00 00 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 16 84 2d 0a 00 00 00 12 74 52 4e 53 00 c5 6a f1 d2 62 b8 ac 8e 3f 36 17 dc 9b 4a 25 11 06 43 d9 8f 80 00 00 00 6b 49 44 41 54 18 d3 ad cd 47 12 80 20 10 44 d1 51 24 1a 80 be ff 61 65 24 eb d6 bf ea 7a 54 31 d4 32 86 3e 9d c0 f9 a2 a8 91 d2 71 b4 5d e1 49 ed 83 6d 28 6d 4d 3d 5b 55 9f cd 1d 18 3a 1c 9b 15 98 12 96 e8 62 9b f5 22 67 cd 6c c6 f2 07 b2 9c 28 e7 24 71 6b de f5 75 ed b8 f0 5a 7e 43 d9 b1 5f 0f 1a 02 8a 97 4a 43 07 a2 1b d6 e4 0c 91 b5 04 34 f9 00 00 00 00
                                          Data Ascii: PNGIHDRl"9PLTE-tRNSjb?6J%CkIDATG DQ$ae$zT12>q]Im(mM=[U:b"gl($qkuZ~C_JC4


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          109192.168.2.649837163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC368OUTGET /image/web/about/icon_help.png?v2 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:21 UTC771INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 430
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Fri, 27 Sep 2024 03:33:50 GMT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-1ae"
                                          Expires: Fri, 04 Oct 2024 03:33:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache10.l2de3[383,383,200-0,M], ens-cache2.l2de3[384,0], ens-cache9.de7[0,0,200-0,H], ens-cache9.de7[1,0]
                                          Age: 2371
                                          Ali-Swift-Global-Savetime: 1727408030
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 604800
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839d17274104015334395e
                                          2024-09-27 04:13:21 UTC430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 00 57 50 4c 54 45 00 00 00 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 1d c4 98 3b 9e 68 b2 00 00 00 1d 74 52 4e 53 00 fe 9e 1e f5 b9 e5 77 11 a7 5a d7 31 3b 35 0a ea 89 4d c0 de ce c4 ae 2a 24 80 6f 93 c7 85 8a 6b 00 00 00 e9 49 44 41 54 28 cf 75 52 5b 82 84 20 0c 6b b0 bc 64 50 19 e7 e1 cc ee fd cf b9 ad 5d f8 33 1f 5a 02 24 25 40 ff 98 a2 0f 40 f0 f1 d3 19 a3 b3 92 ce e9 64 9e 68 e0 ce 70 8b 95 8b 03 cf 9d ff c1 e3 46 03 b7 82 68 d5 8c 57 12 b5 37 03 60
                                          Data Ascii: PNGIHDRWPLTE;htRNSwZ1;5M*$okIDAT(uR[ kdP]3Z$%@@dhpFhW7`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          110192.168.2.649839163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC364OUTGET /image/web/about/icondown.png HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:21 UTC786INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 209
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 22:11:37 GMT
                                          Expires: Fri, 27 Sep 2024 06:09:50 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          X-Cache-Status: HIT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-d1"
                                          Accept-Ranges: bytes
                                          Via: ens-cache15.l2de3[0,0,200-0,H], ens-cache17.l2de3[0,0], ens-cache9.de7[0,0,200-0,H], ens-cache7.de7[1,0]
                                          Age: 367304
                                          Ali-Swift-Global-Savetime: 1727043097
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 9360
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839b17274104015362845e
                                          2024-09-27 04:13:21 UTC209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 06 08 06 00 00 00 f7 ee 7f 81 00 00 00 98 49 44 41 54 18 95 7d cd 21 4a 44 01 14 85 e1 cf a7 41 5c c5 5d 89 5e d4 22 c8 24 57 60 98 60 30 0a 22 16 41 71 01 1a c5 6d 4c 10 39 c1 a0 60 31 5b 5e 70 1f 5a 66 e0 61 98 53 ff 0f ce 46 92 1f 5c 27 79 b6 66 dd 7d 8a bb 01 73 3c 74 f7 d9 1a 7c 8e 47 cc 37 ab ea bb aa de f1 54 55 bf e3 38 be fd c3 57 b8 c1 71 92 c5 00 49 5e 71 88 cb ee be 9d e0 7b 5c e0 60 69 6c ad 62 92 8f ee de c5 4b 77 ef 60 1b 27 4b fc b9 72 c3 f4 3e c9 17 f6 30 c3 11 f6 a7 18 fe 00 51 e8 33 b4 94 d7 fe 9c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRIDAT}!JDA\]^"$W``0"AqmL9`1[^pZfaSF\'yf}s<t|G7TU8WqI^q{\`ilbKw`'Kr>0Q3IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          111192.168.2.649836163.181.131.2104435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC384OUTGET /image/web/footer/footer_about.png?ver=1598240076 HTTP/1.1
                                          Host: cejhu.wzk.im
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:21 UTC795INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Type: image/png
                                          Content-Length: 257482
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000
                                          Date: Sun, 22 Sep 2024 22:11:37 GMT
                                          Expires: Sun, 29 Sep 2024 22:11:37 GMT
                                          Cache-Control: max-age=604800
                                          access-control-allow-origin: *
                                          Cache-Control: public
                                          Cache-Control: must-revalidate
                                          Accept-Ranges: bytes
                                          Via: ens-cache11.l2de3[0,17,304-0,H], ens-cache9.l2de3[20,0], ens-cache8.de7[0,0,200-0,H], ens-cache2.de7[1,0]
                                          X-Cache-Status: HIT
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          ETag: "5f43354c-3edca"
                                          Age: 367304
                                          Ali-Swift-Global-Savetime: 1727043097
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 03:33:50 GMT
                                          X-Swift-CacheTime: 239867
                                          Timing-Allow-Origin: *
                                          EagleId: a3b5839617274104015445893e
                                          2024-09-27 04:13:21 UTC15589INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 2b 00 00 03 00 08 06 00 00 00 9e ff 19 ec 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 26 54 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                          Data Ascii: PNGIHDR+pHYs.#.#x?v&TiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                          2024-09-27 04:13:21 UTC16329INData Raw: 0b bb 4c 5c 39 cd 61 9c 52 2d 19 a4 82 c2 8d a3 f7 6c 2e 6d e2 16 47 68 33 04 fb 83 df 09 73 ca 1b fc fa f2 00 e0 c7 ed b3 e7 d8 7b 20 c7 55 27 6e d6 b4 ea 86 24 9f 69 27 91 d2 aa c9 c1 e7 1e 10 11 a6 ca 3a 7d 49 44 0b 7f 7e c7 d8 77 a8 d2 61 dc d0 8e 28 04 5d 1a 5d 51 4f 6c 8a d5 b9 df 25 48 70 0a 3e 73 92 0a 47 5f b8 4e f2 d5 20 c4 5f b7 cf a2 ef 85 8b b7 7f 4d ae 8e 44 3b bd 92 97 fa 8f 90 1e 09 85 0c 4d 6d 9b 30 21 e1 96 f6 33 c0 f8 7b 9a 3f 1d ab a2 25 fb 11 08 e9 48 9b 80 78 55 f0 ba 33 32 6f f4 be c7 92 35 fb 0f 8a d7 5f 5a f5 ec 86 f7 96 bd ae 17 75 04 95 d5 00 b6 66 25 0d 70 c5 aa 95 a7 19 8c 9d 68 a5 c1 a0 e0 ca d5 3b e2 8a 1d 36 54 74 16 7d 97 44 10 f9 66 3e ff ee 7c e5 d9 9b 8d 19 dd 19 76 ce ad 9b 4f ed 9a 70 c6 72 7c 8e 29 b6 85 fd ee 4f 68
                                          Data Ascii: L\9aR-l.mGh3s{ U'n$i':}ID~wa(]]QOl%Hp>sG_N _MD;Mm0!3{?%HxU32o5_Zuf%ph;6Tt}Df>|vOpr|)Oh
                                          2024-09-27 04:13:21 UTC16384INData Raw: 6b 33 ef db 7b ae 49 72 5a 45 fb 09 79 8b d9 3a b4 9a 78 b4 ca cb c6 64 c0 cb 7e 43 c7 5b 88 b5 7f b6 81 63 b3 73 22 d8 08 54 d9 3e 9d c6 b4 62 c4 96 a1 e8 bc 97 e3 27 92 3a d7 25 b7 6e ed 40 ca b5 f4 22 e2 a6 9d de 3f 89 c1 84 63 cd 1c 3d cb 39 7d 00 9a 3c ff 68 cb e8 b9 ed 67 e4 9a e6 ba a7 21 e4 66 90 b5 c8 16 cd 38 6c d2 12 27 33 a4 8b 20 06 4b 18 96 7d c7 11 7e fd 4d b9 9e d2 04 bc c4 f3 4d b2 b7 ec 91 ce eb c5 1c 09 f6 b1 c0 b2 7c d1 47 5c b7 2c 0e e9 e5 39 b8 eb f6 d6 37 69 43 f6 4d 62 32 91 fa 3b c7 40 c5 8a 0f f0 05 6a c2 eb 3b c5 f6 dd 84 8c 85 89 4b 5a 9f d1 11 69 e2 d2 d8 f1 b4 cd 7b e8 a7 8a ae ab 62 fb af 51 2e a6 2b 2b 94 90 5a 99 18 28 0a 96 4b 93 52 53 a0 2f a1 1e da ab 8d cf 37 b6 bd aa e3 f0 8c 3c ce f5 23 cf 2d 46 e9 98 73 d7 9d b1 0a
                                          Data Ascii: k3{IrZEy:xd~C[cs"T>b':%n@"?c=9}<hg!f8l'3 K}~MM|G\,97iCMb2;@j;KZi{bQ.++Z(KRS/7<#-Fs
                                          2024-09-27 04:13:21 UTC16384INData Raw: b0 7c d7 dd de c6 20 b2 57 d6 6a d8 ef f0 73 fb 5f f8 77 51 7d 8f bb 26 eb 14 e0 13 26 d1 ff fc 36 15 57 95 df 65 bf a6 89 52 80 bf 97 4b f1 07 12 42 08 21 84 10 42 08 21 84 10 02 60 02 b1 72 99 48 48 9c fc 19 7a 14 19 4a b0 ab 51 c0 23 e1 98 07 34 a8 e0 37 c4 35 54 5c 53 2f e7 30 ce e0 ce cf 22 10 f4 9d 61 aa b0 48 40 e3 37 ae ab 7c c6 aa c6 a9 a8 ab 2d 29 42 9d ae e7 68 42 65 35 93 48 a5 60 c0 7f 87 c9 44 24 91 20 77 65 30 27 22 24 56 e1 a5 ad c2 a3 63 e0 07 7e 0c 68 30 e9 ad 2e 89 a0 e4 1e b5 12 77 0a 9f 6e 9f 1d ca 04 d8 52 49 69 f2 ca 50 ae d8 56 19 b8 6e 11 3b 09 f2 3c ea da ac 1e 91 57 4f ee 55 80 3a 36 26 79 a5 d7 76 d4 c1 bc d8 4b 65 d6 92 00 bb 26 8e b4 aa 48 2b ef f7 3b 8a 63 b1 51 c5 7d 8b 5c c7 af c8 7b bd 95 f3 e9 5a 5a 97 60 f4 25 ef ea 54
                                          Data Ascii: | Wjs_wQ}&&6WeRKB!B!`rHHzJQ#475T\S/0"aH@7|-)BhBe5H`D$ we0'"$Vc~h0.wnRIiPVn;<WOU:6&yvKe&H+;cQ}\{ZZ`%T
                                          2024-09-27 04:13:21 UTC16384INData Raw: ba d9 35 45 e6 f9 af c8 71 3f 5d a4 13 42 43 1e e0 05 8c df 68 e6 e7 00 b8 cf 5a 2c 73 18 53 13 f8 15 2f 88 88 ed 08 d9 1f 9a 1f 31 c6 d6 9c 9b 9a d3 45 48 f1 0d 1f 0f 1e fc 3d 37 31 6a 25 d9 df 28 e3 f8 8c 7c 7c 86 fe cb 2a ec 73 9b 3a c6 94 84 dc 2b 5b fc 41 e9 5d 40 bc 29 16 24 b2 7b bc ad f3 85 31 6e 4a 3c 96 42 8f b1 2e fb fc ae d6 74 59 33 62 c5 08 6c 92 e2 11 7e be d6 02 23 d1 77 55 9e e3 41 fd db 7d eb 76 ee d1 7e 20 64 86 d8 a4 80 17 b4 db 6f 51 4f b8 30 e6 a8 bf 18 ca 2e 9b 8b bd e7 8a dd 4e d7 81 8f b5 72 6d 0f 7e 66 df d7 c9 d6 c4 51 c4 ca 62 88 9c e1 6f be de 98 4b b5 5d 51 e7 37 1a ac 92 5d a9 1b 59 1d fc ca 01 35 19 10 a4 11 6b e4 d9 30 31 34 6b 25 ac a0 9c 84 38 a6 0b 2f 66 e0 8c b1 15 9c cb 82 a0 b3 c8 40 95 ef d2 46 4c 32 8a d8 7a ce 74
                                          Data Ascii: 5Eq?]BChZ,sS/1EH=71j%(||*s:+[A]@)${1nJ<B.tY3bl~#wUA}v~ doQO0.Nrm~fQboK]Q7]Y5k014k%8/f@FL2zt
                                          2024-09-27 04:13:21 UTC16384INData Raw: 3b 78 db ff cb 3a 1c 65 8e d4 b6 79 ca ab 3b e4 d7 ee 33 21 b2 a6 85 4e dc 6b 47 17 f9 8c 3a 3d ed be e4 97 15 ab 44 82 06 b6 1a fd 18 95 95 62 ad fb 52 6c 8c 52 f5 57 d9 cf 86 76 86 45 ab 6b 3c a3 5b 27 a1 58 02 eb 11 45 3b ee 9b 7d 0f 3a 90 52 29 c4 3e af 49 83 71 ae 5c 3d 57 ed 48 00 57 a1 c0 13 8a f7 ed b7 08 68 2d 7d d6 c5 a6 eb d9 a3 b9 22 58 13 36 d1 f9 0b d5 42 08 9f f0 49 92 ad 45 09 22 e8 33 09 e7 a9 92 7f 20 10 04 9f e1 fd 44 ef 03 84 0a 4f f0 73 ce 3d 0a 01 79 67 ff cb 96 f7 ab 66 1e 1d 2b 69 bb 32 17 8f 98 dc 34 18 23 4e 8e b5 ce 56 b4 0d 2c 50 15 f7 eb 9f df cd bb 19 ae cd 5f 1b b1 bb 49 07 64 ec 4c e5 9f bd 19 36 e6 9b 69 65 01 3b 7c 4c 62 ad a8 db b0 b1 c8 1c 3e 18 ad b6 7a ac b2 e8 be 69 dd 37 e2 08 bb 9e 9f 20 b1 07 f3 b9 98 f8 41 bf 5b
                                          Data Ascii: ;x:ey;3!NkG:=DbRlRWvEk<['XE;}:R)>Iq\=WHWh-}"X6BIE"3 DOs=ygf+i24#NV,P_IdL6ie;|Lb>zi7 A[
                                          2024-09-27 04:13:21 UTC16384INData Raw: f2 c2 fe 2b 7f bc 3a 61 8d 60 e3 65 c2 6a c7 3b f3 df 73 89 5c 77 00 1e e4 7f 6f f0 02 db 56 c4 09 a0 93 1b 00 fc 3d c9 d5 c5 cf bb 93 f3 3e ad cd 98 92 b1 bd 87 17 2b ef 30 83 e0 bc 2f 41 70 f1 2a 64 92 00 c2 2b c5 09 eb c4 1d f2 ff e9 7f 67 8f fb bf 96 bc 96 a9 90 79 f8 13 d3 ce b7 a4 07 b2 71 d3 79 bf 31 c0 d8 55 cc 2d eb ec 2b fc 46 bb b4 06 ca 7c b5 9b 5b 38 18 04 54 6f f6 9d db 0a 6b 0c 70 07 89 66 d1 80 88 5c f7 03 fc f8 fe 99 60 bb 3c c8 ff bf 03 58 64 f3 68 36 c8 00 f0 e0 0e f9 f1 d6 e7 63 f9 cd 2a 54 be 40 02 5d 4b 33 c4 09 b9 04 ee 90 eb b8 99 3d 69 4f 02 4c c7 a6 f3 ca 67 d0 f6 b9 91 d8 d4 3e 6b ab c8 fd 7a 85 b7 37 66 7d 6f e7 12 77 af 2d 78 4a 88 8c fd d9 84 ca 6b b4 01 c9 64 fc 46 e1 2b 7e a5 e0 88 4c c5 1c 6b ab f8 4f ee e1 ed ce 45 ec f8
                                          Data Ascii: +:a`ej;s\woV=>+0/Ap*d+gyqy1U-+F|[8Tokpf\`<Xdh6c*T@]K3=iOLg>kz7f}ow-xJkdF+~LkOE
                                          2024-09-27 04:13:21 UTC16384INData Raw: 77 d6 d6 a8 7a 6f 1b bb 44 34 9c c3 16 4c 28 75 f8 70 d5 24 ac 0b fc d8 d1 80 60 6b 3b 4a 57 24 f0 26 09 83 65 ec fd 30 e3 40 83 cc af e2 ff d8 4c d0 6d 25 6c 62 ac b7 61 82 cf ca 10 9b 60 91 ca 6e 40 29 be a2 d8 67 a2 f3 da ab 3b e4 9b 12 c5 c7 90 f9 a3 b4 df 0c 13 2a 02 71 27 50 e3 e7 1e c8 e2 95 95 a7 a0 c9 3f 99 15 5d 1d 2b 71 80 0e e3 2a bc 57 93 f8 6f b7 b6 ce 44 e6 a2 52 e7 d0 ac dc 8e fd d9 f9 4e 8a fa 1b ce 28 fb 5d 54 ac af ad 8c f3 26 7b aa 0f df 35 7e 2a fb c8 77 74 ab 8c 0c 94 fd 9f 7d 0a 6d d9 8a 8d ea 9f d0 a4 c0 d5 8d 75 b9 86 92 e0 b7 ed 98 4b 53 b3 1f 69 5c 33 33 9f 08 fd 13 85 60 f9 d9 0d 4c f4 bb 31 92 ba ec b9 84 82 06 32 ff fd aa f9 e7 b7 9a f1 de cb 9e 93 39 2c 77 e5 6e de 80 8c 69 f1 fd 74 89 9d 76 2a 34 d4 84 1b a7 20 dd 83 dc a7
                                          Data Ascii: wzoD4L(up$`k;JW$&e0@Lm%lba`n@)g;*q'P?]+q*WoDRN(]T&{5~*wt}muKSi\33`L129,wnitv*4
                                          2024-09-27 04:13:21 UTC16384INData Raw: 8b aa 0a ea 07 2a 71 44 d6 98 5c 20 7d 2b 84 3e a3 9a 97 7b a9 3c 39 0a 41 a2 c1 9d 7c fe 4d 54 9d 4d e0 03 55 d5 42 e5 88 1e d5 1b 0d b7 20 4c 9b 12 7b bf bf fa ce 67 11 79 c5 84 5e d1 8a 93 46 98 6f 3b 00 1c 46 12 f0 d8 ef 3c cd 24 54 ae 55 30 96 35 fa 4c df ca d8 22 02 cb 49 42 b0 73 c7 56 ba 7c 52 61 95 a9 98 aa 0c 11 2b ff 08 64 0f 0c ab ca 1e e1 f7 d1 3d 2a 11 db 3d 9a 3b 53 5c bd f2 e8 ca a1 fd 52 31 d7 1c bc f5 3d 99 63 6a 9c 84 13 dd 73 0f f0 95 96 f5 be 3e c3 ef 2f 93 af 79 f2 9d 0f 00 be 8d 4f ab 6c 51 89 d2 9f 11 1f 77 25 aa b1 19 fa cb ca 07 aa fd f8 13 0d 1d 7d 44 1c fd 1d fb 37 f8 b9 f4 09 e0 57 c3 bf 13 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 48 8d b9 2b 2b 6f cd 7f 67 57 9d 94 43 f5 a6 96 b5 56 d0 b5 97 d7 9f 44 e0 ac 87 ac 7f dc
                                          Data Ascii: *qD\ }+>{<9A|MTMUB L{gy^Fo;F<$TU05L"IBsV|Ra+d=*=;S\R1=cjs>/yOlQw%}D7WB!B!B!BH++ogWCVD
                                          2024-09-27 04:13:21 UTC16384INData Raw: 1d ec e7 ff 86 5f 83 56 29 56 36 7a 90 ef ce 17 2f 0c 57 ef 74 a1 24 e9 8a 48 1c 8a 95 d7 09 9d 72 8c 9a c9 fb 9d 99 5d 15 92 9a 31 71 5e bc 96 98 55 64 b2 fa c3 8a a9 2f 39 81 e7 48 16 16 10 bf 47 67 31 ed ad 07 b6 0b df fa 4d 1d d5 58 5b 83 b1 db af 87 c6 65 92 93 22 62 50 eb 24 7c a3 b9 8a 6a eb f7 0f 70 32 fb a2 d5 64 4a 1d 6b 29 d5 89 0c da 36 f7 be e3 60 5d b1 46 d4 5b 66 d0 47 0f b0 5f d7 72 b0 d3 70 28 96 ed b8 b4 91 b2 8e 16 55 15 e4 7f cd 5f 67 89 c5 5b 3e fb 84 7e e3 7d 6e da 9c 3c 1d 87 3a ff 53 45 9f f6 35 1b 57 6f df 03 48 45 e5 35 1f ec c6 90 7d 4f 9d 68 60 a4 df 19 38 e8 80 0f 20 94 f2 b9 b1 b5 2a e6 e0 84 d7 6a c5 c8 a3 ce 3d d2 9f b9 02 ce 86 6c 21 ba 72 05 3b 2f 14 b4 7d 21 08 d8 4b 70 52 85 4e 9a 04 b4 ca 6a 80 43 6d 3d 57 af d8 61 c5
                                          Data Ascii: _V)V6z/Wt$Hr]1q^Ud/9HGg1MX[e"bP$|jp2dJk)6`]F[fG_rp(U_g[>~}n<:SE5WoHE5}Oh`8 *j=l!r;/}!KpRNjCm=Wa


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          112192.168.2.64984245.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:21 UTC953OUTGET /cms/cms_1214.png HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBCZ3VRZnZRc3h3dUZaY1V6NXpYY1E9PSIsInZhbHVlIjoiVFBSWk1sdXUzclV2d000RUVMbnBtOWl6cWhRbmVvSHRQcmtCd3NHRk1SMThWVklEbVJpVWtQeE4zS1RyejVvSjVTTjdRb0h3bngzcjJTVFwvVFJVSXJBPT0iLCJtYWMiOiJmYjYwNDI4MGIxN2I4YjZiOWNjZTAwZDkyZGRhMWZiMmUyM2NmNzA5ZDRjN2NlODQxYjZhNGM5YjEyNTVjMDk3In0%3D
                                          2024-09-27 04:13:21 UTC382INHTTP/1.1 200 OK
                                          Etag: "5f43354c-71e"
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Content-Type: image/png
                                          Content-Length: 1822
                                          Cache-Control: max-age=86400, public
                                          Expires: Sat, 28 Sep 2024 04:13:20 GMT
                                          Date: Fri, 27 Sep 2024 04:13:20 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 30-5040469-0 0CNN RT(1727410400557 202) q(0 -1 -1 -1) r(0 -1)
                                          2024-09-27 04:13:21 UTC1070INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 79 08 03 00 00 00 a7 65 fb 6a 00 00 00 d5 50 4c 54 45 ff ff ff 36 36 36 7a 7a 7a d9 d9 d9 ad ad ad d1 b3 6d ce af 6b d0 b2 72 c0 97 4a aa 76 39 cb ab 68 bc 92 48 ca aa 66 b4 84 42 c4 9e 4f af 7c 3c 49 49 49 b7 8b 44 cb a8 6c 5b 5b 5b db c6 a3 94 94 94 c6 a2 66 c7 a2 51 b9 b9 b9 e9 dd cb a9 72 37 f7 f6 f5 e3 e3 e3 cc ab 6e e2 cf b6 c5 a4 83 a1 6a 32 6b 6b 6b c2 9b 4d c2 9b 61 a5 6e 34 fc fa f7 ef e5 d9 c4 c4 c4 c2 9f 76 e4 d5 c6 ec ec ec ba 90 61 c2 9d 69 c7 a5 64 e4 d2 b6 f4 ee e7 e7 d7 b8 df ca b1 ce ce ce a3 a3 a3 bd 95 5d dc c7 ae d1 b5 72 b9 8f 55 e4 d5 c1 d1 b7 99 ec e1 d3 cf b2 8d 86 86 86 f6 f1 eb cd b0 7f f1 e8 df c7 a6 77 b4 88 53 d3 d3 d3 d8 c1 a7 ad 7d 48 65 65 65 40 40 40 54
                                          Data Ascii: PNGIHDRyejPLTE666zzzmkrJv9hHfBO|<IIIDl[[[fQr7nj2kkkMan4vaid]rUwS}Heee@@@T
                                          2024-09-27 04:13:21 UTC752INData Raw: ea 22 ad 64 c9 7d 8b 5f fd 94 36 f9 ff 4f 2a 13 70 c6 64 e3 6e b7 1b 6f 77 25 8e 14 07 db 09 1c 0f 33 86 e7 ef f4 59 f9 f9 f4 ed 3e cf 3f 3e dd fa 2d eb cb d3 7d 7e 7d ad 22 6c 34 1a 8d 46 a3 d1 68 34 1a 5f 9e 5e 0d b4 49 50 aa 3e 0b f4 36 54 ea 7d 07 3a 44 da 44 03 f5 99 26 85 8a f2 50 43 9f 08 94 38 72 eb 48 05 c0 50 22 e8 0c bd 13 11 e9 69 8d 41 e1 4d d2 a8 e9 2a 69 b9 dd d3 bb 08 16 2f 88 be 92 1e 8d 71 80 b9 20 d2 41 47 44 7d 25 bc 49 da d0 bb 30 b8 03 4f df a8 0b c9 51 10 69 22 05 49 74 91 b3 32 21 45 7a 50 4a a5 66 4a 6b 76 4f 3d da 07 48 4f a6 c2 65 a5 aa ee 22 a0 2e 47 2a 71 77 66 f8 6b 69 23 f1 2d 4f fb 00 69 12 24 8e 2f ae 2d 47 7d 4d 62 b5 4a 0f 91 3e f7 0b 93 44 3a e6 48 ff 2f 69 8e 7b 07 44 35 55 a5 38 d1 1f 73 ba 4f 4d 4f b4 b7 b4 a9 32 5c
                                          Data Ascii: "d}_6O*pdnow%3Y>?>-}~}"l4Fh4_^IP>6T}:DD&PC8rHP"iAM*i/q AGD}%I0OQi"It2!EzPJfJkvO=HOe".G*qwfki#-Oi$/-G}MbJ>D:H/i{D5U8sOMO2\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          113192.168.2.64984345.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:26 UTC953OUTGET /cms/cms_1217.jpg HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D
                                          2024-09-27 04:13:26 UTC385INHTTP/1.1 200 OK
                                          Etag: "5f43354c-173e"
                                          Last-Modified: Mon, 24 Aug 2020 03:34:36 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 5917
                                          Cache-Control: max-age=86399, public
                                          Expires: Sat, 28 Sep 2024 04:13:24 GMT
                                          Date: Fri, 27 Sep 2024 04:13:25 GMT
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 51-27403280-0 0CNN RT(1727410405556 206) q(0 -1 -1 -1) r(0 -1)
                                          2024-09-27 04:13:26 UTC1067INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 00 4a 00 78 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 02 05 0a 01 03 04 ff c4 00 45 10 00 00 05 03 02 03 02 09 09 03 0d 01 00 00 00 00 01 02 03 04 05 00 06 07 08 11 09 12 13 21 81 0a 14 15 18 22 31 58 61 d3 23 32 41 51 52 71 72 91 96 62 82 92 16 33 43 63 73 76 93
                                          Data Ascii: CCJxE!"1Xa#2AQRqrb3Ccsv
                                          2024-09-27 04:13:26 UTC1452INData Raw: b2 92 75 25 6a 11 f1 df cb 43 8f 74 14 fe d3 41 7e 55 ef 5b 85 8c 48 7d a0 48 87 3b b5 07 f2 6c 04 1f c7 49 5d ae b8 0c e0 ea 40 fb 64 0f a9 3f 4a 90 9e 8c 58 11 c5 b9 50 45 ca 84 a6 d5 b7 1c f7 49 1c d8 ff 00 7c 8a a3 7a 6a 6b d2 4a 28 aa 8c a8 dc 00 04 47 e8 0a 28 26 01 35 15 6e c9 73 cf dd 32 93 22 6e 62 b9 78 a1 c9 f8 79 87 94 3f 2d aa 76 ec e6 1c 30 8c 0a da cc 64 5b 42 41 ef 8c cf 89 93 5e 19 ed ee d0 9d ab db 8c 4b 18 99 0f be e2 d3 fc 05 67 70 78 26 05 6b 6b b4 9d 29 1e 3d 9a 2a b5 4a 2a 80 f1 ab be cd 3d f6 04 60 44 d9 ec 19 f2 88 0f 40 0e 7f bc db 98 7f ee 90 37 ee f3 d7 ae 2b df 1e 59 53 37 8c dc f4 ac 55 e5 f0 92 07 70 c8 7d 2b 6b 5a 67 5a e4 d1 54 a2 8a 28 a2 8a 2a 57 70 4d c3 e1 98 78 90 58 29 3b 6d d5 65 6d 39 5a 7d e7 ec 78 a2 46 3a 26 ff
                                          Data Ascii: u%jCtA~U[H}H;lI]@d?JXPEI|zjkJ(G(&5ns2"nbxy?-v0d[BA^Kgpx&kk)=*J*=`D@7+YS7Up}+kZgZT(*WpMxX);mem9Z}xF:&
                                          2024-09-27 04:13:26 UTC1452INData Raw: f9 9a e6 22 e7 b9 25 6f 2b 96 52 ef 9d 72 2b 3e 95 7c b3 c7 8a fd b5 55 50 e7 39 bb cc 61 1a 62 f7 d4 eb aa 5a b5 26 4f 8e b5 ec 8d 9d a3 16 16 2d da b4 21 0d a5 29 03 b0 24 40 1e 42 2a c8 b8 79 5d 79 a7 03 e8 36 6b 3e 64 ec ad 6c d9 2c 0c c8 d0 98 9e 4e 72 d8 8f 14 a3 0e e4 57 00 96 74 74 19 a8 f4 e0 0a a6 aa 68 94 e6 31 15 1d c0 e4 12 6c 70 70 30 35 5c 5a e1 25 d7 54 10 34 44 81 94 cf 58 c0 de d6 62 a1 3f 2b 56 d8 16 3f ca 3a 30 9b 0b 77 2e 17 3c e5 ca 50 e3 b2 bd cd df f0 50 14 e0 68 75 4a 54 b8 00 a4 68 77 a9 bd e2 fb 77 5c b6 5c 7a d8 d6 1f 52 b6 3c b4 4c a3 48 43 bb b1 e3 6c 76 6d 65 09 ce cf c6 85 f0 3a 49 82 22 56 e7 54 85 30 14 aa f3 6c a9 40 6b 47 68 16 b4 02 da 5d 49 07 76 52 12 01 d2 66 77 46 44 f0 9a 52 f2 15 67 6d 7c e7 4e 76 c1 e4 38 d9 74
                                          Data Ascii: "%o+Rr+>|UP9abZ&O-!)$@B*y]y6k>dl,NrWtth1lpp05\Z%T4DXb?+V?:0w.<PPhuJThww\\zR<LHClvme:I"VT0l@kGh]IvRfwFDRgm|Nv8t
                                          2024-09-27 04:13:26 UTC1452INData Raw: 6c e6 cc da 8c 02 d8 bc 08 59 42 4a b7 4c 7b 42 4a 63 80 9d 40 02 62 bc a1 e5 0b 19 42 f6 f7 13 e8 8b 2b 65 2f 38 94 15 92 b2 52 85 14 a5 45 47 32 48 12 27 40 69 2d a9 1e 2b 19 9b 55 48 63 c9 9c a5 8a ac 52 5d 96 2d d0 13 f2 d7 94 4c 11 5a be ba de 10 8d 52 49 47 c2 98 87 68 24 d0 84 37 4f 94 a6 0e 5e c2 f2 57 7a c3 01 62 cb 9c 0d a9 5b ab 10 12 4c 84 eb 31 e7 c6 91 2e e2 2b b8 09 2a 48 90 66 63 33 df 49 5b 87 88 56 7f bb f5 11 73 e7 1b 9a 6d d3 c8 9b c7 25 a3 78 dc d6 0a b3 2e fc 95 20 aa 4a aa 29 33 3e ca 02 9d 02 20 b2 8d cb b1 c0 41 31 2f d2 42 6d 9d 18 2d a2 2d 12 d2 44 14 a7 74 2a 04 8f 7f 64 ce 75 8f a7 bc a7 8b 84 e4 4c 91 c0 d7 d3 2a f1 10 cc b9 53 5f 4d f8 87 1e d4 b6 22 ee e8 d9 d8 99 28 a8 96 ac 14 52 35 11 8e 45 04 5b 26 62 2a a9 94 38 74 db
                                          Data Ascii: lYBJL{BJc@bB+e/8REG2H'@i-+UHcR]-LZRIGh$7O^Wzb[L1.+*Hfc3I[Vsm%x. J)3> A1/Bm--Dt*duL*S_M"(R5E[&b*8t
                                          2024-09-27 04:13:26 UTC494INData Raw: fd 20 94 d3 43 52 16 bc ff 00 d2 8a 2a 94 51 57 6e d2 e3 03 15 af 96 64 0e 73 87 58 1b 00 24 5f a4 4a 26 f4 b6 fc 8b 49 fc 77 7b 99 40 1a 4e 7f da 91 9b 62 5d e8 4d 01 ec ef 19 ef 8c bc f3 a7 32 92 90 69 b8 a2 ab bb 45 14 6e d1 45 5b 45 6e b1 e6 3e bd b2 c5 eb 1f 8e f1 c5 b0 ee 6a 72 61 c9 5b 46 46 31 44 4e ab 85 0d ea 00 00 ef 11 11 ec 00 01 11 10 0a a2 96 96 90 54 a3 90 ad cb 56 1f bb 79 2c 32 92 a5 28 c0 03 52 6b a6 ed 18 60 81 d3 1e 96 2c 5c 0e a9 d1 33 9b 6e db 6e de 44 ed fe 61 de 08 0a 8e 4e 5f 71 96 3a 82 14 8a b8 77 9f 7d 4b ed 35 2a 70 2b 0f 55 60 ec 5a 1d 50 90 0f 7e a7 e7 34 ea 56 1a eb d5 4b 71 ff 00 b2 ec e6 24 8d bd 99 5a 71 88 cc ba 62 90 3a 97 49 82 65 74 b6 db ed ce a8 07 39 bb c6 9b fd b1 65 9e 9f ec 8d 3b 3d f5 36 3d 15 31 2c 45 db 37
                                          Data Ascii: CR*QWndsX$_J&Iw{@Nb]M2iEnE[En>jra[FF1DNTVy,2(Rk`,\3nnDaN_q:w}K5*p+U`ZP~4VKq$Zqb:Iet9e;=6=1,E7


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          114192.168.2.64984445.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:28 UTC1262OUTGET /about/responsible_gambling HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImUxa0xTTEoxQnRSWnRYallRRXVFTlE9PSIsInZhbHVlIjoibGYyeElPeEZrMGVNRDUzTnF6XC9yblpUWGVWYXlPT1BPaVVVYmlKQzIxVEJNK200TWFkcXk5ZGxCeW8wZVVhTVVVY3ZPb2xyRHRxRlp5UXZ1QmZsVmp3PT0iLCJtYWMiOiJhNTkwNDE3YjMwODA4YTQ5Zjk2YjRiMjE4Y2Y1MjlhMjEwODM5YjAxYjFjZTc2ZTVlNjgwOTBlM2RmMTkzMDg5In0%3D
                                          2024-09-27 04:13:29 UTC826INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:28 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZCKzBDSHdNelwvS2o3ZTltVVJoNnlRPT0iLCJ2YWx1ZSI6Ik5IOE5SZ2RUVEpRM3BSV3I5VkNxdVRHZFJJYkxnOFhEaDVMYlg2TDdiT01nSEV1T0g5RHN6cnZOSWk4dlVGSkN1K1wvTDFjYWpEM24wK0tKN29vTzdkdz09IiwibWFjIjoiN2JiNGViZDlhMjFhZDE0MzgwMzNkZTQzNTQ4ZDA1OWY0NDQ3ZmY1ZWY5OTBlMGU0NTNmYjYyNWE1ZmZkNGYyMyJ9; expires=Fri, 27-Sep-2024 06:13:28 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:28 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 60-91024025-91024168 NNNY CT(222 456 0) RT(1727410406895 748) q(0 0 0 -1) r(4 6) U12
                                          2024-09-27 04:13:29 UTC626INData Raw: 62 30 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c
                                          Data Ascii: b05d<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial
                                          2024-09-27 04:13:29 UTC1452INData Raw: 50 72 6f 76 69 64 65 72 0a 20 20 20 20 7d 20 66 72 6f 6d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 69 72 65 62 61 73 65 6a 73 2f 31 30 2e 33 2e 31 2f 66 69 72 65 62 61 73 65 2d 61 75 74 68 2e 6a 73 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 66 69 72 65 62 61 73 65 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 44 6f 6d 61 69 6e 3a 20 22 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 70 72 6f 6a 65 63 74 49 64 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 73 74 6f 72 61 67 65 42 75 63 6b 65 74 3a 20 22 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 61 70 70 49 64 3a 20 22 22 0a 20 20 20
                                          Data Ascii: Provider } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js"; const firebaseConfig = { apiKey: "", authDomain: ".firebaseapp.com", projectId: "", storageBucket: ".appspot.com", appId: ""
                                          2024-09-27 04:13:29 UTC1452INData Raw: 28 7b 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 67 72 61 70 68 2f 73 65 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 72 65 71 75 65 73 74 44 61 74 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 72 65 73 75 6c 74 5b 27 72 65 73 70 6f 6e 73 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 2c 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 76 2e 61 74 74 72 69 62 75 74 65 73 29 29 3b 0a
                                          Data Ascii: ({ type: "POST", url: "/graph/sesh", data: JSON.stringify(_requestData), success: function(result) { $.each(result['responses'], function(k, v) { var data = JSON.parse(atob(v.attributes));
                                          2024-09-27 04:13:29 UTC1452INData Raw: 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 36 38 37 32 35 32 36 34 32 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 6d 65 6d 62 65 72 5f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 37 31 33 37 37 35 30 32 37 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e
                                          Data Ascii: .css?ver=1598240076"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027"><link rel="stylesheet" href="https://cejhu.wzk.
                                          2024-09-27 04:13:29 UTC1452INData Raw: 6f 6b 69 65 2e 6a 73 3f 76 65 72 3d 31 36 34 34 34 37 35 33 39 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 73 77 69 70 65 72 2f 73 77 69 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e
                                          Data Ascii: okie.js?ver=1644475394"></script><script src="https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plugin
                                          2024-09-27 04:13:29 UTC1452INData Raw: 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 73 65 22 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e e7 99 bb e5 bd 95 3c 2f 68 34 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74
                                          Data Ascii: class="modal-content"><div class="modal-header"><button type="button" class="close" data-dismiss="modal"><i class="fa fa-close"></i></button><h4 class="modal-title text-center"></h4></div><div class="modal-body"><form class="login_form" method="post
                                          2024-09-27 04:13:29 UTC1452INData Raw: 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 77 69 6e 64 6f 77 4f 70 65 6e 28 27 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 73 73 2d 63 68 61 74 2e 63 6f 6d 2f 73 65 72 76 69 63 65 2f 66 6b 38 73 77 77 27 29 3b 22 3e 3c 73 70 61 6e 3e e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d 3c 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 24 28 27 23 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 4c 6f 67 69 6e 70 61 73 73 77 6f 72 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 27 29 2e 61 74 74
                                          Data Ascii: ef="javascript:windowOpen('https://chat.ss-chat.com/service/fk8sww');"><span><span></a></div></div></div></div></div></div><script type="text/javascript">$('#showPassword').click(function(){$('#login_modal .Loginpassword .form-control').att
                                          2024-09-27 04:13:29 UTC1452INData Raw: 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 e7 94 b5 e7 ab 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 70 6f 6b 65 72 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 36 38 32 37 3b 26 23 32 39 32 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 6c 6f 74 74 65 72 79 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 6f 6d 6f 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 e4 bc 98 e6 83 a0 3c 2f 61 3e 3c 2f 6c 69 3e 3c
                                          Data Ascii: s=""></a></li><li class="nav"><a href="/game/poker" class="">&#26827;&#29260;</a></li><li class="nav"><a href="/game/lottery" class="">&#24425;&#31080;</a></li><li class="nav"><a href="/promo" class=""></a></li><
                                          2024-09-27 04:13:29 UTC1452INData Raw: 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 3c 6d 61 72 71 75 65 65 20 73 63 72 6f 6c 6c 61 6d 6f 75 6e 74 3d 22 31 30 22 20 73 63 72 6f 6c 6c 64 65 6c 61 79 3d 22 31 35 30 22 20 64 69 72 65 63 74 69 6f 6e 3d 22 6c 65 66 74 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 74 68 69 73 2e 73 74 6f 70 28 29 3b 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 74 68 69 73 2e 73 74 61 72 74 28 29 3b 22 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 30 22 3e e5 b0 8a e6 95 ac e7 9a 84 e7 94 a8 e6 88 b7 e6 82 a8 e5 a5 bd ef bc 81 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 30
                                          Data Ascii: n></div><div class="notice"><marquee scrollamount="10" scrolldelay="150" direction="left" onmouseover="this.stop();" onmouseout="this.start();"><a href="javascript:" data-annid="0"><span style="color:#ff0000;background-color:#ffff0
                                          2024-09-27 04:13:29 UTC1452INData Raw: 8d a1 e6 ad a3 e5 b8 b8 e8 bd ac e8 b4 a6 e5 90 8e e5 9c a8 e8 bf 9b e8 a1 8c 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b ef bc 8c e8 b0 a2 e8 b0 a2 ef bc 81 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 33 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e e3 80 90 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b 26 23 33 38 31 33 34 3b 26 23 33 34 38 39 32 3b 26 23 32 31 33 34 35 3b e7 bb 91 e5 ae 9a e9 80 9a e7 9f a5 e3 80 91 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 66 66 3b 22 3e e4 b8 ba e4 ba 86 e6 82 a8 e7 9a 84 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b e8 b5
                                          Data Ascii: &#25552;&#27454;</span></a><a href="javascript:" data-annid="3"><span style="color:#ff0000;">&#25552;&#27454;&#38134;&#34892;&#21345;</span><span style="color:#0000ff;">&#25552;&#27454;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          115192.168.2.649848122.225.212.2094435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:33 UTC626OUTGET /z_stat.php?id=1280703264&show=pic HTTP/1.1
                                          Host: s4.cnzz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://130365.vip/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:33 UTC475INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Length: 0
                                          Connection: close
                                          cache-control: public, max-age=90
                                          date: Fri, 27 Sep 2024 04:13:33 GMT
                                          Via: cache8.l2cn3130[67,66,200-0,M], cache12.l2cn3130[68,0], cache20.cn3960[76,75,200-0,M], cache61.cn3960[76,0]
                                          Ali-Swift-Global-Savetime: 1727410413
                                          X-Cache: MISS TCP_REFRESH_MISS dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:13:33 GMT
                                          X-Swift-CacheTime: 90
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d15117274104132182339e


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          116192.168.2.64984545.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:33 UTC1285OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/about/responsible_gambling
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlZCKzBDSHdNelwvS2o3ZTltVVJoNnlRPT0iLCJ2YWx1ZSI6Ik5IOE5SZ2RUVEpRM3BSV3I5VkNxdVRHZFJJYkxnOFhEaDVMYlg2TDdiT01nSEV1T0g5RHN6cnZOSWk4dlVGSkN1K1wvTDFjYWpEM24wK0tKN29vTzdkdz09IiwibWFjIjoiN2JiNGViZDlhMjFhZDE0MzgwMzNkZTQzNTQ4ZDA1OWY0NDQ3ZmY1ZWY5OTBlMGU0NTNmYjYyNWE1ZmZkNGYyMyJ9
                                          2024-09-27 04:13:33 UTC99OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 74 74 69 6e 67 22 2c 22 71 75 65 72 79 22 3a 22 65 79 4a 75 59 57 31 6c 49 6a 70 62 49 6d 78 70 64 6d 56 6a 61 47 46 30 49 69 77 69 5a 58 68 30 63 6d 46 73 61 58 5a 6c 59 32 68 68 64 43 4a 64 66 51 3d 3d 22 7d 5d 7d
                                          Data Ascii: {"requests":[{"name":"getSetting","query":"eyJuYW1lIjpbImxpdmVjaGF0IiwiZXh0cmFsaXZlY2hhdCJdfQ=="}]}
                                          2024-09-27 04:13:33 UTC820INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:33 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D; expires=Fri, 27-Sep-2024 06:13:33 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:33 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 58-69696907-69698125 NNNY CT(221 443 0) RT(1727410406901 5845) q(0 0 0 -1) r(3 3) U6
                                          2024-09-27 04:13:33 UTC399INData Raw: 31 38 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 22 65 79 4a 73 61 58 5a 6c 59 32 68 68 64 43 49 36 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58 43 39 7a 5a 58 4a 32 61 57 4e 6c 58 43 39 6d 61 7a 68 7a 64 33 63 69 4c 43 4a 6c 65 48 52 79 59 57 78 70 64 6d 56 6a 61 47 46 30 49 6a 6f 69 57 33 74 63 49 6d 6c 6b 58 43 49 36 4d 79 78 63 49 6d 35 68 62 57 56 63 49 6a 70 63 49 6c 78 63 64 54 56 69 59 54 4a 63 58 48 55 32 4e 7a 42 6b 58 46 78 31 4e 32 56 69 5a 6c 78 63 64 54 68 6b 5a 57 59 79 58 43 49 73 58 43 4a 31 63 6d 78 63 49 6a 70 63 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58
                                          Data Ascii: 183{"responses":[{"attributes":"eyJsaXZlY2hhdCI6Imh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tXC9zZXJ2aWNlXC9mazhzd3ciLCJleHRyYWxpdmVjaGF0IjoiW3tcImlkXCI6MyxcIm5hbWVcIjpcIlxcdTViYTJcXHU2NzBkXFx1N2ViZlxcdThkZWYyXCIsXCJ1cmxcIjpcImh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          117192.168.2.64985345.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:34 UTC947OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D
                                          2024-09-27 04:13:34 UTC847INHTTP/1.1 500 Internal Server Error
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:34 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRQd0VOREZGcnhiT09ESWtybVpnaEE9PSIsInZhbHVlIjoiNDdxYUd3MW5QT0VKaFwvOSs0ZFVYaDR1Q3lMcXRQZkYrZUlxQVFmR0Z2aWJCRGNDOFRNV1BpOW9pY1Ztdnh6eExQRUZPWGdEVExVZk1LOE5UemVsYmp3PT0iLCJtYWMiOiI0MGQ2N2FkZjM5MThiMWRkZTFiMzQwN2M2ZWYzMjlhMjAyMzU3YjYzOWIyNWNjOTdjZWVmNWVhOTdjMTJlYWZiIn0%3D; expires=Fri, 27-Sep-2024 06:13:34 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:34 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 53-34670807-34670827 NNNY CT(214 428 0) RT(1727410413560 199) q(0 0 0 -1) r(3 3) U11
                                          2024-09-27 04:13:34 UTC605INData Raw: 37 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e7 bd 91 e9 a1 b5 e5 87 ba e7 8e b0 e9 94 99 e8 af af 20 3a 3c
                                          Data Ascii: 7ce<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title> :<
                                          2024-09-27 04:13:34 UTC1400INData Raw: 33 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 34 36 33 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 7b 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20
                                          Data Ascii: 34px; color:#ff463d; margin:0px; } .logo{ margin:0 auto;width:150px; } p {font-size:20px;line-height:180%;} </style> </head> <body> <div class="container">
                                          2024-09-27 04:13:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          118192.168.2.649852122.225.212.2094435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:34 UTC368OUTGET /z_stat.php?id=1280703264&show=pic HTTP/1.1
                                          Host: s4.cnzz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-27 04:13:35 UTC474INHTTP/1.1 200 OK
                                          Server: Tuser
                                          Content-Length: 0
                                          Connection: close
                                          cache-control: public, max-age=90
                                          date: Fri, 27 Sep 2024 04:13:33 GMT
                                          Via: cache8.l2cn3130[67,66,200-0,M], cache12.l2cn3130[68,0], cache20.cn3960[0,0,200-0,H], cache85.cn3960[1,0]
                                          Age: 2
                                          Ali-Swift-Global-Savetime: 1727410413
                                          X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                          X-Swift-SaveTime: Fri, 27 Sep 2024 04:13:33 GMT
                                          X-Swift-CacheTime: 90
                                          Timing-Allow-Origin: *
                                          EagleId: 7ae1d16917274104152495771e


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          119192.168.2.64985545.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:35 UTC1249OUTGET /about/contact HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlRBWW8zYmRySGRaalBRcWM0R2xkc0E9PSIsInZhbHVlIjoiQlBCOEhScnlTNGNYK3o5OEJWUmdvbkphK2doU0NhekUxblFiWHE2cUo1TW42emlLSkFYWjBZeFwvaERvb1ZRTngxd0FtdG42bkk1c25XaVZrZEdUVVJRPT0iLCJtYWMiOiJhMjk0MTY3ZTU3Y2ZkZDQxNTlhMjFlNWZiOTRiNTU0YWY2M2U4MzEyNDAxN2JiZDVjNDQzNTFjMjk3YzcwM2NlIn0%3D
                                          2024-09-27 04:13:36 UTC834INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:35 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkwwMjJpUG1Jc1wvXC9nRVFNQ0ppcXhGdz09IiwidmFsdWUiOiJPWkJMRnU5UUtpajh6RXN0MExlQll2OGZjZ1cwaDdpb1lLTVcxVHJZQzd5Z0RObGNDakJYV1wvTm9sT0VjcEJTMW9SSlorNDlDWFhtWWJhUTVnREJReEE9PSIsIm1hYyI6IjYwNGQ2MjVjZTFmN2I0Yzc4MzVkZmE0ZjQxNGQ4Njk1Y2I3NmI3N2M3YmQ0NDMzM2NlZjczZDA3YWI0ZDMzNWYifQ%3D%3D; expires=Fri, 27-Sep-2024 06:13:35 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:35 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 46-11372100-11372109 NNNY CT(209 421 0) RT(1727410414381 367) q(0 0 0 -1) r(4 6) U12
                                          2024-09-27 04:13:36 UTC618INData Raw: 61 33 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c
                                          Data Ascii: a328<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial
                                          2024-09-27 04:13:36 UTC1452INData Raw: 6f 67 6c 65 41 75 74 68 50 72 6f 76 69 64 65 72 0a 20 20 20 20 7d 20 66 72 6f 6d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 69 72 65 62 61 73 65 6a 73 2f 31 30 2e 33 2e 31 2f 66 69 72 65 62 61 73 65 2d 61 75 74 68 2e 6a 73 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 66 69 72 65 62 61 73 65 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 44 6f 6d 61 69 6e 3a 20 22 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 70 72 6f 6a 65 63 74 49 64 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 73 74 6f 72 61 67 65 42 75 63 6b 65 74 3a 20 22 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 61 70 70 49 64
                                          Data Ascii: ogleAuthProvider } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js"; const firebaseConfig = { apiKey: "", authDomain: ".firebaseapp.com", projectId: "", storageBucket: ".appspot.com", appId
                                          2024-09-27 04:13:36 UTC1452INData Raw: 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 67 72 61 70 68 2f 73 65 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 72 65 71 75 65 73 74 44 61 74 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 72 65 73 75 6c 74 5b 27 72 65 73 70 6f 6e 73 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 2c 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 76 2e 61 74 74 72 69 62
                                          Data Ascii: $.ajax({ type: "POST", url: "/graph/sesh", data: JSON.stringify(_requestData), success: function(result) { $.each(result['responses'], function(k, v) { var data = JSON.parse(atob(v.attrib
                                          2024-09-27 04:13:36 UTC1452INData Raw: 69 70 65 72 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 36 38 37 32 35 32 36 34 32 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 6d 65 6d 62 65 72 5f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 37 31 33 37 37 35 30 32 37 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65
                                          Data Ascii: iper.min.css?ver=1598240076"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027"><link rel="stylesheet" href="https://ce
                                          2024-09-27 04:13:36 UTC1452INData Raw: 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 3f 76 65 72 3d 31 36 34 34 34 37 35 33 39 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 73 77 69 70 65 72 2f 73 77 69 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69
                                          Data Ascii: query.cookie.js?ver=1644475394"></script><script src="https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.i
                                          2024-09-27 04:13:36 UTC1452INData Raw: 67 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 73 65 22 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e e7 99 bb e5 bd 95 3c 2f 68 34 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 6d 65 74 68
                                          Data Ascii: g"><div class="modal-content"><div class="modal-header"><button type="button" class="close" data-dismiss="modal"><i class="fa fa-close"></i></button><h4 class="modal-title text-center"></h4></div><div class="modal-body"><form class="login_form" meth
                                          2024-09-27 04:13:36 UTC1452INData Raw: bb ac 3a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 77 69 6e 64 6f 77 4f 70 65 6e 28 27 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 73 73 2d 63 68 61 74 2e 63 6f 6d 2f 73 65 72 76 69 63 65 2f 66 6b 38 73 77 77 27 29 3b 22 3e 3c 73 70 61 6e 3e e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d 3c 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 24 28 27 23 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 4c 6f 67 69 6e 70 61 73 73 77 6f 72 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72
                                          Data Ascii: :<a href="javascript:windowOpen('https://chat.ss-chat.com/service/fk8sww');"><span><span></a></div></div></div></div></div></div><script type="text/javascript">$('#showPassword').click(function(){$('#login_modal .Loginpassword .form-contr
                                          2024-09-27 04:13:36 UTC1452INData Raw: 72 74 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 e7 94 b5 e7 ab 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 70 6f 6b 65 72 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 36 38 32 37 3b 26 23 32 39 32 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 6c 6f 74 74 65 72 79 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 6f 6d 6f 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 e4 bc 98 e6 83 a0 3c 2f
                                          Data Ascii: rt" class=""></a></li><li class="nav"><a href="/game/poker" class="">&#26827;&#29260;</a></li><li class="nav"><a href="/game/lottery" class="">&#24425;&#31080;</a></li><li class="nav"><a href="/promo" class=""></
                                          2024-09-27 04:13:36 UTC1452INData Raw: ef bc 9a 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 3c 6d 61 72 71 75 65 65 20 73 63 72 6f 6c 6c 61 6d 6f 75 6e 74 3d 22 31 30 22 20 73 63 72 6f 6c 6c 64 65 6c 61 79 3d 22 31 35 30 22 20 64 69 72 65 63 74 69 6f 6e 3d 22 6c 65 66 74 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 74 68 69 73 2e 73 74 6f 70 28 29 3b 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 74 68 69 73 2e 73 74 61 72 74 28 29 3b 22 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 30 22 3e e5 b0 8a e6 95 ac e7 9a 84 e7 94 a8 e6 88 b7 e6 82 a8 e5 a5 bd ef bc 81 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                          Data Ascii: </span></div><div class="notice"><marquee scrollamount="10" scrolldelay="150" direction="left" onmouseover="this.stop();" onmouseout="this.start();"><a href="javascript:" data-annid="0"><span style="color:#ff0000;background-colo
                                          2024-09-27 04:13:36 UTC1452INData Raw: 23 32 37 34 35 34 3b e5 8d a1 e6 ad a3 e5 b8 b8 e8 bd ac e8 b4 a6 e5 90 8e e5 9c a8 e8 bf 9b e8 a1 8c 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b ef bc 8c e8 b0 a2 e8 b0 a2 ef bc 81 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 33 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e e3 80 90 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b 26 23 33 38 31 33 34 3b 26 23 33 34 38 39 32 3b 26 23 32 31 33 34 35 3b e7 bb 91 e5 ae 9a e9 80 9a e7 9f a5 e3 80 91 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 66 66 3b 22 3e e4 b8 ba e4 ba 86 e6 82 a8 e7 9a 84 26 23 32 35 35 35 32 3b 26 23
                                          Data Ascii: #27454;&#25552;&#27454;</span></a><a href="javascript:" data-annid="3"><span style="color:#ff0000;">&#25552;&#27454;&#38134;&#34892;&#21345;</span><span style="color:#0000ff;">&#25552;&#


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          120192.168.2.64985445.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:38 UTC1280OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/about/contact
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IkwwMjJpUG1Jc1wvXC9nRVFNQ0ppcXhGdz09IiwidmFsdWUiOiJPWkJMRnU5UUtpajh6RXN0MExlQll2OGZjZ1cwaDdpb1lLTVcxVHJZQzd5Z0RObGNDakJYV1wvTm9sT0VjcEJTMW9SSlorNDlDWFhtWWJhUTVnREJReEE9PSIsIm1hYyI6IjYwNGQ2MjVjZTFmN2I0Yzc4MzVkZmE0ZjQxNGQ4Njk1Y2I3NmI3N2M3YmQ0NDMzM2NlZjczZDA3YWI0ZDMzNWYifQ%3D%3D
                                          2024-09-27 04:13:38 UTC99OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 74 74 69 6e 67 22 2c 22 71 75 65 72 79 22 3a 22 65 79 4a 75 59 57 31 6c 49 6a 70 62 49 6d 78 70 64 6d 56 6a 61 47 46 30 49 69 77 69 5a 58 68 30 63 6d 46 73 61 58 5a 6c 59 32 68 68 64 43 4a 64 66 51 3d 3d 22 7d 5d 7d
                                          Data Ascii: {"requests":[{"name":"getSetting","query":"eyJuYW1lIjpbImxpdmVjaGF0IiwiZXh0cmFsaXZlY2hhdCJdfQ=="}]}
                                          2024-09-27 04:13:39 UTC820INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:39 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFVSGN5bDlJbjhxc0t4K3BoZUN0M2c9PSIsInZhbHVlIjoiQUIxQ255dkNLTzVUV1pFbWR1QzQxSFpJZzFKTnRWcUhhckJ1Rk4wZjhFalJJdHJ4VW5aQStwZmQ5SGR5MDd0clJ0NVROUnp2bjBjSnVkXC9DR3hUWUtRPT0iLCJtYWMiOiJkMDRlZjMyOTA4NzBlNmJmNTg0NThkODE3NDVlNWE0NDYzYjVhY2JlNmRjMDZhNDE4ZTM5YmZiNzI0NWRiNmE0In0%3D; expires=Fri, 27-Sep-2024 06:13:39 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:39 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 51-27403965-27404254 NNNN CT(216 432 0) RT(1727410414369 3562) q(0 0 6 -1) r(9 9) U6
                                          2024-09-27 04:13:39 UTC399INData Raw: 31 38 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 22 65 79 4a 73 61 58 5a 6c 59 32 68 68 64 43 49 36 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58 43 39 7a 5a 58 4a 32 61 57 4e 6c 58 43 39 6d 61 7a 68 7a 64 33 63 69 4c 43 4a 6c 65 48 52 79 59 57 78 70 64 6d 56 6a 61 47 46 30 49 6a 6f 69 57 33 74 63 49 6d 6c 6b 58 43 49 36 4d 79 78 63 49 6d 35 68 62 57 56 63 49 6a 70 63 49 6c 78 63 64 54 56 69 59 54 4a 63 58 48 55 32 4e 7a 42 6b 58 46 78 31 4e 32 56 69 5a 6c 78 63 64 54 68 6b 5a 57 59 79 58 43 49 73 58 43 4a 31 63 6d 78 63 49 6a 70 63 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58
                                          Data Ascii: 183{"responses":[{"attributes":"eyJsaXZlY2hhdCI6Imh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tXC9zZXJ2aWNlXC9mazhzd3ciLCJleHRyYWxpdmVjaGF0IjoiW3tcImlkXCI6MyxcIm5hbWVcIjpcIlxcdTViYTJcXHU2NzBkXFx1N2ViZlxcdThkZWYyXCIsXCJ1cmxcIjpcImh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          121192.168.2.64985845.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:40 UTC947OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImFVSGN5bDlJbjhxc0t4K3BoZUN0M2c9PSIsInZhbHVlIjoiQUIxQ255dkNLTzVUV1pFbWR1QzQxSFpJZzFKTnRWcUhhckJ1Rk4wZjhFalJJdHJ4VW5aQStwZmQ5SGR5MDd0clJ0NVROUnp2bjBjSnVkXC9DR3hUWUtRPT0iLCJtYWMiOiJkMDRlZjMyOTA4NzBlNmJmNTg0NThkODE3NDVlNWE0NDYzYjVhY2JlNmRjMDZhNDE4ZTM5YmZiNzI0NWRiNmE0In0%3D
                                          2024-09-27 04:13:41 UTC845INHTTP/1.1 500 Internal Server Error
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:41 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikh1TFwvWVlVRjllSFRcL1Vvenh6REhtQT09IiwidmFsdWUiOiJMY2J1cUwwcmZUQ3lWYXhaZFpxMjRwNW5EbkxFM0c2SnZIWWlDM3l0MXh3ZUR5bnJoM0lzbURBZjFkMHJsZkVwZUZuT1FPTDI2WkdJdmYrdlB5TWswdz09IiwibWFjIjoiZDA1MTNhZTIwYzhkNDM3MGRkZTlkNzMwMjA4MjNkNjNkNTdjYTI2MGU5ZmU5NzQ4NTlmNDg3MGY0YjcwMGZmNiJ9; expires=Fri, 27-Sep-2024 06:13:41 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:41 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 53-34671682-34671773 NNNY CT(218 437 0) RT(1727410419600 414) q(0 0 0 -1) r(3 3) U11
                                          2024-09-27 04:13:41 UTC607INData Raw: 37 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e7 bd 91 e9 a1 b5 e5 87 ba e7 8e b0 e9 94 99 e8 af af 20 3a 3c
                                          Data Ascii: 7ce<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title> :<
                                          2024-09-27 04:13:41 UTC1398INData Raw: 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 34 36 33 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 7b 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20
                                          Data Ascii: px; color:#ff463d; margin:0px; } .logo{ margin:0 auto;width:150px; } p {font-size:20px;line-height:180%;} </style> </head> <body> <div class="container">
                                          2024-09-27 04:13:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          122192.168.2.64985940.113.103.199443
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 51 6b 6c 69 6f 48 4a 51 30 47 57 71 7a 78 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 35 32 65 36 35 62 65 34 65 32 37 62 33 39 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: fQklioHJQ0GWqzxl.1Context: c352e65be4e27b39
                                          2024-09-27 04:13:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-27 04:13:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 51 6b 6c 69 6f 48 4a 51 30 47 57 71 7a 78 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 35 32 65 36 35 62 65 34 65 32 37 62 33 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fQklioHJQ0GWqzxl.2Context: c352e65be4e27b39<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                          2024-09-27 04:13:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 51 6b 6c 69 6f 48 4a 51 30 47 57 71 7a 78 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 35 32 65 36 35 62 65 34 65 32 37 62 33 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: fQklioHJQ0GWqzxl.3Context: c352e65be4e27b39<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-27 04:13:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-27 04:13:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 74 7a 34 66 6e 4e 32 78 45 36 74 53 32 76 64 4f 70 34 77 4d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: 5tz4fnN2xE6tS2vdOp4wMQ.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          123192.168.2.64986245.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:44 UTC1247OUTGET /about/aboutus HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ikh1TFwvWVlVRjllSFRcL1Vvenh6REhtQT09IiwidmFsdWUiOiJMY2J1cUwwcmZUQ3lWYXhaZFpxMjRwNW5EbkxFM0c2SnZIWWlDM3l0MXh3ZUR5bnJoM0lzbURBZjFkMHJsZkVwZUZuT1FPTDI2WkdJdmYrdlB5TWswdz09IiwibWFjIjoiZDA1MTNhZTIwYzhkNDM3MGRkZTlkNzMwMjA4MjNkNjNkNTdjYTI2MGU5ZmU5NzQ4NTlmNDg3MGY0YjcwMGZmNiJ9
                                          2024-09-27 04:13:45 UTC834INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:44 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBNZEJhSVwvWkVwRWh3SXVXcFplSEtnPT0iLCJ2YWx1ZSI6IllEeDAxMW05bVdhamhSTGNITDF3dFBHZ3p3RkhSVU5PSXNuenY5Y044VTNCQU9sNlFcL1wvQ2Z3Y0dIRzRIclpaVlk4U0ExcHRXeFd1Q2ZmampSRkRPaVE9PSIsIm1hYyI6IjVkZDE0NDhkZmIwZjFmOTZiOWE3ZWUwOWIwY2Y1OWFmMzIwYmM1ODM4NWY5ZmVkODI3M2ExZjNhMDhjMmJkMjYifQ%3D%3D; expires=Fri, 27-Sep-2024 06:13:44 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:44 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 59-77980022-77980040 NNNY CT(215 432 0) RT(1727410423204 352) q(0 0 0 -1) r(5 8) U12
                                          2024-09-27 04:13:45 UTC618INData Raw: 61 36 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c
                                          Data Ascii: a697<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial
                                          2024-09-27 04:13:45 UTC1452INData Raw: 6f 67 6c 65 41 75 74 68 50 72 6f 76 69 64 65 72 0a 20 20 20 20 7d 20 66 72 6f 6d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 69 72 65 62 61 73 65 6a 73 2f 31 30 2e 33 2e 31 2f 66 69 72 65 62 61 73 65 2d 61 75 74 68 2e 6a 73 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 66 69 72 65 62 61 73 65 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 44 6f 6d 61 69 6e 3a 20 22 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 70 72 6f 6a 65 63 74 49 64 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 73 74 6f 72 61 67 65 42 75 63 6b 65 74 3a 20 22 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 61 70 70 49 64
                                          Data Ascii: ogleAuthProvider } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js"; const firebaseConfig = { apiKey: "", authDomain: ".firebaseapp.com", projectId: "", storageBucket: ".appspot.com", appId
                                          2024-09-27 04:13:45 UTC1452INData Raw: 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 67 72 61 70 68 2f 73 65 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 72 65 71 75 65 73 74 44 61 74 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 72 65 73 75 6c 74 5b 27 72 65 73 70 6f 6e 73 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 2c 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 76 2e 61 74 74 72 69 62
                                          Data Ascii: $.ajax({ type: "POST", url: "/graph/sesh", data: JSON.stringify(_requestData), success: function(result) { $.each(result['responses'], function(k, v) { var data = JSON.parse(atob(v.attrib
                                          2024-09-27 04:13:45 UTC1452INData Raw: 69 70 65 72 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 36 38 37 32 35 32 36 34 32 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 6d 65 6d 62 65 72 5f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 37 31 33 37 37 35 30 32 37 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65
                                          Data Ascii: iper.min.css?ver=1598240076"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027"><link rel="stylesheet" href="https://ce
                                          2024-09-27 04:13:45 UTC1452INData Raw: 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 3f 76 65 72 3d 31 36 34 34 34 37 35 33 39 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 73 77 69 70 65 72 2f 73 77 69 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69
                                          Data Ascii: query.cookie.js?ver=1644475394"></script><script src="https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.i
                                          2024-09-27 04:13:45 UTC1452INData Raw: 67 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 73 65 22 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e e7 99 bb e5 bd 95 3c 2f 68 34 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 6d 65 74 68
                                          Data Ascii: g"><div class="modal-content"><div class="modal-header"><button type="button" class="close" data-dismiss="modal"><i class="fa fa-close"></i></button><h4 class="modal-title text-center"></h4></div><div class="modal-body"><form class="login_form" meth
                                          2024-09-27 04:13:45 UTC1452INData Raw: bb ac 3a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 77 69 6e 64 6f 77 4f 70 65 6e 28 27 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 73 73 2d 63 68 61 74 2e 63 6f 6d 2f 73 65 72 76 69 63 65 2f 66 6b 38 73 77 77 27 29 3b 22 3e 3c 73 70 61 6e 3e e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d 3c 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 24 28 27 23 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 4c 6f 67 69 6e 70 61 73 73 77 6f 72 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72
                                          Data Ascii: :<a href="javascript:windowOpen('https://chat.ss-chat.com/service/fk8sww');"><span><span></a></div></div></div></div></div></div><script type="text/javascript">$('#showPassword').click(function(){$('#login_modal .Loginpassword .form-contr
                                          2024-09-27 04:13:45 UTC1452INData Raw: 72 74 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 e7 94 b5 e7 ab 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 70 6f 6b 65 72 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 36 38 32 37 3b 26 23 32 39 32 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 6c 6f 74 74 65 72 79 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 6f 6d 6f 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 e4 bc 98 e6 83 a0 3c 2f
                                          Data Ascii: rt" class=""></a></li><li class="nav"><a href="/game/poker" class="">&#26827;&#29260;</a></li><li class="nav"><a href="/game/lottery" class="">&#24425;&#31080;</a></li><li class="nav"><a href="/promo" class=""></
                                          2024-09-27 04:13:45 UTC1452INData Raw: ef bc 9a 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 3c 6d 61 72 71 75 65 65 20 73 63 72 6f 6c 6c 61 6d 6f 75 6e 74 3d 22 31 30 22 20 73 63 72 6f 6c 6c 64 65 6c 61 79 3d 22 31 35 30 22 20 64 69 72 65 63 74 69 6f 6e 3d 22 6c 65 66 74 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 74 68 69 73 2e 73 74 6f 70 28 29 3b 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 74 68 69 73 2e 73 74 61 72 74 28 29 3b 22 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 30 22 3e e5 b0 8a e6 95 ac e7 9a 84 e7 94 a8 e6 88 b7 e6 82 a8 e5 a5 bd ef bc 81 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                          Data Ascii: </span></div><div class="notice"><marquee scrollamount="10" scrolldelay="150" direction="left" onmouseover="this.stop();" onmouseout="this.start();"><a href="javascript:" data-annid="0"><span style="color:#ff0000;background-colo
                                          2024-09-27 04:13:45 UTC1452INData Raw: 23 32 37 34 35 34 3b e5 8d a1 e6 ad a3 e5 b8 b8 e8 bd ac e8 b4 a6 e5 90 8e e5 9c a8 e8 bf 9b e8 a1 8c 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b ef bc 8c e8 b0 a2 e8 b0 a2 ef bc 81 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 33 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e e3 80 90 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b 26 23 33 38 31 33 34 3b 26 23 33 34 38 39 32 3b 26 23 32 31 33 34 35 3b e7 bb 91 e5 ae 9a e9 80 9a e7 9f a5 e3 80 91 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 66 66 3b 22 3e e4 b8 ba e4 ba 86 e6 82 a8 e7 9a 84 26 23 32 35 35 35 32 3b 26 23
                                          Data Ascii: #27454;&#25552;&#27454;</span></a><a href="javascript:" data-annid="3"><span style="color:#ff0000;">&#25552;&#27454;&#38134;&#34892;&#21345;</span><span style="color:#0000ff;">&#25552;&#


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          124192.168.2.64986145.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:46 UTC1280OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/about/aboutus
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6IlBNZEJhSVwvWkVwRWh3SXVXcFplSEtnPT0iLCJ2YWx1ZSI6IllEeDAxMW05bVdhamhSTGNITDF3dFBHZ3p3RkhSVU5PSXNuenY5Y044VTNCQU9sNlFcL1wvQ2Z3Y0dIRzRIclpaVlk4U0ExcHRXeFd1Q2ZmampSRkRPaVE9PSIsIm1hYyI6IjVkZDE0NDhkZmIwZjFmOTZiOWE3ZWUwOWIwY2Y1OWFmMzIwYmM1ODM4NWY5ZmVkODI3M2ExZjNhMDhjMmJkMjYifQ%3D%3D
                                          2024-09-27 04:13:46 UTC99OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 74 74 69 6e 67 22 2c 22 71 75 65 72 79 22 3a 22 65 79 4a 75 59 57 31 6c 49 6a 70 62 49 6d 78 70 64 6d 56 6a 61 47 46 30 49 69 77 69 5a 58 68 30 63 6d 46 73 61 58 5a 6c 59 32 68 68 64 43 4a 64 66 51 3d 3d 22 7d 5d 7d
                                          Data Ascii: {"requests":[{"name":"getSetting","query":"eyJuYW1lIjpbImxpdmVjaGF0IiwiZXh0cmFsaXZlY2hhdCJdfQ=="}]}
                                          2024-09-27 04:13:46 UTC822INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:46 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlXdVNKN0Fxck9jNmQyYmZFU0dPU1E9PSIsInZhbHVlIjoiVnBwREQ4TVJmZXZKNjJrV0FkSkh2cVBSQWlZUlNmSGF1UHpBMWh6V2Z0ODFKTFJNVEFHWm1nUnFNU2ZFam1YNnJVRGxlSTk1amdMT1BwaXJVSHpYcGc9PSIsIm1hYyI6IjlhMmU0NzdkZTVhMGZiNmM0YWFlMjg5ZWY3NTEwOTQ1MjFhMDc0NWNiYmQ3NGVlNDVjZjdmZGEzOTA3ZmY0NmUifQ%3D%3D; expires=Fri, 27-Sep-2024 06:13:46 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:46 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 58-69700193-69700843 NNNY CT(211 426 0) RT(1727410423214 2328) q(0 0 0 -1) r(2 2) U6
                                          2024-09-27 04:13:46 UTC399INData Raw: 31 38 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 22 65 79 4a 73 61 58 5a 6c 59 32 68 68 64 43 49 36 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58 43 39 7a 5a 58 4a 32 61 57 4e 6c 58 43 39 6d 61 7a 68 7a 64 33 63 69 4c 43 4a 6c 65 48 52 79 59 57 78 70 64 6d 56 6a 61 47 46 30 49 6a 6f 69 57 33 74 63 49 6d 6c 6b 58 43 49 36 4d 79 78 63 49 6d 35 68 62 57 56 63 49 6a 70 63 49 6c 78 63 64 54 56 69 59 54 4a 63 58 48 55 32 4e 7a 42 6b 58 46 78 31 4e 32 56 69 5a 6c 78 63 64 54 68 6b 5a 57 59 79 58 43 49 73 58 43 4a 31 63 6d 78 63 49 6a 70 63 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58
                                          Data Ascii: 183{"responses":[{"attributes":"eyJsaXZlY2hhdCI6Imh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tXC9zZXJ2aWNlXC9mazhzd3ciLCJleHRyYWxpdmVjaGF0IjoiW3tcImlkXCI6MyxcIm5hbWVcIjpcIlxcdTViYTJcXHU2NzBkXFx1N2ViZlxcdThkZWYyXCIsXCJ1cmxcIjpcImh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          125192.168.2.64986345.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:47 UTC949OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6ImlXdVNKN0Fxck9jNmQyYmZFU0dPU1E9PSIsInZhbHVlIjoiVnBwREQ4TVJmZXZKNjJrV0FkSkh2cVBSQWlZUlNmSGF1UHpBMWh6V2Z0ODFKTFJNVEFHWm1nUnFNU2ZFam1YNnJVRGxlSTk1amdMT1BwaXJVSHpYcGc9PSIsIm1hYyI6IjlhMmU0NzdkZTVhMGZiNmM0YWFlMjg5ZWY3NTEwOTQ1MjFhMDc0NWNiYmQ3NGVlNDVjZjdmZGEzOTA3ZmY0NmUifQ%3D%3D
                                          2024-09-27 04:13:47 UTC845INHTTP/1.1 500 Internal Server Error
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:47 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik03QW5nSVRLZ0xJUmRiWGVzaUJVaXc9PSIsInZhbHVlIjoiYmpCN2RFYWNlY3NVRlZRend1Yzd0OEY1blwvUnBMeUMreXJFUTRFb3pEU1RLQWw2NDNNN3NCNUlcL1BQQVJacW1KZ2dkMUVLZW1aa1lOZzA0M0hacGVhdz09IiwibWFjIjoiOTg1MDQ3ZTI4ODExNGZlZTQ1NTk0MDA5MWE4NDdmMjhmN2E3NmIxNjE1ZjhmZTdjMTI5Mzk2ZmYxOTE1NjRiMiJ9; expires=Fri, 27-Sep-2024 06:13:47 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:47 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 49-19728565-19728571 NNNY CT(210 424 0) RT(1727410426251 294) q(0 0 0 -1) r(3 3) U11
                                          2024-09-27 04:13:47 UTC607INData Raw: 37 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e7 bd 91 e9 a1 b5 e5 87 ba e7 8e b0 e9 94 99 e8 af af 20 3a 3c
                                          Data Ascii: 7ce<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title> :<
                                          2024-09-27 04:13:47 UTC1403INData Raw: 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 34 36 33 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 7b 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20
                                          Data Ascii: px; color:#ff463d; margin:0px; } .logo{ margin:0 auto;width:150px; } p {font-size:20px;line-height:180%;} </style> </head> <body> <div class="container">


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          126192.168.2.64986445.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:50 UTC1260OUTGET /about/terms_and_conditions HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ik03QW5nSVRLZ0xJUmRiWGVzaUJVaXc9PSIsInZhbHVlIjoiYmpCN2RFYWNlY3NVRlZRend1Yzd0OEY1blwvUnBMeUMreXJFUTRFb3pEU1RLQWw2NDNNN3NCNUlcL1BQQVJacW1KZ2dkMUVLZW1aa1lOZzA0M0hacGVhdz09IiwibWFjIjoiOTg1MDQ3ZTI4ODExNGZlZTQ1NTk0MDA5MWE4NDdmMjhmN2E3NmIxNjE1ZjhmZTdjMTI5Mzk2ZmYxOTE1NjRiMiJ9
                                          2024-09-27 04:13:51 UTC830INHTTP/1.1 200 OK
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:51 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6InR1NWNiUnpUZ3FYWHQ2dXNzaFJPZEE9PSIsInZhbHVlIjoieVpDWVlvRmg2Z1owa3RKY3l4SDRBNHFTRGhjaU8wVlwvTzFnZTdDMFVpUm5Ha2kzdEFvU1BqS0lmdE0wenhtbTJ4aGk1b1hVd1VxMWxBM1EwWVVXS21nPT0iLCJtYWMiOiI1MGY3MTk3MTc4MDQ0NTBmY2U3YTUwYjVlODFkNmNhMGQ1YWUxNGJhZDU3ZGE1M2Y4ZDdlYmNmY2RkZmRkMTkyIn0%3D; expires=Fri, 27-Sep-2024 06:13:51 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:51 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 52-30707587-30707600 NNNN CT(219 439 0) RT(1727410429580 221) q(0 0 6 -1) r(11 11) U12
                                          2024-09-27 04:13:51 UTC622INData Raw: 64 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c
                                          Data Ascii: d19d<!DOCTYPE html><html lang="cn"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial
                                          2024-09-27 04:13:51 UTC1452INData Raw: 41 75 74 68 50 72 6f 76 69 64 65 72 0a 20 20 20 20 7d 20 66 72 6f 6d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 69 72 65 62 61 73 65 6a 73 2f 31 30 2e 33 2e 31 2f 66 69 72 65 62 61 73 65 2d 61 75 74 68 2e 6a 73 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 66 69 72 65 62 61 73 65 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 44 6f 6d 61 69 6e 3a 20 22 2e 66 69 72 65 62 61 73 65 61 70 70 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 70 72 6f 6a 65 63 74 49 64 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 73 74 6f 72 61 67 65 42 75 63 6b 65 74 3a 20 22 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 61 70 70 49 64 3a 20 22 22
                                          Data Ascii: AuthProvider } from "https://www.gstatic.com/firebasejs/10.3.1/firebase-auth.js"; const firebaseConfig = { apiKey: "", authDomain: ".firebaseapp.com", projectId: "", storageBucket: ".appspot.com", appId: ""
                                          2024-09-27 04:13:51 UTC1452INData Raw: 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 2f 67 72 61 70 68 2f 73 65 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 72 65 71 75 65 73 74 44 61 74 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 72 65 73 75 6c 74 5b 27 72 65 73 70 6f 6e 73 65 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 2c 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 76 2e 61 74 74 72 69 62 75 74 65 73
                                          Data Ascii: ajax({ type: "POST", url: "/graph/sesh", data: JSON.stringify(_requestData), success: function(result) { $.each(result['responses'], function(k, v) { var data = JSON.parse(atob(v.attributes
                                          2024-09-27 04:13:51 UTC1452INData Raw: 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 36 38 37 32 35 32 36 34 32 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 63 73 73 2f 77 65 62 2f 75 6e 69 74 65 2f 6d 65 6d 62 65 72 5f 75 6e 69 74 65 2e 63 73 73 3f 76 65 72 3d 31 37 31 33 37 37 35 30 32 37 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e
                                          Data Ascii: .min.css?ver=1598240076"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/unite.css?ver=1687252642"><link rel="stylesheet" href="https://cejhu.wzk.im/css/web/unite/member_unite.css?ver=1713775027"><link rel="stylesheet" href="https://cejhu.
                                          2024-09-27 04:13:51 UTC1452INData Raw: 79 2e 63 6f 6f 6b 69 65 2e 6a 73 3f 76 65 72 3d 31 36 34 34 34 37 35 33 39 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c 75 67 69 6e 73 2f 73 77 69 70 65 72 2f 73 77 69 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 35 39 38 32 34 30 30 37 36 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 65 6a 68 75 2e 77 7a 6b 2e 69 6d 2f 70 6c
                                          Data Ascii: y.cookie.js?ver=1644475394"></script><script src="https://cejhu.wzk.im/plugins/bootstrap/bootstrap.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/plugins/swiper/swiper.min.js?ver=1598240076"></script><script src="https://cejhu.wzk.im/pl
                                          2024-09-27 04:13:51 UTC1452INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 73 65 22 3e 3c 2f 69 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e e7 99 bb e5 bd 95 3c 2f 68 34 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 6d 65 74 68 6f 64 3d 22
                                          Data Ascii: div class="modal-content"><div class="modal-header"><button type="button" class="close" data-dismiss="modal"><i class="fa fa-close"></i></button><h4 class="modal-title text-center"></h4></div><div class="modal-body"><form class="login_form" method="
                                          2024-09-27 04:13:51 UTC1452INData Raw: 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 77 69 6e 64 6f 77 4f 70 65 6e 28 27 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 73 73 2d 63 68 61 74 2e 63 6f 6d 2f 73 65 72 76 69 63 65 2f 66 6b 38 73 77 77 27 29 3b 22 3e 3c 73 70 61 6e 3e e8 81 94 e7 b3 bb e5 ae a2 e6 9c 8d 3c 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 24 28 27 23 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 23 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 20 2e 4c 6f 67 69 6e 70 61 73 73 77 6f 72 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 27 29
                                          Data Ascii: a href="javascript:windowOpen('https://chat.ss-chat.com/service/fk8sww');"><span><span></a></div></div></div></div></div></div><script type="text/javascript">$('#showPassword').click(function(){$('#login_modal .Loginpassword .form-control')
                                          2024-09-27 04:13:51 UTC1452INData Raw: 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 e7 94 b5 e7 ab 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 70 6f 6b 65 72 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 36 38 32 37 3b 26 23 32 39 32 36 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 2f 6c 6f 74 74 65 72 79 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 09 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 22 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 6f 6d 6f 22 20 63 6c 61 73 73 3d 22 22 3e 0a 09 09 09 09 09 09 e4 bc 98 e6 83 a0 3c 2f 61 3e 3c 2f
                                          Data Ascii: class=""></a></li><li class="nav"><a href="/game/poker" class="">&#26827;&#29260;</a></li><li class="nav"><a href="/game/lottery" class="">&#24425;&#31080;</a></li><li class="nav"><a href="/promo" class=""></a></
                                          2024-09-27 04:13:51 UTC1452INData Raw: 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 3c 6d 61 72 71 75 65 65 20 73 63 72 6f 6c 6c 61 6d 6f 75 6e 74 3d 22 31 30 22 20 73 63 72 6f 6c 6c 64 65 6c 61 79 3d 22 31 35 30 22 20 64 69 72 65 63 74 69 6f 6e 3d 22 6c 65 66 74 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 3d 22 74 68 69 73 2e 73 74 6f 70 28 29 3b 22 20 6f 6e 6d 6f 75 73 65 6f 75 74 3d 22 74 68 69 73 2e 73 74 61 72 74 28 29 3b 22 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 30 22 3e e5 b0 8a e6 95 ac e7 9a 84 e7 94 a8 e6 88 b7 e6 82 a8 e5 a5 bd ef bc 81 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66
                                          Data Ascii: /span></div><div class="notice"><marquee scrollamount="10" scrolldelay="150" direction="left" onmouseover="this.stop();" onmouseout="this.start();"><a href="javascript:" data-annid="0"><span style="color:#ff0000;background-color:#f
                                          2024-09-27 04:13:51 UTC1452INData Raw: 35 34 3b e5 8d a1 e6 ad a3 e5 b8 b8 e8 bd ac e8 b4 a6 e5 90 8e e5 9c a8 e8 bf 9b e8 a1 8c 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b ef bc 8c e8 b0 a2 e8 b0 a2 ef bc 81 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 20 64 61 74 61 2d 61 6e 6e 69 64 3d 22 33 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e e3 80 90 26 23 32 35 35 35 32 3b 26 23 32 37 34 35 34 3b 26 23 33 38 31 33 34 3b 26 23 33 34 38 39 32 3b 26 23 32 31 33 34 35 3b e7 bb 91 e5 ae 9a e9 80 9a e7 9f a5 e3 80 91 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 66 66 3b 22 3e e4 b8 ba e4 ba 86 e6 82 a8 e7 9a 84 26 23 32 35 35 35 32 3b 26 23 32 37 34 35
                                          Data Ascii: 54;&#25552;&#27454;</span></a><a href="javascript:" data-annid="3"><span style="color:#ff0000;">&#25552;&#27454;&#38134;&#34892;&#21345;</span><span style="color:#0000ff;">&#25552;&#2745


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          127192.168.2.64986545.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:52 UTC1287OUTPOST /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          Content-Length: 99
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept: */*
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://130365.vip
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://130365.vip/about/terms_and_conditions
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6InR1NWNiUnpUZ3FYWHQ2dXNzaFJPZEE9PSIsInZhbHVlIjoieVpDWVlvRmg2Z1owa3RKY3l4SDRBNHFTRGhjaU8wVlwvTzFnZTdDMFVpUm5Ha2kzdEFvU1BqS0lmdE0wenhtbTJ4aGk1b1hVd1VxMWxBM1EwWVVXS21nPT0iLCJtYWMiOiI1MGY3MTk3MTc4MDQ0NTBmY2U3YTUwYjVlODFkNmNhMGQ1YWUxNGJhZDU3ZGE1M2Y4ZDdlYmNmY2RkZmRkMTkyIn0%3D
                                          2024-09-27 04:13:52 UTC99OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 74 74 69 6e 67 22 2c 22 71 75 65 72 79 22 3a 22 65 79 4a 75 59 57 31 6c 49 6a 70 62 49 6d 78 70 64 6d 56 6a 61 47 46 30 49 69 77 69 5a 58 68 30 63 6d 46 73 61 58 5a 6c 59 32 68 68 64 43 4a 64 66 51 3d 3d 22 7d 5d 7d
                                          Data Ascii: {"requests":[{"name":"getSetting","query":"eyJuYW1lIjpbImxpdmVjaGF0IiwiZXh0cmFsaXZlY2hhdCJdfQ=="}]}
                                          2024-09-27 04:13:53 UTC816INHTTP/1.1 200 OK
                                          Content-Type: application/json
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:53 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ind0SWpkTDk2aHcrMDhyd2paMnpBTkE9PSIsInZhbHVlIjoiWUdmbE9Wb3plVUVacTZHRUNmbTNcL1k3N0NMMW8wWGV4Y2d5eVJ6eDhNcEhDOWFPS1wvU0w5ZzlyMld5c2swTVFESGo1OTZLYXB1RU50MnhqUzRTZ3J0QT09IiwibWFjIjoiZDNiZTMzZjVkMGRlODllMzJiMWUwN2IxMThmMDQ5ZmUzMmJjZTQ0ZmJjODhkNDEwZmY3ZWRjMTFkZmUwYjJhZiJ9; expires=Fri, 27-Sep-2024 06:13:53 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:53 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 40-5049913-5049942 NNNY CT(216 441 0) RT(1727410429571 2564) q(0 0 0 -1) r(3 3) U6
                                          2024-09-27 04:13:53 UTC399INData Raw: 31 38 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 22 65 79 4a 73 61 58 5a 6c 59 32 68 68 64 43 49 36 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58 43 39 7a 5a 58 4a 32 61 57 4e 6c 58 43 39 6d 61 7a 68 7a 64 33 63 69 4c 43 4a 6c 65 48 52 79 59 57 78 70 64 6d 56 6a 61 47 46 30 49 6a 6f 69 57 33 74 63 49 6d 6c 6b 58 43 49 36 4d 79 78 63 49 6d 35 68 62 57 56 63 49 6a 70 63 49 6c 78 63 64 54 56 69 59 54 4a 63 58 48 55 32 4e 7a 42 6b 58 46 78 31 4e 32 56 69 5a 6c 78 63 64 54 68 6b 5a 57 59 79 58 43 49 73 58 43 4a 31 63 6d 78 63 49 6a 70 63 49 6d 68 30 64 48 42 7a 4f 6c 77 76 58 43 39 6a 61 47 46 30 4c 6e 4e 7a 4c 57 4e 6f 59 58 51 75 59 32 39 74 58
                                          Data Ascii: 183{"responses":[{"attributes":"eyJsaXZlY2hhdCI6Imh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tXC9zZXJ2aWNlXC9mazhzd3ciLCJleHRyYWxpdmVjaGF0IjoiW3tcImlkXCI6MyxcIm5hbWVcIjpcIlxcdTViYTJcXHU2NzBkXFx1N2ViZlxcdThkZWYyXCIsXCJ1cmxcIjpcImh0dHBzOlwvXC9jaGF0LnNzLWNoYXQuY29tX


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          128192.168.2.64986745.60.197.774435176C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-27 04:13:55 UTC945OUTGET /graph/sesh HTTP/1.1
                                          Host: 130365.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: interface_id=0; laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; visid_incap_2537599=glmcTJVhRGaF1+pRy4TqVrsw9mYAAAAAQUIPAAAAAAAkDS2Ka1BpG7REKd+6QZ3o; nlbi_2537599=/z2fHZnuhBfZI9yehmSnvAAAAAADIPYhJtX+N12BjctxDuc1; incap_ses_1844_2537599=Yr56IjBsBhfqBnLjXTSXGbww9mYAAAAA8+8BMb+HBKSFlbIxicvbmg==; XSRF-TOKEN=eyJpdiI6Ind0SWpkTDk2aHcrMDhyd2paMnpBTkE9PSIsInZhbHVlIjoiWUdmbE9Wb3plVUVacTZHRUNmbTNcL1k3N0NMMW8wWGV4Y2d5eVJ6eDhNcEhDOWFPS1wvU0w5ZzlyMld5c2swTVFESGo1OTZLYXB1RU50MnhqUzRTZ3J0QT09IiwibWFjIjoiZDNiZTMzZjVkMGRlODllMzJiMWUwN2IxMThmMDQ5ZmUzMmJjZTQ0ZmJjODhkNDEwZmY3ZWRjMTFkZmUwYjJhZiJ9
                                          2024-09-27 04:13:56 UTC845INHTTP/1.1 500 Internal Server Error
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          Date: Fri, 27 Sep 2024 04:13:56 GMT
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkZYOHZZZXllOHZVNW5jaXdKVFZFRFE9PSIsInZhbHVlIjoiQ3pmQUNseEVCYzJCa0pOa2Y4dFdFY3gyN0hacW0rOUZUalVVKzBJWEM4b21UU0ZNM0NQK2xOZWJ5VUdWXC9HZTE1ZTZKeDhpVGIwbnREc1wvN0V4aTV4QT09IiwibWFjIjoiNWMzZDRkMzM2NGU4ZGE0YzBjNTYxYThiN2FiNTE5YWY4ZmZiOTY3YjBiMWZjOGZmNmZkMDNhMmFlY2NiM2U4NSJ9; expires=Fri, 27-Sep-2024 06:13:56 GMT; Max-Age=7200; path=/
                                          Set-Cookie: laravel_session=baReQpq3ARZxOdSRgEPIoAbWcZJAEFj9c6Zcx2Rz; expires=Fri, 27-Sep-2024 06:13:56 GMT; Max-Age=7200; path=/
                                          Strict-Transport-Security: max-age=31536000
                                          X-CDN: Imperva
                                          X-Iinfo: 52-30707887-30707916 NNNY CT(215 440 0) RT(1727410434784 426) q(0 0 0 -1) r(3 3) U11
                                          2024-09-27 04:13:56 UTC607INData Raw: 37 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e7 bd 91 e9 a1 b5 e5 87 ba e7 8e b0 e9 94 99 e8 af af 20 3a 3c
                                          Data Ascii: 7ce<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title> :<
                                          2024-09-27 04:13:56 UTC1398INData Raw: 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 34 36 33 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 7b 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 30 25 3b 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20
                                          Data Ascii: px; color:#ff463d; margin:0px; } .logo{ margin:0 auto;width:150px; } p {font-size:20px;line-height:180%;} </style> </head> <body> <div class="container">
                                          2024-09-27 04:13:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:00:12:32
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:00:12:36
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2008,i,1506029912529362934,6621866648118139791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:00:12:39
                                          Start date:27/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://130365.vip/"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly